Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mmsinconline-my.sharepoint.com/:b:/p/mamundson/EZ0kVsuFb_RJlwEzXHeEJ1gBaR0hj3PwWMy3ECS1r80Lcg?e=96yHrO

Overview

General Information

Sample URL:https://mmsinconline-my.sharepoint.com/:b:/p/mamundson/EZ0kVsuFb_RJlwEzXHeEJ1gBaR0hj3PwWMy3ECS1r80Lcg?e=96yHrO
Analysis ID:1417032

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Phishing site or detected (based on various text indicators)
Drops files with a non-matching file extension (content does not match file extension)
Phishing site detected (based on OCR NLP Model)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://mmsinconline-my.sharepoint.com/:b:/p/mamundson/EZ0kVsuFb_RJlwEzXHeEJ1gBaR0hj3PwWMy3ECS1r80Lcg?e=96yHrO MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,7471667000909075545,5435528448539591593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://mmsinconline-my.sharepoint.com/personal/mamundson_mmsinconline_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmamundson%5Fmmsinconline%5Fcom%2FDocuments%2Fmmsincoinlineabmsharedocument%2Dmy%2Esharepoint%2Ecom%2FNew%20Document%2Epdf&parent=%2Fpersonal%2Fmamundson%5Fmmsinconline%5Fcom%2FDocuments%2Fmmsincoinlineabmsharedocument%2Dmy%2Esharepoint%2Ecom&ga=1Matcher: Template: onedrive matched with high similarity
Source: Chrome DOM: 0.4OCR Text: New Document.pdf 1/1 New Document Shared with you. Have received 3 This m mt to to protut inf.tim. Pages: I Size 12.3 Ref: Click View and Print Online" To view document
Source: Chrome DOM: 0.5OCR Text: New Document.pdf Info 1/1 New Document Shared with you. Thg WAS to you to infmation_ Pages: I Size | 2.3 MB.Expiry 103/30/2024 Ref: PrWity "Click View and Print Online"" TO view document
Source: Chrome DOM: 0.4ML Model on OCR Text: Matched 88.2% probability on "New Document.pdf 1/1 New Document Shared with you. Have received 3 This m mt to to protut inf.tim. Pages: I Size 12.3 Ref: Click View and Print Online" To view document "
Source: Chrome DOM: 0.5ML Model on OCR Text: Matched 96.4% probability on "New Document.pdf Info 1/1 New Document Shared with you. Thg WAS to you to infmation_ Pages: I Size | 2.3 MB.Expiry 103/30/2024 Ref: PrWity "Click View and Print Online"" TO view document "
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49973 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownDNS traffic detected: queries for: mmsinconline-my.sharepoint.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49973 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@14/479@20/211
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://mmsinconline-my.sharepoint.com/:b:/p/mamundson/EZ0kVsuFb_RJlwEzXHeEJ1gBaR0hj3PwWMy3ECS1r80Lcg?e=96yHrO
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,7471667000909075545,5435528448539591593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,7471667000909075545,5435528448539591593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 1417Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mmsinconline-my.sharepoint.com/:b:/p/mamundson/EZ0kVsuFb_RJlwEzXHeEJ1gBaR0hj3PwWMy3ECS1r80Lcg?e=96yHrO0%Avira URL Cloudsafe
https://mmsinconline-my.sharepoint.com/:b:/p/mamundson/EZ0kVsuFb_RJlwEzXHeEJ1gBaR0hj3PwWMy3ECS1r80Lcg?e=96yHrO0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
dual-spo-0005.spo-msedge.net0%VirustotalBrowse
southcentralus1-mediap.svc.ms0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalseunknown
www.google.com
142.251.167.99
truefalse
    high
    southcentralus1-mediap.svc.ms
    unknown
    unknownfalseunknown
    mmsinconline-my.sharepoint.com
    unknown
    unknownfalse
      unknown
      m365cdn.nel.measure.office.net
      unknown
      unknownfalse
        high
        spo.nel.measure.office.net
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://mmsinconline-my.sharepoint.com/personal/mamundson_mmsinconline_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmamundson%5Fmmsinconline%5Fcom%2FDocuments%2Fmmsincoinlineabmsharedocument%2Dmy%2Esharepoint%2Ecom%2FNew%20Document%2Epdf&parent=%2Fpersonal%2Fmamundson%5Fmmsinconline%5Fcom%2FDocuments%2Fmmsincoinlineabmsharedocument%2Dmy%2Esharepoint%2Ecom&ga=1true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            13.107.138.10
            unknownUnited States
            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            142.251.179.94
            unknownUnited States
            15169GOOGLEUSfalse
            13.107.136.10
            dual-spo-0005.spo-msedge.netUnited States
            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            23.48.104.83
            unknownUnited States
            20940AKAMAI-ASN1EUfalse
            23.48.104.145
            unknownUnited States
            20940AKAMAI-ASN1EUfalse
            20.42.72.131
            unknownUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            23.12.145.5
            unknownUnited States
            20940AKAMAI-ASN1EUfalse
            23.48.203.132
            unknownUnited States
            24319AKAMAI-TYO-APAkamaiTechnologiesTokyoASNSGfalse
            142.251.167.94
            unknownUnited States
            15169GOOGLEUSfalse
            13.69.239.79
            unknownUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            142.251.167.99
            www.google.comUnited States
            15169GOOGLEUSfalse
            23.53.35.72
            unknownUnited States
            20940AKAMAI-ASN1EUfalse
            23.12.146.161
            unknownUnited States
            20940AKAMAI-ASN1EUfalse
            23.12.146.141
            unknownUnited States
            20940AKAMAI-ASN1EUfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            23.48.203.140
            unknownUnited States
            24319AKAMAI-TYO-APAkamaiTechnologiesTokyoASNSGfalse
            142.251.167.113
            unknownUnited States
            15169GOOGLEUSfalse
            172.253.122.95
            unknownUnited States
            15169GOOGLEUSfalse
            172.253.122.101
            unknownUnited States
            15169GOOGLEUSfalse
            184.50.215.61
            unknownUnited States
            16625AKAMAI-ASUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            51.116.246.104
            unknownUnited Kingdom
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            20.44.10.123
            unknownUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            142.251.163.84
            unknownUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.16
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1417032
            Start date and time:2024-03-28 14:36:08 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://mmsinconline-my.sharepoint.com/:b:/p/mamundson/EZ0kVsuFb_RJlwEzXHeEJ1gBaR0hj3PwWMy3ECS1r80Lcg?e=96yHrO
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:14
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal52.phis.win@14/479@20/211
            • Exclude process from analysis (whitelisted): svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.251.167.94, 142.251.163.84, 142.251.167.113, 142.251.167.139, 142.251.167.101, 142.251.167.100, 142.251.167.102, 142.251.167.138, 34.104.35.123, 184.50.215.61, 23.48.203.132, 23.48.203.139
            • Excluded domains from analysis (whitelisted): 193287-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, accounts.google.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, e19254.dscg.akamaiedge.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, shell.cdn.office.net-c.edgekey.net, clients2.google.com, edgedl.me.gvt1.com, shell.cdn.office.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
            • Not all processes where analyzed, report is missing behavior information
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 12:36:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.9843526881395963
            Encrypted:false
            SSDEEP:
            MD5:98D45B1F118177DEEE12679B18B351F2
            SHA1:E7F9BEA490F4B86A85D8E3E93EDE5C3DB4B93187
            SHA-256:E67E01E168592ADF978B2069150DC90A5C291AF70F92F5A7C904C0C306A46348
            SHA-512:27608E64F2B72BECBB070F2C1977D534BC0C289DEDB92C2530FEE058220A68575313D9487953C33FCC8CD94E0782060EEEA38A70B610E06529C4DEE21A83DCA5
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....:.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 12:36:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):3.9941672313394156
            Encrypted:false
            SSDEEP:
            MD5:20D5D7E9C03985A0F9FE72A2F48F3A3C
            SHA1:AEF79F3E55462FB11C64979F7C4B4DA5A7608955
            SHA-256:A49922E3627C6B30C4CFD0D6D01D51D47F56334B16FA4DA7B2FF1D777CC0E654
            SHA-512:D8334BB51D5B931AB13B061381CC653EE24A71A682754185D2A1D532D18E8A4A2DE188B8DB6417E7296E6F32F8431EC33360FE189B48B04B5FA857E7088FA00D
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.005296711868715
            Encrypted:false
            SSDEEP:
            MD5:0CA616EDABD159AF1290802747D78F37
            SHA1:F8FF12FC52C60525DA410400E1EC5F72A1E975F3
            SHA-256:441057BA70303FE30CEC7B4630D9A4BF6D6E5C3FB1F74E9BE55DA53594FCF423
            SHA-512:7ABB9D6EFD75D4FB41A8A50CACCDBD59EB42515A912740EB2F5E1E81AEA0E1CB5566218436671BEB228EB39321FDC383F92FB86B06ED4D9842328D41FA3E2503
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 12:36:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9972156396636995
            Encrypted:false
            SSDEEP:
            MD5:75439A7B57636139CFEC48E8D1D1E45B
            SHA1:A8F221A92D5383380605588444E42E22E083A0A9
            SHA-256:158F1C7F02C766C6A0D605592E6EB0DC041BFDAC2D325B87C09D760CF6883BE5
            SHA-512:709171A0BBE5C58A255A1533816FBD476A9AFBF08EB83DC5E0DDC5F5A78476FCCA5FCF3407E6F4AF251B74A6D4AA0BBC1280570585E5B5180099B2DD232DDFFD
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....O......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 12:36:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9854237682837748
            Encrypted:false
            SSDEEP:
            MD5:D7B29D0ED151D9831CD8347FE1F46DC7
            SHA1:EBF48123D59FFFC3E6B8DFCFB7A722E5C97B1113
            SHA-256:A6964421F50328F287858B1E747A66FF3F8A09F4E0AAD3F53026694792C6717A
            SHA-512:2E77560CC53CE8CAD7AC87AB819F8198B7688C65CFB81EC680A2B5543F936C44AB1FA27E89DF3050F135ECF92DC950219C76E7412BC743F3CDA88EE265345090
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....O.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 12:36:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.99425445892992
            Encrypted:false
            SSDEEP:
            MD5:BCA533EBF77B94704003DAB9E729D2C1
            SHA1:BA4D7B576C2A06CA247290BF176421382EF34EDC
            SHA-256:B27F8670D0CD0C305C8A3A7491ACF427C5CA20B8F1A0713C81E68DF9AFEC25FB
            SHA-512:1C422604A6BD85EE37896FC6C89EC2DCB3E96861569B0382DEABE8AF031378D12333B8D3835313F3FC84FC40B81A8DA5080F5CA676EB0587D93A4E62E47912C6
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....U.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3263)
            Category:downloaded
            Size (bytes):3847
            Entropy (8bit):5.448251358689976
            Encrypted:false
            SSDEEP:
            MD5:F23EFD2969275A4DF40F6CC45EC5DFFD
            SHA1:321CD6E8826584F14E52E2553AD2B91DBD4B3C77
            SHA-256:6AC9012F166BF20AAAB01E261843BEB1E3D7EAD9A29AC4B84C48127E601B9E81
            SHA-512:42E03970176675FF25DEA79F0315A5CE1838542214BA9F2DB760248D9BC44DB7AC33F4E2020A1FA0DB08E8746637413CAD5D2B6270F4D8036DCC6E9E95277C4B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8132.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8132],{38520:(e,t,n)=>{n.d(t,{K:()=>i});var a=n(94314),i=new a.M5("openAction",{isAvailable:a.MS,isToggled:a.MS,itemKey:a.MS,openItem:a.MS,stageItem:a.MS})}.,98666:(e,t,n)=>{n.d(t,{H:()=>r});var a=n(34301),i=n(92357),r=(0,a.K)(function(e){var t=e.items;return function(e){e((0,i._)(function(e){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&e.getItem(n).delete()}))}})}.,31419:(e,t,n)=>{n.d(t,{C:()=>r,w:()=>o});var a=n(54007),i=n(76123),r=new a.b$("deleteItems"),o=new i.S("deleteItems")}.,55127:(e,t,n)=>{n.d(t,{jp:()=>C,qM:()=>O,Ow:()=>x,lZ:()=>S,UP:()=>w,iZ:()=>E});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(46426),o=n(12942),s=n(1599),c=n(44232),d=n(77580),l=n(2685),u=n(54007),f=n(80229),p=n(48955),m=n(3558),_=n(36806),h=n(61294),b=(n(98666),n(41487)),g=(n(49370),n(74659),i.HW.isActivated("759089A8-F3EF-4EAD-A5B1-89CD80175A44","02/14/2023","Guard against an additonal DetailsRow re-render after Flu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65461)
            Category:downloaded
            Size (bytes):177291
            Entropy (8bit):5.478338588930801
            Encrypted:false
            SSDEEP:
            MD5:BC4F9B9E2E6BFBC13AA63C17831E3D1B
            SHA1:B125813BAE8D20BD3F73C3EC45C4B98CB9AE6C3F
            SHA-256:3C803824BF39AD3531445F9920A2845009CBB4F5C008E27E1B63332BE47E2756
            SHA-512:D8BFBDDB2A96500D7B931796429DD8044F833480B5A680B0C62AF4C276B40A99FDD16E656819960635479B550DB2B810618FE68CF1F712A190482F5E3C5B0444
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-b7f84dcf.js
            Preview:/*! For license information please see fui.core-b7f84dcf.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_465":(e,t,n)=>{n.d(t,{Zc3:()=>_s,M8_:()=>ds,XQB:()=>Ds,Th_:()=>ir,$i4:()=>hi,vZM:()=>nr,Bs9:()=>dr,z2B:()=>us,VMb:()=>ar,H3D:()=>_i,Bs0:()=>gs,F3:()=>mi,uJ1:()=>p,AQp:()=>oi,ZYU:()=>Tr,qsi:()=>Ur,xgv:()=>Ss,WmU:()=>Is,c01:()=>it,WxX:()=>$e,Khd:()=>rr,r6K:()=>f,Bfw:()=>u,uTr:()=>l,ovW:()=>ms,iJB:()=>k,mRq:()=>L,pqt:()=>Mr,mqU:()=>Pr,iPl:()=>Dr,Ghh:()=>Ir,JV$:()=>ys,Xf7:()=>we,plP:()=>Ai,OIM:()=>Ai,e9c:()=>xs,HF$:()=>ur,yzg:()=>fr,tcZ:()=>ps,TNG:()=>ss,NE4:()=>os,Oed:()=>vs,imO:()=>fs,TwE:()=>Qi,Yu8:()=>Oo,nbQ:()=>Ki,YrD:()=>or,gHV:()=>ls,_6n:()=>mo,rLI:()=>sr,Hj_:()=>cr,mq9:()=>lr,X$8:()=>st,_9Q:()=>ot,CcR:()=>bs,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,xW8:()=>Ei,ZG1:()=>bo,q8P:()=>Xi,wCm:()=>pr,RNv:()=>hs,BNv:()=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11446)
            Category:downloaded
            Size (bytes):11451
            Entropy (8bit):5.472474720173287
            Encrypted:false
            SSDEEP:
            MD5:79AF0079193AF92B6FADCB52A465D31C
            SHA1:17252C38CE7C92B2814A9DB965A7D25703D8958E
            SHA-256:1062178D9D10537C3ED93E3F045B6322F0F6013CABE81B840E205B6FEA63AE5E
            SHA-512:77B7FEBD2CE1A13166B5400564B61E605F2C2A5D2FA9DE39D2B48D8E36975D2EE114428394214BF8D0DE6C87A68CB9C7F1780927D12848E429BC9549E5DDA699
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4892.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4892],{31018:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_632"),o=n("fui.lcoms_496"),s=n("fui.core_465"),c=n(95777);(0,n("fui.util_488").pZ)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3294)
            Category:downloaded
            Size (bytes):7783
            Entropy (8bit):5.30990588005481
            Encrypted:false
            SSDEEP:
            MD5:54DB04F6B3AE7891100CF7EC255E919B
            SHA1:6EA3ED8E9701195539BBEDCCBDBB155BDA986BC5
            SHA-256:8889F8E8C96AC540F3A7AA941D33EE0CA4FC90E5E4C65678CA30B52CC6C26CAA
            SHA-512:DAC6C3E1B3D7B96E72D0904CD8FBC1FEB44F326D623D7067784091B0E08275D45A26E5FC10F244304C8CAE38BECEABEE52094B0F538DA38C9B4DBE8BD53600EC
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/76822.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76822],{603447:function(e,t,n){n.r(t),n.d(t,{ShowPropertiesAction:function(){return y}});var a=n("tslib_102"),i=n(453186),r=n(67964),o=n(450852),s=n(570078),c=n(280234),d=n(989645),l=n(693911),u=n(145972),f=n(10728),p=n(371216),m=n(456111),_=n(121076),h=n(863185),b=n(899506),g=n(816391),v=n(465441),y=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="ShowProperties";var i=n.isInfoPaneExpanded,c=void 0===i?a.resources.consume(r.resourceKey):i,m=n.isSharingSectionExpanded,_=void 0===m?a.resources.consume(u.R0.optional):m,h=n.isInfoPaneAvailable,b=void 0===h?a.resources.consume(l.ye.infoPane.isInfoPaneAvailable.optional):h,g=n.isFiltersPaneExpanded,v=void 0===g?a.resources.consume(o.N):g,y=n.isCopilotPaneExpanded,S=void 0===y?a.resources.consume(s.N):y,D=n.isColumnCustomizationPaneExpanded,I=void 0===D?a.resources.consume(l.ye.columnCustomizationPane.isColumnCu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5227)
            Category:downloaded
            Size (bytes):13649
            Entropy (8bit):5.505037869642943
            Encrypted:false
            SSDEEP:
            MD5:F3FA3C56E0F1CF051DC3E0D847C9B950
            SHA1:D2E9E8CAB07ED21B1571FCB636BE32C7117B624E
            SHA-256:F32C0118149DDCD4C1D46A3EAFE0B8FB30FA95583738707EEE26A348DB73C0AD
            SHA-512:557B135C5822C3B5CE92D289A1D2F6701D26F4BAA98F4C5AEA98AFC5ADCB1F58A05AE9EE5542CD11DEA83A4AB763C7C93EEDD0EC686006D0F8A782DB69956E4F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/14517.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14517],{799019:function(e,t,n){n.d(t,{WQ:function(){return r},yQ:function(){return o},zV:function(){return i}});var a=n(531315),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,412714:function(e,t,n){n.d(t,{v:function(){return r}});var a=n(555406),i=n("odsp.util_578").HW.isActivated("3b19f82c-5b72-426e-902b-6a609767e0b2","01/08/2024","Default URL field to hyperlink format instead of image format");function r(e){var t=e.FieldType;if("Calculated"===t&&(t=e.ResultType),"Computed"===t)switch(e.Name){case"FileSizeDisplay":return a.x.FileSize;case"ImageSize":return a.x.ImageSize;case"SharedWith":return a.x.SharedWith;case"_IsRecord":return a.x.ComplianceRecordFlag;case"ThumbnailOnForm":case"Thumbnail":return a.x.Thumbnail;default:return a.x.Computed}var n=a.x[t];if("number"==typeof n)return n;swit
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1565)
            Category:downloaded
            Size (bytes):6623
            Entropy (8bit):5.442283533952579
            Encrypted:false
            SSDEEP:
            MD5:32DDF21EFE872369A026075525F236DA
            SHA1:8D570B86A570C3F840B3AA1FDF9AEEC51FC0D931
            SHA-256:9012DE3FC51E6E51018BC03A421281AD66B803658BDCAC8F1EB20EB31209390E
            SHA-512:1BC861AB4A04D6DE57D14BA75C95520D17ABD516300AD7497FDD6FADA196C59D16D2017B5FDCEBED8DAC8A86D2384765526F3D42870CE233DF3C082183F0A95C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/37120.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37120],{721267:function(e,t,n){n.d(t,{T:function(){return y}});var a=n("tslib_102"),i=n(736806),r=n(45742),o=n(403558),s=n(721602),c=n(456704),d=n(882543),l=n(409858),u=n(265524),f=n(685936),p=n(744232),m=n(456111),_=n(674659),h=n(544518),b=n("odsp.util_578"),g=n(936024);function v(e){var t=this,n=new l.w(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.A.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.xf({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.v)(function(e){return{spItem:e.demandItemFacet(d.M,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.TU,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(),s=S.spItem,u=S.error,[3,4];case 2:return[4,i((0,f.k)({items:(D={}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):919
            Entropy (8bit):4.683413542817976
            Encrypted:false
            SSDEEP:
            MD5:1E425F59C3D91508C63BDE68694BA116
            SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
            SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
            SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/addtoonedrive/shortcutbadge_16_dark.svg
            Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9732)
            Category:downloaded
            Size (bytes):17105
            Entropy (8bit):5.429167790141597
            Encrypted:false
            SSDEEP:
            MD5:1732ADAA19DBE0CF05389DA43641CCC8
            SHA1:B8FCFAAA0C9921CF78AF80CB2CE31C622348B4BA
            SHA-256:413C96B43AC0C8AE150BA6907A01D9D0BD9C48697BDA024603279F07A236085F
            SHA-512:D6A648755D05D491E7AC4857227A9C10FFB1860F78710D37026B1B57AF36CF2E60BE19956CAF407544F9D1850112B6E1349DB51FD7745951B9FF5402A187C23E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7876.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7876],{26800:(e,t,n)=>{n.d(t,{h:()=>a}),n(92690);var a={_CopySource:!0,_dlc_DocId:!0,_dlc_DocIdUrl:!0,_ip_UnifiedCompliancePolicyProperties:!0,_ip_UnifiedCompliancePolicyUIAction:!0,_ModerationComments:!0,_UIVersionString:!0,_x0074_wb0:!0,AppAuthor:!0,AppEditor:!0,CheckoutUser:!0,ContentType:!0,Edit:!0,FileLeafRef:!0,LastSharedByTime:!0,LastSharedByUser:!0,LinkFilenameNoMenu:!0,LinkTitle2:!0,LinkTitleNoMenu:!0,ParentLeafName:!0,ParentVersionString:!0,RatingCount:!0,SharedWithDetails:!0,SharedWithUsers:!0,Title:!0,URLwMenu2:!0,URLNoMenu:!0,URL:!0}}.,72679:(e,t,n)=>{n.d(t,{s:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_496"),s=n(87311),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.nr)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._4M.Provider,{value:n},t)};l=c.HW.isActiva
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 14876, version 1.3277
            Category:downloaded
            Size (bytes):14876
            Entropy (8bit):7.9753670776243535
            Encrypted:false
            SSDEEP:
            MD5:8CCDFCD19DB3AC7ED8DC307978FC5EF4
            SHA1:66349F739A1398513935FED8381242EB835BF502
            SHA-256:A715A9632EBCFB6D64B877C310D40A385426F92C2481FA9BC6EB0DC559612218
            SHA-512:7A3D4775014B7A2130969CB2A147677A73A5973B121C76519CD541520B986661F8FF4ECFBA4976B771C4EF718DEF854A9E484A1E5460B040B8A13CBA92F5CA66
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-16-b4d244ed.woff
            Preview:wOFF......:.......p.........................OS/2.......G...`;gr.cmap...P...........$gasp...\............glyf...h..2i..aP`.}.head..4....5...6#.hhea..5........$....hmtx..5(...U.......'loca..5.............maxp..6L....... ....name..6d.......O..R.post..:........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.\......`u,......F....x...O+.q......R...rPO..8P..uX'......(...n9..l......8..(nJ...zL.:P.{053.L}.#"..2.gU\.&..1..>#c.....s.yns....>.<`.e...<...y.K^.7......'..]E=.k.6i..j.vk...j:.E"=..?..OM.......z..m.>hzRSa...(.........,c.sX..r.b......0a.IL#.>.#.$F.O....^...F':.......k.......4.,............x..|y|....V.S.,.uY.%..m.|[v|'Nb'.a.G...&.9H.$.!...+.......RJ_P.P.B...+..B...._.+....ofV+.v....?~..X.cvv..|..w.0.........<.PmSs6.Mq8lg..v.;....w.......8......u....../-..2.>.Bo....*y..U.#..AZ....H)9*....?...m.@...%WW1..N+U.yk.%.\..%.j!...y.q)qJ.0o..@...d.l..b_..p.....g...g....).O-^roWj.:>#..(]S.%2c.O-1g'.....U..:}.._a.Y.X..7....t.3...x.Y..-/..iZ.Z.*..I.}.E..A.[.0..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3461)
            Category:downloaded
            Size (bytes):14722
            Entropy (8bit):5.479870006915258
            Encrypted:false
            SSDEEP:
            MD5:3999F25F1F43EAC93587441FE111E1BF
            SHA1:1224985BAADA15B4CA1F6384719BFA14EE1BDD6F
            SHA-256:C459DE68BC4F2D87F4DEACAB6B20BE25F08638A8466BD80DDB9CCDB692A64F11
            SHA-512:20508F706E1BB543C9A60CC337F70970E319ABE330BA7621D7B0DC977C0F6FF3091CD70978D60B6A653252728E8D8C59A6363143CCC427C2CABC225D6E35A245
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/70410.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70410,10628],{549733:function(e,t,n){n.d(t,{H:function(){return s}});var a=n("react-lib"),i=n(45974),r=n(392709);(0,n("fui.util_488").pZ)([{rawString:".nameDialogDescription_ad4c6070{background:#deecf9;height:40px;display:flex;padding:8px 12px;margin-bottom:10px;overflow:hidden;animation-name:openAnimation_ad4c6070;animation-duration:750ms;animation-fill-mode:both;border-radius:4px}@keyframes openAnimation_ad4c6070{from{min-height:0;max-height:0}to{min-height:32px;max-height:64px}}.nameDialogDescriptionIcon_ad4c6070{color:#605e5c;pointer-events:none;padding:5px 6px 0 2px;text-align:center;height:32px;position:relative;display:flex;flex-wrap:nowrap;flex-shrink:0;font-size:16px;line-height:16px}.nameDialogDescriptionText_ad4c6070{color:#323130;padding:4px;font-size:12px}"}]);var o=n("fui.lco_632");function s(e){var t=e.oldName,n=e.newName,s=e.errorMessage,c=e.isShortcutWithColorPicker,d=(0,i.M)(n!==t,n!==t,[t])
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9798)
            Category:downloaded
            Size (bytes):123862
            Entropy (8bit):5.358664765900622
            Encrypted:false
            SSDEEP:
            MD5:1772C85059E686CABAFDA4E03B7243A5
            SHA1:EDEE25CDA86EBEBFA36E7BE17992C41CEF5DE8EE
            SHA-256:A68C4F0D098DC04840ABB490E6FC3A305CEFF61EAB6043363F30A8AB81359E2A
            SHA-512:2E398E2198297E4284A4954239443CE48160A5D830EAD14C6FF8C2C4147E227687AB976127F06287A3FE68AF0B6A03292DC83F979E57FCD0FF076EA03637E358
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/odblightspeedwebpack-ca6e7230.js
            Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack-ca6e7230"],{501676:function(e,t,n){n.d(t,{p:function(){return c}});var a=n("tslib_102"),i=n(446011);function r(){return n.e("odsp.1ds.lib").then(n.bind(n,"1ds-lib"))}var o=n(7991),s=n(726653),c=function(){function e(e){var t=this;this._getOneDS=r,this._handlerDisposers=[],this.logEvent=function(e){Promise.all((0,a.AE)([t._logger],t._updateContextPromises,!0)).then(function(n){var a=n[0],i=t._params,r=i.onLogEvent,o=i.shouldLogEvent;r&&(e=r(e)),o&&!o(e)||(a.logEvent(e),t._updateContextPromises=[])})},this._params=e;var n=(0,i.o)(e.context);this._loggerConfig=(0,a.W_)({endpointUrl:e.context.oneDsCollectorUrl,isDebug:(0,o.Tg)(),disableTelemetry:!(0,s.e9)(e.context),enableStorageChannel:!!e.offlineDetection,propertyConfiguration:{scrubIpOnly:!0}},e.loggerConfig),this._logger=this._getOneDS().then(function(a){return new a._OneDSLogger(e.tenantToken,n,t._loggerConfig)}),
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4974)
            Category:downloaded
            Size (bytes):14425
            Entropy (8bit):5.50217687868971
            Encrypted:false
            SSDEEP:
            MD5:37182F447578D3D81FF0879DCA05132B
            SHA1:76F5E98F7A9A91C002A58AF76DF0EADFA132F827
            SHA-256:2EA806A264B938D9957FC828479A3C8AA9272FD74EDBFC9593E0AC2758F14D47
            SHA-512:18227D2318E325A879CA954BEFDBFCD3688D74D125E06EF1D02E329897541CC15C5AEA5E69A6EA6894C6B671CB0FEF165EE2A183FEAE6B7AE1156F370E72D628
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/44809.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[44809],{36621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(75427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.87-1.2A4.35 4.35 0 0 1 1 14Zm2-1a1 1 0 0 0-1 1c0 1.3.62 2.28 1.67 2.95A8.16 8.16 0 0 0 8 18c1.74 0 3.26-.36 4.33-1.05A3.36 3.36 0 0 0 14 14a1 1 0 0 0-1-1H3Z"]),r=(0,a.k)("PictureInPictureEnter20Regular","20",["M2 5.75A2.75 2.75 0 0 1 4.75 3h10.5A2.75 2.75 0 0 1 18 5.75V10h-1V5.75C17 4.78 16.22 4 15.25 4H4.75C3.78 4 3 4.78 3 5
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2761)
            Category:downloaded
            Size (bytes):3158
            Entropy (8bit):5.155307204085549
            Encrypted:false
            SSDEEP:
            MD5:297C9E6C1DEA205898C1989DAAB94103
            SHA1:2D40C88E7C808389547B7D693E2C759AD0D53DD0
            SHA-256:B3E2308D6FD3F33220DD1A4736056EA16718FDD5D18C80E454DF8F6477747F02
            SHA-512:3F70FD8BD228E1EDFD5D6334FB0A832989FE2EFDD37C08B6F4F112A2D77BD9976780561C026469D71530E339B3D2A9DCF91275C1A96BD9628CC353C3FADA4AA6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1523.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1523],{5889:(e,t,n)=>{n.d(t,{XP:()=>d,Y_:()=>c,mb:()=>s});var a=n(56839),i=n(41131),r=n(26593),o=n(78180),s={idParamKey:a.bI,parentIdParamKey:o.V,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.R5,conversationIdParamKey:"cvid",metadataSearchIdKey:a.Hw,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.ek,userFiltersKey:"userFilters",viewIdKey:a.Rr,viewPathKey:a.WC,isPowerAppView:"isPowerAppView",listIdKey:a.Qo,listUrlKey:a.Vl,sortFieldKey:a.Zm,isAscendingKey:a.dK,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.S1,errorTypeKey:"type",correlationIdKey:"correlation",approvalItem
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (6635)
            Category:downloaded
            Size (bytes):16742
            Entropy (8bit):5.1819455667086425
            Encrypted:false
            SSDEEP:
            MD5:160ED4B922D14848BD475409A0B82927
            SHA1:A75DFE263167B51E4C85D1454E077C9618D64A1E
            SHA-256:10B6B822E6E7A4934A681FFE8A5B66DA04DA58CDF9EF8076FC4436544A8CC88B
            SHA-512:00D3EB9D3E9DE28A870564FEA94D7E59EEDEEDD600D68BB238B123CA041823C7EF5B61DDA1584D9A9F07E83A8BA5673BF051A5E35182825162F4F758B238E1BA
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/53458.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53458],{17292:(e,t,n)=>{n.d(t,{C:()=>o});var a,i=n(95610),r=n(16048),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.o)(t)):(0,r.o)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,45292:(e,t,n)=>{n.d(t,{E0:()=>f,dt:()=>m,f9:()=>h,sM:()=>p});var a=n(95610),i=n(9423),r=n(44449),o=n(65126),s=n(16048),c=n(17292),d=n(44634),l=n(30203),u=(0,i.Yc)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.Z)(e.message)&&(e.message=u)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2978)
            Category:downloaded
            Size (bytes):5930
            Entropy (8bit):5.298406336893814
            Encrypted:false
            SSDEEP:
            MD5:DDA989B972EE528254609449D3DB373F
            SHA1:FE7D1F1A6591F5CCB0B54AA866DA65E90D898013
            SHA-256:9B50176B3D5B24C50D221223D8BFC425F01D7F4723BB56BC62FAB20D55B078DA
            SHA-512:D4206621E5C52A020A6170661CFD2AEE92636E3E122C209260D985573A4B56CA2CC05DC35CF5E6D6BC4F84ACFE2563DC9D3E5D972C0D66FCA8DE7B18DA43AD3B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/82838.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82838],{693433:function(e,t,n){n.d(t,{Z:function(){return h}});var a,i=n("tslib_102"),r=n(992503),o=n(280234);!function(e){e[e.download=0]="download",e[e.view=1]="view",e[e.load=2]="load",e[e.share=3]="share"}(a||(a={}));var s=a,c=n(283047),d=n(522456),l=n(435477),u=n(747887),f=n(88031),p=n(9716),m=n(258522),_=n("odsp.util_578"),h=function(e){function t(t){var n=e.call(this,{},{pageContext:t})||this;return n._itemUrlHelper=new c.cq({},{pageContext:t}),n._apiUrlHelper=new l.qh({},{pageContext:t,itemUrlHelper:n._itemUrlHelper}),n}return(0,i.XJ)(t,e),t.prototype.downloadItems=function(e){var t=e.items[0];return this.getDownloadUrl(t,null,{downloadType:s.download}).then(function(e){window.location.href=e})},t.prototype.getDownloadUrl=function(e,t,n){var a=this;void 0===n&&(n={});var i=n.downloadType,r=void 0===i?s.download:i,c=this._itemUrlHelper.getItemUrlParts(e.key);if(r===s.view)return o.XP.resolve((0,m.NA)(c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (767)
            Category:downloaded
            Size (bytes):1442
            Entropy (8bit):5.441547680052355
            Encrypted:false
            SSDEEP:
            MD5:B7288C5CFD8073D3F302F220A249089F
            SHA1:142255C3B3C0D68688D662B908A6EFEAFA012387
            SHA-256:368BB587FD51B5E93435D2C53ADDE2046A162595E9B058448BD275EC99BFF6DF
            SHA-512:03D6C9FB58ED746FB79A27052742FA356B75667AC97E8FFE32ABEA5EB7AE099FADB1A000D33D1D0672DE44EE627CBDB2B932070A9380AF9252B08A52DD2D4545
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/858.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[858],{51333:(e,t,n)=>{n.d(t,{GT:()=>r,lo:()=>o});var a=n(54379),i=(n(97223),n(6421));function r(e){var t=e===a.XP.webPageLibrary,n=(0,a.Kz)(e);return t?i.Df:n?i.Hc:i.GE}function o(e,t,n){var a={hasMissingFields:!1,hasMissingMetadata:!1,fields:{}};if(!n&&t&&t.length>0&&e.ContentTypeId)for(var i=0,r=t;i<r.length;i++){var o=r[i];if(e.ContentTypeId===o.contentTypeId&&o.requiredFields)for(var s=0,c=o.requiredFields.split(",");s<c.length;s++){var d=c[s],l=e[d];e.hasOwnProperty(d)?(!l||Array.isArray(l)&&0===l.length)&&(a.hasMissingMetadata=!0,a.fields[d]=!0):a.hasMissingFields=!0}}return a}}.,5406:(e,t,n)=>{n.r(t),n.d(t,{getItemsWithMissingFields:()=>c,getNeedsAttentionView:()=>o,getSchemaForMissingMetadata:()=>s});var a=n("tslib_102"),i=n(51333),r=n(97223);function o(e){return{Title:(0,i.GT)(Number(e)),Id:r.XV,Url:""}}function s(e){var t;return{fields:null===(t=e.Field)||void 0===t?void 0:t.map(function(e){return{i
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):528
            Entropy (8bit):7.359294654556766
            Encrypted:false
            SSDEEP:
            MD5:C8D7959B692D19E2CB158C6B714CE963
            SHA1:C79FA03397333572A1DEC70EC64F3D040E522EA9
            SHA-256:0DF813A6C1BF6B68DBC0CC173A45BDD32D2AAE2C40160B4BB414DE84F7EFF46A
            SHA-512:D54A54B6237591789F2E73D66AD6E1D908FC655AA6B514F88337F351E376E818BEEF67C74AF2B3C05017236CE3791A6095268F02E87E02054191515B27CEC1EA
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20231211.002/assets/item-types/32/pdf.png
            Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx..J.`....kD.:....E.S.^...-R.. v):88(..Io@.l..1......o.Eh.V...Z5.C.|.i.`.<K...=/'.K...ahA!......9."..t.D.Y..sb.Ry.M@.]YN....H-V/.q..&Y.HM.{....`a.<...5a..fL.b.Z......._bi.\..d..\...L.l1D.V..0...u..n..P......`.-...&a'N.....1.....Sf../..k..>..{*..h6...x.2.U..N...b8.......y......!B{....oG.#.W@).S..[.@:../......0.to..A.T.K+.<\......(..!.9......J..bpPXU..&'.cg....:..w....[Aw...K+h.E...QY,a).&.(|.eU...k.....IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):4199
            Entropy (8bit):4.6320005497594545
            Encrypted:false
            SSDEEP:
            MD5:2438CDD6F5BB7731069306C5AC6B00BF
            SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
            SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
            SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/error/error_shared.svg
            Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (45740)
            Category:downloaded
            Size (bytes):50019
            Entropy (8bit):5.634367664145729
            Encrypted:false
            SSDEEP:
            MD5:AFAF4B28F982491986E5E7C72097D0D2
            SHA1:A1D20051A5FDF5CCFBF17011F73C9A10CAE03EBE
            SHA-256:0592780C59A96CB615A198F0DBBA22162CDCDD122C913FA52E9E619BB1715100
            SHA-512:4DAD5D13C217523EEA8059CBD21A6EFBB90919F76A02961A2A6BC67B24FF952E3EA68595F123831CAF489918CFC5A0A96FD85725D4201D68E0E0BB5CD3C208F3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/69603.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69603],{434061:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(988992),i=n("fui.util_488");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWar
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (2107)
            Category:downloaded
            Size (bytes):7802
            Entropy (8bit):5.390502956945634
            Encrypted:false
            SSDEEP:
            MD5:D71FF3FEEF8EF7C1F2D58F16FC1FE8B0
            SHA1:BE3F4482F1EB7704ADCA43CC3F9D544CCA2280CE
            SHA-256:4611B0EF9C10EC7EB4EBC5ABFB947AC01B4243E5F9E5CB7933C22535E0066C85
            SHA-512:2E3C487FBD066C1BCB45A390AB6ECDC0B6152DDA5D9CE736FFF4B0FDD2A431FBD8831BE583036EA1288CE5098E566BDBF7AD1A5C4F3DDDB5383E70F2C4750410
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/68504.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68504],{711561:function(e,t,n){n.d(t,{W:function(){return l}});var a=n("tslib_102"),i=n(460852),r=n(741659),o=n(883222),s=n(37418),c=n(663685),d=n(474210),l=(0,i.Dy)({key:c.gW,name:r.NE,fieldName:"",minWidth:i.eB.regularMin,maxWidth:i.eB.regularMax,isCollapsable:!0,isResizable:!0,sortProps:i.Sv,data:{facets:(0,a.W_)({},d._k.pack("dateModifed"))}},o.J)(function(e,t){return function(){return{itemKey:t}}},function(e,t){return"".concat(e.demandItemFacet(s.CV,t,{suppressGetItems:!0}))})}.,16704:function(e,t,n){n.d(t,{m:function(){return d}});var a=n(460852),i=n(741659),r=n(554007),o=n(216105),s=n(37418),c=n(583319),d=(0,a.Dy)({key:new r.b$("modifiedByColumn").id,name:i.yq,fieldName:"",minWidth:a.eB.regularMin,maxWidth:a.eB.regularMax,isCollapsable:!0,isResizable:!0},o.t)(function(e,t){var n=e.demandItem({modifiedByPerson:s.xU},t).modifiedByPerson;return n&&n.itemKey?{people:[{itemKey:n.itemKey}]}:{people:[]}},func
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Java source, ASCII text, with very long lines (2627), with CRLF, LF line terminators
            Category:downloaded
            Size (bytes):3348
            Entropy (8bit):5.170335379934184
            Encrypted:false
            SSDEEP:
            MD5:827A095372557C10A306E752ECA5BDE7
            SHA1:AEA6A16369F68EC4DA8B73A4D5381296FE690663
            SHA-256:7A3ED89C0805CA86755AA7ADF02A02F19F49105D18B7A6FE8690C8D8F936AD1B
            SHA-512:1C254BFDF336DA0A9AC55DE4A6414526C5536B462F3A48B43DFF404F64DB18BAA40491380576EC44388B140D722B5A44AD8C90CD9182818D15F3CA966D77DD8B
            Malicious:false
            Reputation:unknown
            URL:"https://mmsinconline-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%5D%7D&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%5D&list=v2&defaultBrotli=true&authenticateFast=true&inlineAuth=none&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099649,3]&spStartApplicationWebBundle=true&enableIntegrities=true"
            Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/';.var _swBuildNumber='odsp-web-prod_2024-03-15.004';.var _wwBuildNumber='odsp-web-prod_2024-03-15.004';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _killSwitches={"678735B1-EA18-4783-8B7A-03EE43F0321A":false,"32244981-AEFA-4883-8137-71577A4AC625":false,"A2F8632A-5C7B-491F-A808-57FF30C327AE":false,"07A96975-7DCE-49BF-89C8-DB1ACEE89123":false,"1E6780AA-032F-48A3-A88B-78D5CBE059D5":false,"721AFAA7-5C41-4174-8D8B-4C3B7A68E574":false,"0400DF7D-1DBC-46D1-9F30-2049EEA879FA":false,"F9DC1A1A-A775-4A65-9AFB-FEF221F18707":false,"533A32EC-5682-4154-907A-C00613862DF6":false,"FA70B682-8F36-4E3D-AE3E-F8D2F37C63E2":false,"67E56C03-3819-48CF-A9A4-4A5010982362":false,"3F488A74-ED08-4D4B-8DF3-432FBB0601F9":true,"EF43770C-872B-4783-B470-A323B23BFE56":true,"2796B66B-A748-4B93-B42F-D1F1DA8BE7
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4173)
            Category:downloaded
            Size (bytes):12807
            Entropy (8bit):5.314813439862046
            Encrypted:false
            SSDEEP:
            MD5:1D55A7685A7B6AF983000CE0A04F245A
            SHA1:DBE074839FB5AE26053CB1729E1FF5B014FE7A07
            SHA-256:F9E29CA2D5D2E99955AC5798D5357CE6D91DC2E144D733E0A844B02AFEBB04B0
            SHA-512:B5B3C6D6DB7DBEFCF23C76DF735234B4D85C0D8D241D871DD2453026E1AF7341610B7F241368623DFBB59E84115370B82EAA4B63342566872C6DEB7C3AB39DAE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/99843.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[99843,39102],{755175:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.as},EngagementBuilder:function(){return i.Ej},EngagementHelper:function(){return s},EngagementPart:function(){return i.oT},EngagementPartType:function(){return i.iP},clickEngagementPart:function(){return l.C5},dropEngagementPart:function(){return l.rX},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.vt},mergeEngagementData:function(){return c}});var a=n("tslib_102"),i=n(161930),r=n(440134),o=n(556660),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.F.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e={}),this.contexts.length||e.name){for(var t=this.contexts.map(function(e,t){return{cont
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1811)
            Category:downloaded
            Size (bytes):7265
            Entropy (8bit):5.396747030574186
            Encrypted:false
            SSDEEP:
            MD5:AE2121A1FDD0B27CE35D8265097CDD37
            SHA1:17B0BBF3ABD601EA4F956496B89EEF337926AD2D
            SHA-256:CE98A53506920B63BFE8CBB9DE83A5B16BDBD458282EA917579213F63D69D9DF
            SHA-512:E10D342C090734D78AC091E7B340E818731385FC3564B8FBD24ED32E897D208639D37FC155B93374A39891FB09CF3ACBB97BF260978CD8BE57020494E3E3BB6F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5613.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5613],{16093:(e,t,n)=>{n.d(t,{F:()=>g});var a=n("tslib_102"),i=n("react-lib"),r=n(80546),o=n(78077),s=n(33586),c=n(1128),d=n(81745),l=n(84159),u=n(29543),f=n(88918),p=n(82543),m=n(38951),_=n(22022),h=n(39707),b=(0,d.w7)(function(e,t){var n,o,s,d=t.itemKey,b=null===(n=e.demandItemFacet(u.Ui,d))||void 0===n?void 0:n.itemKey;if(!b){var g=(null===(o=e.demandItemFacet(f.Br,d))||void 0===o?void 0:o.itemKeys)||[];b=null===(s=e.demandItemFacet(u.Ui,g[0]))||void 0===s?void 0:s.itemKey}var v=e.demandItemFacet(p.M,b)||e.demandItemFacet(m.Q,b);if(v){var y=v.webAbsoluteUrl,S=v.listFullUrl,D=(0,l.n)(e,b);if(D){var I=_.N.serialize({webAbsoluteUrl:y,listFullUrl:S}),x=e.demandItemFacet(h.hT,I),C=(0,c.qp)((null==x?void 0:x.environmentName)||"~default",(null==x?void 0:x.solutionId)||"",D);return i.createElement(r.eU,{onExecute:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){return windo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (13159)
            Category:downloaded
            Size (bytes):27426
            Entropy (8bit):5.407481398932932
            Encrypted:false
            SSDEEP:
            MD5:6DD9176683A8E3C17FFFD69002758BF5
            SHA1:C9FBDEBA0D22586DED754B7FA46ACFBD9A3F1056
            SHA-256:40B943442989EBCECCCB7901640AA6E353C8D285A9577F3614E10E38853D36E8
            SHA-512:FAAAFEA852EE4C3083954017EA4BD5B6AFA3C8339CB7FC3F2F41D2AEAAF01502C5E9CB1C6E4C76AB057B6F721524F05F6AB5A31E3475F05A138FC649680D05E7
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2219.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2219],{40677:(e,t,n)=>{n.d(t,{AW:()=>s,Cb:()=>l,Mf:()=>o,Yn:()=>f,aX:()=>u,bM:()=>d,un:()=>c});var a=n(80491),i=n(54379),r=n(94279);function o(e,t){void 0===t&&(t=i.NI.genericList);var n=(0,i.Kz)(t),a=(0,i.O_)(t),r=t===i.NI.links,o=n||a||(0,i.r_)(t)?e.Title:e.FileLeafRef;return r&&(o=e["URL.desc"]||e.URL||o),o}function s(e){return e.id||e.FileRef||e.ServerRelativeUrl}function c(e){return e.PrincipalCount?parseInt(e.PrincipalCount,10):0}function d(e){return!!e.CheckedOutUserId}function l(e,t){return".fluid"===t||".note"===t||".whiteboard"===t||".wbtx"===t||".loop"===t||"Fluid."===(e.ProgId||"").substring(0,6)}function u(e,t){var n=e.PermMask?(0,r.W)(e.PermMask):void 0;return t&&t.isModerated&&!d(e)&&a.L.hasItemPermission({permissions:n},a.L.editListItems)&&a.L.hasItemPermission({permissions:n},a.L.approveItems)}function f(e){return"AddToOneDrive.Shortcut"===e}}.,8003:(e,t,n)=>{n.d(t,{y9:()=>d,ms:()=>c,v0:()=>o
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (996)
            Category:downloaded
            Size (bytes):2465
            Entropy (8bit):5.424789436221593
            Encrypted:false
            SSDEEP:
            MD5:88473C9B7B84D6B4C81F27C691E1E49D
            SHA1:8676B3FD134D264A580415510120B06A82C51CDB
            SHA-256:3AE59B57036AAC747F5926F2A8A94856CF5CEBC940A068D2D3B0B4879D54A621
            SHA-512:E93A9EB4D05852EE8F9A88CA76872DF9837F71335C449186D148258B522B6F56D532AB11D838E16D7A2768101C088056AB3A94139F9764F02CCAB49AC972F6B6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2718.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2718],{40394:(e,t,n)=>{var a;n.d(t,{Y:()=>o,e:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,60233:(e,t,n)=>{n.d(t,{K:()=>s});var a=n("odsp.util_578"),i=n(40394),r=new RegExp('(")',"g");function o(e){return'"'.concat(e.replace(r,'""'),'"')}function s(e,t){if(e&&0!==e.length){var n=(new a.cL).isWindows?"\r\n":"\n";if(e&&0!==e.length){var r=new Set,s=e.map(function(e){if(e){var t={};return e.details.map(function(e){var n=(0,i.e)(e);n&&n.value&&""!==n.value&&(r.add(n.key),t[n.key]="".concat(n.value))}),t}}),c=Array.from(r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8443)
            Category:downloaded
            Size (bytes):8549
            Entropy (8bit):5.589466018914891
            Encrypted:false
            SSDEEP:
            MD5:AA8052B3CEEC79E103568D3E3817F5EF
            SHA1:76B4D448B86F9D8C9321F50EDF8DE305A0CF3D8F
            SHA-256:34026C799D896E217B06337E29D1B6BE6C54DEB783C4D40095F71584E9E82AAA
            SHA-512:4B9E81F7F9806E66C0106963134A91AA596DA5AC5D32C65145AFE08B23ECD582C83C4EDA72DD1BBD9E43246B24451E64081403A97BBEBA21C12F54F1DB0BF028
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/12906.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[12906],{12906:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(8156),i=n(78445),r=n(57625),o=n(50708),s=n(32687),c=n(86862),d=n(85978),l=n(34638),u=n(67437),f=n(27251),p=n(35094),m=n(81546),_=n(23047),h=n(92217),b=n(51261),g=n(63859),v=n(55928),y=n(61816),S=n(30985),D=n(78542),I=n(14813),x=n(18777),C=n(2904),O=n(50948),w=n(1544);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"],B4j52fo:"f5ogflp",Bekrc4i:["f1hqa2wf","finvdd3"],Bn0qgzm:"f1f09k3d",ibv6hh:["finvdd3","f1hqa2wf"],icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],g2u3we:"fghlq4f",h3c5rm:["f1gn591s","fjscplz"],B9xav0g:"fb073pr",zhjwy3:["fjscplz","f1gn591s"],z8tnut:"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (46572)
            Category:downloaded
            Size (bytes):115534
            Entropy (8bit):5.462458543070495
            Encrypted:false
            SSDEEP:
            MD5:39F31D3DDC4B80AEB37126139D6FD4E7
            SHA1:0BA4A903A4CB132BC08D1F776B924B47D6413D60
            SHA-256:DE4C205644B3772D45059F07BA962F2EA93F2FA7CEAEB547C53439DCC394F41F
            SHA-512:CE949690A0700DA0B4F7EF5676A2691DE19FCB7D18BB2CB5F89A157607517374E3CEF7FF2B33ABFF6F8912B92275DACA56AF4AD80298B813904A5CFAD2133032
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2132.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2132],{54007:(e,t,n)=>{n.d(t,{PI:()=>c,b$:()=>r,j2:()=>s,qv:()=>o});var a=n(98293),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.Y)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.prototype.pack=function(e){var t=JSON.stringify(this.id);return this.pack=new Function("v","return { ".concat(t,": v }")),this.pack(e)},e}();function o(e,t){var n={};for(var
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5206)
            Category:downloaded
            Size (bytes):20994
            Entropy (8bit):5.2241086575413345
            Encrypted:false
            SSDEEP:
            MD5:3E3C42B98F263A29403BA7D8374CB6CE
            SHA1:CBCCE603E93CE8C921BC230658E4D5D486F27F10
            SHA-256:FE7C941616DF8FA4CD630E4D9E9BCD3A1EF4FE8EC3AD63FC0BDB65C2606042B0
            SHA-512:2A49802063BA12DBF1C00F90126FE991BE65C5AF1F2D18D382D6ED508EEDFFC7DCE6446F72A132ADAE74EB1706BA77C7437AA53B766563E23A7FE67726FB528E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/32889.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32889],{324389:function(e,t,n){n.d(t,{G7:function(){return a},HS:function(){return r},Hz:function(){return o},cr:function(){return i}});var a=function(e,t,n,a){return i(e,t,n)+(a+"\r\n")},i=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-ID: "+t+"\r\n")+"Content-Type: "+n+"\r\n\r\n"},r=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-Type: "+t+"\r\n")+"Content-Transfer-Encoding: "+n+"\r\n\r\n"},o=function(e,t,n,a,i){var r=n+" "+a+" HTTP/1.1\r\n";return r+="Content-Type: "+e+"\r\n",r+="Accept: "+t+"\r\n",i&&(r+="Content-Length: "+i+"\r\n\r\n"),r}}.,657806:function(e,t,n){n.d(t,{Ac:function(){return i},Lh:function(){return a},l3:function(){return c}});var a,i,r=n("tslib_102"),o=n(440134),s=n(456111);!function(e){e.AddAnnotation="OneUpUniversalAnnotation.AddAnnotation",e.DeleteAnnotation="OneUpUniversalAnnotation.DeleteAnnotation",e.Enter="OneUpUniversalAnnotation.EnterUniversalAnnotation",e.Exit="O
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (56868), with CRLF line terminators
            Category:downloaded
            Size (bytes):270465
            Entropy (8bit):5.939483043450903
            Encrypted:false
            SSDEEP:
            MD5:6D8AF01DCD290F4490EE96A15401DBF6
            SHA1:840F1DD4CEF25A95689A88065067D4C4559925C4
            SHA-256:653E1202E22F711D89515961568BCB720C70517ACA707EF6D56EDA3964C98D77
            SHA-512:FC4645D6023FF2DA7A6415BA64E3A65C76C61CAD6F19DAAAB52A4812D331FA443FA822DF4F66D34A665800A9CB358A8F9D6F4BBB675D93D1BF1DBE790E4789CE
            Malicious:false
            Reputation:unknown
            URL:https://mmsinconline-my.sharepoint.com/personal/mamundson_mmsinconline_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmamundson%5Fmmsinconline%5Fcom%2FDocuments%2Fmmsincoinlineabmsharedocument%2Dmy%2Esharepoint%2Ecom%2FNew%20Document%2Epdf&parent=%2Fpersonal%2Fmamundson%5Fmmsinconline%5Fcom%2FDocuments%2Fmmsincoinlineabmsharedocument%2Dmy%2Esharepoint%2Ecom&ga=1
            Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= '9c7d0578-7b88-42c0-b221-c0752a5f3828' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2203)
            Category:downloaded
            Size (bytes):2232
            Entropy (8bit):5.194006823911746
            Encrypted:false
            SSDEEP:
            MD5:6C6CFA3A520C729FFEE42053B4E75DDC
            SHA1:FE90BCE14ED43CC1E7D86871B0E7280453D73692
            SHA-256:05EB04E6C2C782EA1F203E34DAB88CFE0A325ABF8046634989269F919654C93E
            SHA-512:3B812BC1825614FC3BAF8911776D75A81192E343175C94DE80EF42FC99BF62F0652C62D3554492CC705186B53503DE3D2F9D5BD54D97958B02B981DFADC0E9D9
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-4730df2e.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_510":(e,t,n)=>{n.d(t,{bs:()=>s,uS:()=>c,LK:()=>d,Yn:()=>o});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_488");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.AE)((0,a.AE)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9717)
            Category:downloaded
            Size (bytes):10467
            Entropy (8bit):5.1209620953281245
            Encrypted:false
            SSDEEP:
            MD5:F4CB2712E47A0C3FBA9B747012415FED
            SHA1:A918ED2144B7BD71CAF357FBEF08A48BFB3289D2
            SHA-256:214DE13F2A774CABEAB71C5F3700385FEBD002D0D8FE434DDE71FA46B92920D1
            SHA-512:FAB1BC085F19CFFF730F9D6D781D5CFE0B117C986A06024A27CB82FED23CBFB098919F31DF4392A78F955E0B3D68010EAC117CAA66B0B83DAE32B3BAFD5E2D1D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4911.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4911],{83120:(e,t,n)=>{n.d(t,{Z:()=>m});var a=n("tslib_102");const i=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();var r;!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(r||(r={}));const o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureName,i._
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
            Category:downloaded
            Size (bytes):15684
            Entropy (8bit):7.974866409378684
            Encrypted:false
            SSDEEP:
            MD5:24C258ECCFD20FD3555F8453E85186F5
            SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
            SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
            SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
            Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (43454)
            Category:downloaded
            Size (bytes):58688
            Entropy (8bit):5.413958709984112
            Encrypted:false
            SSDEEP:
            MD5:9F3E3577BB79A4D7634CC69CF098745F
            SHA1:EEE58D2A414AD5019DB31D3658B52FA5164F53C2
            SHA-256:435F5D4CB43E899BEB63887B8FDF60834FBA29096A72C92E6503C4EA684AD771
            SHA-512:4ADD5361F16E7AC10F64F3C11A7008A5526FF7B2E24314D5F0052900AAEFDA59008F84E66C3C3D9562E631117A3C610D076796CE60D287671711B4A32A074E85
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/51655.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51655],{519134:function(e,t,n){n.d(t,{P1:function(){return d}});var a=n("tslib_102"),i=n("react-lib"),r=n(228441),o=n(294314),s=n("fui.util_488"),c=n(671117);function d(e){var t,n,a=e.controlHandlers;return t=e.children,n=a,i.createElement(r.DynamicContextualControlHandlerProvider,{value:n},t)}(0,s.bQ)(function(e){return(0,s.bQ)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.Yc)(t,function(t,n){var a=o.M5.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})})}.,49311:function(e,t,n){n.d(t,{M:function(){return r}});var a=n(294314),i=n(892366),r=new a.M5("OnDemandHoverCard",{hoverCard:(0,i.W)({useItemCache:!0})})}.,340908:function(e,t,n){var a,i;n.d(t,{i:function(){return i}}),function(e){e[e.MalwareDetected=0]="MalwareDetected",e[e.ThisFileIsCheckedOut=1]="ThisFileIsCheckedOut",e[e.DLPBlocked=2]="DLPBlocked",e[e.MissingMetaData=3]="MissingMetaData",e[e.DLPWarning=4]="DLPWarning",e[e.AwaitingApproval=5]="AwaitingA
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (64121)
            Category:downloaded
            Size (bytes):102311
            Entropy (8bit):5.2203642688663265
            Encrypted:false
            SSDEEP:
            MD5:26B25161D192C5CA6923C93E4F141434
            SHA1:FAA0E86FADEC02AA4A08DE679ABC6CAF97500A17
            SHA-256:AE6CF8D96616872A9C1FBC25DB94479B318A68C211A07E56972453D307C3DA41
            SHA-512:A69CC501F1B0F16AFF128D701A4B4D2EF32F4F44E4CB388D5FDC82D9EBCFC26B894F977962D6ED87D151BE9D5481EFAA97EFBDB8B001E26DE4EE5B241B1D9922
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/83397.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83397],{32643:(e,t,n)=>{n.d(t,{PQ:()=>s,Uy:()=>r,gR:()=>o,p4:()=>i,r6:()=>c});var a=n(64555),i="toggleUi",r="togglePreRoll",o="toggleTitle",s="toggleBottomGradient",c=function(e){var t,n,c;return(0,a.Z)({player:{selectors:(t={},t[".".concat(i)]={transition:e?"opacity 300ms ease 0s, visibility 300ms ease 0s":"opacity 1.5s ease 0s, visibility 1.5s ease 0s",opacity:"0 !important",visibility:"hidden"},t[".".concat(r)]={transition:"opacity 0.2s ease 0s",opacity:"0 !important"},t[".".concat(o)]={transition:e?"opacity 300ms ease 0s":"opacity 1.5s ease 0s",opacity:"0 !important"},t[".".concat(s)]={transition:"opacity 0.15s cubic-bezier(0.75, 0.00, 0.75, 0.90) 0.2s",opacity:"0 !important"},t)},playerActive:{selectors:(n={},n[".".concat(i)]={transition:"opacity 0.01s ease 0s, visibility 0.01s ease 0s",opacity:"1 !important",visibility:"visible"},n[".".concat(o)]={transition:"opacity 0.01s ease 0s",opa
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (12300)
            Category:downloaded
            Size (bytes):12305
            Entropy (8bit):5.298478385293434
            Encrypted:false
            SSDEEP:
            MD5:EF2349A199DAEC0C50C69857329CAC49
            SHA1:4B99CCA7148B2FD6AB5AAE6E855BBDC3D3E2C738
            SHA-256:8A175D9410A4AAF6E7B94C41320C948826D0C02D2FC38D78D63F64CEE71A8040
            SHA-512:706334653E7A45F2C99E0902F5CD4900D15603D3A9E09226B97D218AF1EC089541C53F86899A49CB2D658995EB0456E0B8C059C3E5414EAC1739E17E90935E62
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/74150.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74150],{890494:function(e,t,n){n.d(t,{z:function(){return v}});var a=n("fui.lco_632"),i=n("fui.util_488"),r=n("fui.core_465"),o=(0,i.e1)(function(){return(0,a.$Ur)({"0%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"78.57%":{transform:"translate(0, 0)",animationTimingFunction:"cubic-bezier(0.62, 0, 0.56, 1)"},"82.14%":{transform:"translate(0, -5px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0, 1)"},"84.88%":{transform:"translate(0, 9px)",animationTimingFunction:"cubic-bezier(1, 0, 0.56, 1)"},"88.1%":{transform:"translate(0, -2px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0.67, 1)"},"90.12%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"100%":{transform:"translate(0, 0)"}})}),s=(0,i.e1)(function(){return(0,a.$Ur)({"0%":{transform:" scale(0)",animationTimingFunction:"linear"},"14.29%":{transform:"scale(0)",animationTimingFunction:"cubic-bezier(0.84, 0, 0.52, 0.99)"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1876)
            Category:downloaded
            Size (bytes):1881
            Entropy (8bit):5.180853797133902
            Encrypted:false
            SSDEEP:
            MD5:FE765075F56326CBFFB4DAB4F312B95C
            SHA1:0FA341020E689CD865331EB86206F7F448B8634C
            SHA-256:5BC1E487414358836B775681F9D80DBF7BEEB313A468A4790C9D06206A758751
            SHA-512:3852366B9D146C523AA6866822A026DF94D34F98148E70ECE66DEE0366308127340A928AAB12F675E9558F2D1EDBDAAEB3C46549ED6EA727642BB4E0274799F4
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7527.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7527],{73060:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>f});var a=n("odsp.util_578"),i=n(60304),r=n(26520),o=n(65574),s=n("tslib_102"),c=n(97633),d={};function l(e,t){var n;(0,c.j1)(e,t);var a=d[e]=(null!==(n=d[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var u=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=l(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItem
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9742)
            Category:downloaded
            Size (bytes):9747
            Entropy (8bit):5.269479906598108
            Encrypted:false
            SSDEEP:
            MD5:173D56D88D54E6A02D3D1320560945D9
            SHA1:4A47D70C91914C2FABCDF6EEB9E25BC80AE4F163
            SHA-256:FD72A4194D072BE935888E7A712D1BA0D9C41E807E8B522447D9F2365DEF4946
            SHA-512:246801C9C2309A04C78316175B4A1D8AA0DA05E500BF156B3C8EA671B67AC712EE4831CB50630AE88B049F9EC166CE62827505A3FA771062A8FF90BCAB47D862
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8147.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8147],{46453:(e,t,n)=>{n.d(t,{Znm:()=>Ne,d9T:()=>Ht,P1Z:()=>Zt,s6y:()=>Be,bfg:()=>je,xc1:()=>d,_P7:()=>Pe,_mK:()=>U,jsR:()=>on,osK:()=>un,p1X:()=>ze,rWA:()=>Ft,_Z$:()=>Fe,pNZ:()=>ye,ks4:()=>De,zlQ:()=>K,Vc0:()=>Vt,JHh:()=>be,ixy:()=>ee,j5Y:()=>Ae,x0H:()=>Wt,n9H:()=>z,cQK:()=>Q,$A2:()=>It,tsP:()=>lt,k9A:()=>Lt,nTw:()=>dt,m_v:()=>st,rRC:()=>Et,DeR:()=>kt,NdL:()=>Gt,DsY:()=>ct,dED:()=>ot,NUZ:()=>rt,ROV:()=>ft,zJX:()=>Mt,z4c:()=>an,Z2R:()=>rn,Grc:()=>Ot,XSx:()=>ut,n$1:()=>zt,$9H:()=>Jt,kK9:()=>At,ECc:()=>Yt,rlM:()=>tt,GiS:()=>cn,QK8:()=>qe,fKv:()=>fe,mU5:()=>O,rhM:()=>E,TrA:()=>C,tbq:()=>de,RWV:()=>N,Q28:()=>Ge,sNm:()=>dn,l46:()=>we,YlP:()=>Ee,fQT:()=>nt,$aG:()=>ae,EUm:()=>St,qkK:()=>ie,G8t:()=>ne,$fC:()=>te,xUJ:()=>ln,hbd:()=>wt,_kE:()=>x,INL:()=>G,EpK:()=>A,fl7:()=>L,iTb:()=>en,jg3:()=>tn,RF3:()=>$t,Ko4:()=>$,ck5:()=>pe,kSJ:()=>me,tnV:()=>Ue,wdB:()=>_e,ksM:()=>Ve,bfE:()=>Ke,V6O:()=>We,q1Y:()=>Ut,dWy:()=>q,z2Y:(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):271
            Entropy (8bit):5.383325194366083
            Encrypted:false
            SSDEEP:
            MD5:75FF0897015AA41EB2A55EB623EE7B3C
            SHA1:716E5DF3598391B0B3A21BF60E11192CCC037FB7
            SHA-256:B0C881A8FF62C590CC204D9A5B3144348E1AEBBBE25197E7695B8FB23FFE2391
            SHA-512:F604BB49F0B2EE9A1F92FC4559B3BA7C9BFF586433555AE8AD4C61062C59AD29F6296F5263F3D0A9A5E2278E2B8028AC0B393B11F9433AEFA587E10BD8A7879D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/nextGenEngine.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{22173:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayerEngineAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(33127),i=n(51077),r=n(84122)}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (45298)
            Category:downloaded
            Size (bytes):45328
            Entropy (8bit):5.398730186730519
            Encrypted:false
            SSDEEP:
            MD5:66D7A4A566A225396940E1700B1E6704
            SHA1:8CB9D2D660EE2ECD4F89450F27C8D37A27672534
            SHA-256:66B0465CAC9E98535F625D09D14F1352A5A374B096264FFB1094F00D55A34C53
            SHA-512:E842386AB95F405C7D0E8B48A50E4ACEF31B688F324E725D9D03C1C31CD925378A9179C9FEDA3D05F775ED20E6610F6AD40467F1E0A0B1A68DA8680C9B853AF0
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-c4d705fa.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_488":(e,t,n)=>{n.d(t,{YY:()=>Gt,F2:()=>lt,up:()=>S,r5:()=>we,DG:()=>v,H3:()=>Fe,nO:()=>b,k_:()=>zt,YI:()=>g,xQ:()=>bn,AZ:()=>J,xY:()=>X,Aq:()=>Ne,Xh:()=>l,VO:()=>d,Jx:()=>Z,CW:()=>w,ny:()=>Y,Z3:()=>Q,w9:()=>p,cI:()=>k,HQ:()=>kt,TA:()=>ce,hx:()=>Rt,Df:()=>_e,wB:()=>xt,t3:()=>vt,te:()=>yt,dy:()=>me,bQ:()=>wn,sN:()=>He,N0:()=>hn,i3:()=>Ot,_x:()=>ln,it:()=>Yt,tw:()=>Jt,p9:()=>Ge,cc:()=>Nt,mB:()=>Qt,so:()=>St,hl:()=>pn,wT:()=>tn,Pq:()=>le,ih:()=>he,S9:()=>_n,K4:()=>h,fj:()=>Xt,vM:()=>$t,lM:()=>mn,wZ:()=>rt,PV:()=>$e,CS:()=>ye,o3:()=>De,N6:()=>Ce,gp:()=>Zt,_z:()=>en,yi:()=>an,DU:()=>qt,Yq:()=>nn,z3:()=>I,eH:()=>Te,V9:()=>x,Dn:()=>Pt,bP:()=>T,wc:()=>Wt,T7:()=>ve,ry:()=>f,MV:()=>Mt,xK:()=>dn,_q:()=>cn,__:()=>sn,xE:()=>on,Gw:()=>rn,Q8:()=>Kt,gj:()=>P,pZ:()=>gt,Mt:()=>Ft,aM:()=>It,Zx:()=>Pe,RH:()=>Bt,e1:()=>On,n8:()=>Cn,cT:()=>We,Pl:()=>Ke,dN:()=>Ue,NN:()=>ke,fV:()=>Vt,FB:()=>H,TG:()=>B,fZ:()=>Le
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5990)
            Category:downloaded
            Size (bytes):14601
            Entropy (8bit):5.394570999713415
            Encrypted:false
            SSDEEP:
            MD5:33BBD863BCE3B3FC6A809BF3C228F60D
            SHA1:A1A7A4C329AB4B4FBC94F4B4E7935D66E57CD1B9
            SHA-256:7EB6A9B843DB061E78D954B1C6447EBCAF05DB6E9A30E6AF53BF6796F29D489A
            SHA-512:69AB8BD1AB1F34942E55E245DD365BB9DBEA2ABBA23CAFB716CF0CE7AF22A3855FEF41D949041F5BC793A5E5CED3217B378D0B0EEAB33BD803E3B4A70DE005EE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5817.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5817],{70132:(e,t,n)=>{n.d(t,{ej:()=>p,vy:()=>_,RK:()=>m,Qt:()=>h});var a,i,r=n("tslib_102");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(80491),c=n(70744),d=n(11732),l=n(88137),u=n("odsp.util_578"),f=n(83743);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i.List)return"continue";var m=f===o,_="ClientSideEx
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8200)
            Category:downloaded
            Size (bytes):24538
            Entropy (8bit):5.40571229400721
            Encrypted:false
            SSDEEP:
            MD5:DD5A4877BA3B9F17509BE1C8F099390E
            SHA1:D52AFEAE65128868AC24AFCA11F2500120F1DA3F
            SHA-256:2580EFA817BDBCC9B3B4F279E11536C9B5B4BAB68785C8849B634CEDB55C4E73
            SHA-512:68C2B9DF90CD091EE8F99E0AF6C7528D1E97A9C7D22CF090BC236D5E5DB821BE988D32C24C7E22803A56B87265618B0C538CB170A188CF4E0935B5C6C308A7D0
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7540.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7540],{63309:(e,t,n)=>{n.d(t,{u:()=>r});var a=n(94198),i="context-menu",r=function(){function e(e){var t=e.portalHostManager;this._portalHostManager=t}return e.prototype.isOpen=function(){return this._portalHostManager.hasComponentInContainer(i)},e.prototype.show=function(e){var t=this._portalHostManager.getComponentContainer(i);t&&this._portalHostManager.renderComponentIntoContainer((0,a.h)(e,{key:i}),t)},e.prototype.dismiss=function(){this._portalHostManager.unmountComponentFromContainer(i)},e}()}.,10008:(e,t,n)=>{n.d(t,{N:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"SetListRatingExperience.async.key",loader:new a.g6(function(){return n.e(3437).then(n.bind(n,26034)).then(function(e){return e.setListRatingExperienceResourceKey})})})}.,60979:(e,t,n)=>{n.r(t),n.d(t,{columnHeaderContextMenuHandlerKey:()=>te});var a=n(17138),i=n("odsp.util_578"),r=n(99411),o=n(47762),s=n(1169),c=n(84930),d=n(14638),l=n(633
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1252)
            Category:downloaded
            Size (bytes):1515
            Entropy (8bit):5.383224728677779
            Encrypted:false
            SSDEEP:
            MD5:50B2A7670E2084466B3C29582F3D287D
            SHA1:CB8B259CEE50990334F7D89F109149BA98A29285
            SHA-256:6A713477A05A2AF19A2B5651654A086C13BEB5F696D2409DA2DB5647525EE802
            SHA-512:AFB2400510535FC0616DA2227A10B59AA2C01EF9DF1B493843A0EB3190695AA28B25C807C8B62ECFEE1413947E5ECF7BF392AF407E1E2A0D8628AC5022BC0B43
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8576.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8576],{13195:(e,t,n)=>{n.d(t,{OR:()=>i,_w:()=>r,kL:()=>a,sD:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,71414:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n(99411),o=n(19300),s=n(13195);function c(e){var t=(0,i.useState)(e.currentViewName),n=t[0],c=t[1],d=(0,i.useState)(e.currentViewIsPublic),l=d[0],u=d[1],f=(0,i.useState)(!0),p=f[0],m=f[1],_=r.yk.Dialog,h=r.yk.DialogFooter,b=r.yk.PrimaryButton,g=r.yk.DefaultButton,v=r.yk.TextField,y=r.yk.Checkbox,S=function(){n===e.currentViewName?e.onSaveCurrentView():e.onCreateNewView(n,l),e.onDismiss()},D={componentRef:s.sD,onKeyPress:function(e){13===e.which&&S()}},I=(0,a.W_)({title:o.ty},s._w);return i.createElement(_,{hidden:!1,dialogContentProps:I,onDismiss:e.onDismiss,minWidth:s.kL},i.createElement(v,(0,a.W_)({id:"SaveViewDialog_ViewName",value:n,onC
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (8573)
            Category:downloaded
            Size (bytes):157949
            Entropy (8bit):5.327839193038173
            Encrypted:false
            SSDEEP:
            MD5:43272DB27B42AAC3B6E5450B89CF1759
            SHA1:6CED3418D43673C2E1794547010F6CC338108792
            SHA-256:25A9519D2714B9CABA2BF2E11A3B4639DE5F48548020AFDA25E3F4E5076AC858
            SHA-512:DF2CA3C4062A2F3ABDA74F17E77D589E48AA0D7782242F7180E85A7A5509D6AD115D787C151561D5DAEFC62F88B269F8E9DF6C01084F2B26B248B08757CB6599
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9834.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9834],{7229:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(14456);t.isDocumentFragment=a.default;var i=n(57482);t.isHTMLElement=i.default;var r=n(96484);t.isHTMLOListElement=r.default;var o=n(40544);t.isHTMLTableCellElement=o.default;var s=n(13778);t.isHTMLTableElement=s.default;var c=n(67661);t.isNode=c.default;var d=n(68112);t.isRange=d.default;var l=n(12379);t.safeInstanceOf=l.default}.,14456:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(12379);t.default=function(e){return a.default(e,"DocumentFragment")}}.,57482:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(12379);t.default=function(e){return a.default(e,"HTMLElement")}}.,96484:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(12379);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,40544:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(12379);t.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3700)
            Category:downloaded
            Size (bytes):14164
            Entropy (8bit):5.535842546147291
            Encrypted:false
            SSDEEP:
            MD5:CA283DD78DA6258D3091F4BB61364731
            SHA1:06CBBD8D7EE7CD0A8DB243426B2C0E180F706400
            SHA-256:B744A6CF9AEB944D934C488C0F6C001A5D6CB98CC3B5874DA542D0D1510DFEE6
            SHA-512:1906070B5E1D1218D28E47FCB355423B7CFCA2C2AA2DE8C99926ACE70A5B9DB3E08BA9CF366DD2AEFFF955771B96F6F812BE9B640A2AF001F2180B4C6E395BC3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9392.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9392],{19317:(e,t,n)=>{n.d(t,{z:()=>s});var a=n("odsp.util_578"),i=n(94279),r=n(85021),o={ODB:60848};function s(e){var t=(0,r.D)(e);if(t){var n=(0,a.wP)(t.ListId),s=t.UniqueId&&(0,a.wP)(t.UniqueId)||"",c=a.tH.isFeatureEnabled(o)&&t.PermMask?(0,i.W)(t.PermMask):void 0;return{remoteItem:t,mountPoint:{driveId:t.DriveId,itemId:t.ItemId,listId:n,siteUrl:t.SiteUrl,siteTitle:t.SiteTitle,uniqueId:s,permMask:c}}}}}.,11941:(e,t,n)=>{n.d(t,{O:()=>i});var a=n(82520);function i(e){return e._ip_UnifiedCompliancePolicyUIAction?Number(e._ip_UnifiedCompliancePolicyUIAction):a.Gb.none}}.,85021:(e,t,n)=>{function a(e){if(e.RemoteItem)return JSON.parse(e.RemoteItem)}n.d(t,{D:()=>a})}.,94279:(e,t,n)=>{function a(e,t){var n=t?{High:2147483647,Low:2147483647}:{High:0,Low:0},a=e&&e.match(/^(0x)?([0-9a-f]*)$/i);if(a){var i=void 0,r=void 0;(e=(e=a[2]||"0").slice(-16)).length<=8?(i=0,r=parseInt(e,16)):(i=parseInt(e.slice(0,-8),16),r=pa
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (19934)
            Category:downloaded
            Size (bytes):66265
            Entropy (8bit):5.419609045153592
            Encrypted:false
            SSDEEP:
            MD5:7EC1EFEE3A3A5CF58B5A8DADF28D9CFB
            SHA1:2D5629C7234BE7CEA5B376D522F83994B4A35585
            SHA-256:71A2D350FAA060665A2D84AF2D22037903F1535917C3C4AFF78D8CF44EE5C3E7
            SHA-512:24AFE05F4BA742C2DDB2691B8FDA84D1B26C306BD716082633C52B33193A92F5170B4058EA9EF873AE0C8654AE835D12E08D88E2A4C6CE1845BBC41B0C042245
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9279.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9279],{19808:(e,t,n)=>{n.d(t,{$z:()=>L,CH:()=>D,FD:()=>f,Hf:()=>k,IJ:()=>E,P:()=>A,Yr:()=>l,Z0:()=>m,_o:()=>p,i7:()=>b,js:()=>I,lw:()=>d,sM:()=>g,vE:()=>O,vc:()=>u,wN:()=>h,wo:()=>v,ws:()=>_,xU:()=>w});var a=n("odsp.util_578"),i=function(){return a.tH.isFeatureEnabled({ODB:60030})},r=i()?"$select=*,oneDrive.rights&":"",o=i()?",oneDrive.rights":"",s=function(){return a.tH.isFeatureEnabled({ODB:60030})},c=a.tH.isFeatureEnabled({ODB:1722}),d=function(e,t){if(void 0===t&&(t=!1),!s())return"/_api/v2.1/termStore/termGroups?".concat(r,"$top=").concat(e,"&filter=(type eq 'RegularGroup' or type eq 'SystemGroup')");var n=t?"":"&filter=(type eq 'RegularGroup' or type eq 'SystemGroup')";return"/_api/v2.1/termStore/termGroups?".concat(r,"$top=").concat(e).concat(n)},l=function(e){return i()?"/_api/v2.1/termStore/groups?$top=".concat(e,"&$select=*,parentSiteId,oneDrive.rights&$filter=type%20eq%20%27SiteCollectionGroup%27")
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 16764, version 1.3277
            Category:downloaded
            Size (bytes):16764
            Entropy (8bit):7.978265999160646
            Encrypted:false
            SSDEEP:
            MD5:68FA9DEC47FFD9D5CBA491F2DEF86DF0
            SHA1:E179A5D878E0E84D77CD7C17383CAF44E648377E
            SHA-256:F9CE6CFBDDE4420AEE43B18DF05EF16D0537801470A9C440D9DD92C9A5D861A4
            SHA-512:D2C9FD7892ABBC4F67B8D7C0DF84DE5A49E1DA1CCB7B81B01257EACAF5BE4C72CD2D496B06FB22BEF81E3A503452D94521AECA1A6E70FC9880C45CD875A42235
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-7-8cd99972.woff
            Preview:wOFF......A|.......@........................OS/2.......G...`0.i.cmap...P..........gasp................glyf......9?..r.\.a.head..<4...5...6#.hhea..<l.......$....hmtx..<....X........loca..<..........p.maxp..=........ .w.4name..=........O..R.post..Ah....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......4..&.x...=H.Q.....Z`.....f....Y.B.Yj(.a.I..RI...$A(...Q.4...b"...BTd....`...!.PK.MCPZ......;p.3\.....a..x.Sh)GF....kq......).x%.r..<.U...T....L.P.N.J.U.3:...S.....NWT..5......mu.W..T/.Jo4.I..>hF..I_4...aQ..6.6.aX...[..$.o.j..e......3...........U..U.Y.8#m..q&x......Ar...3....:.b.I.....|.B....x...,....1.....{w.....s.^zh...t.i'u.s.Vjh..f.h.$%.r.|..$.4RI..<....r..ab.!..u.?....^o.../.k................x..}.|....V+Y.liu..:W........$..;..;.I.9IHs@.M!.J8....(MR.Px...<T./}..W.}-..+-.-..k.~.#......#.(............0......+..x...o......T.....<.]9q+w............,Eumz...........Q.c.......5L0...,o..n+.5.hc'.....Dj`0`f.6...;..,.L..$.,I....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (13192)
            Category:downloaded
            Size (bytes):13542
            Entropy (8bit):5.351056940707511
            Encrypted:false
            SSDEEP:
            MD5:346732916B26A922B53930E0A7916CEC
            SHA1:4CCDC46638CC3BE6B2803286EA0E040B13D8A995
            SHA-256:60EADE0B8716C5246DFA02D5EE82573F81775021FCF0F97272EFFB81E209A182
            SHA-512:AFC6C8C90577495251876DB1CB14F2F241ED4559C20F98ECC0DAF0B156BC5AC7B65380BC11CB1533ACAB4D443D3A93D9B744AEF78305B8EB552329C4DAE0C64F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7872.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7872],{38027:(e,t,n)=>{n.d(t,{x:()=>i});var a=n(21403);function i(e){var t=(0,a.gO)(e);t.current=e;var n=(0,a.gO)();return n.current||(n.current=function(){for(var e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];var a=t.current;return a.apply(null,e)}),n.current}}.,8882:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>Z,showBlockingPerfReport:()=>$});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(83193),o=n(94198),s=n(21403),c=n(38027),d=n(8945),l="DebugWindow_AutoOpen",u=(0,d.Wr)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(3024).then(n.bind(n,31199))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.iJ)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.x)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.a4)(function(){return document.body.addEventListener("keyup",a
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (10363)
            Category:downloaded
            Size (bytes):10413
            Entropy (8bit):5.5286280277048965
            Encrypted:false
            SSDEEP:
            MD5:16F2C08FFB83955368DA7DC1D3C899F9
            SHA1:4917C3791E09DEF7D234F5328135AABD2813E34E
            SHA-256:8C770E0ED8708DBC8F23C695A8E37365F67A050899B41C1AEEFCCC33A11B6384
            SHA-512:3624E4DF07B08D80481C9C35DB793A4191243CD42744E4E4549A25FED0F1CC12044DC02B23786D0F5B098764EEDA6C084A3AF239163445F0DE0834567C4DF643
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/95705.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[95705],{729383:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return V},constructGetItemSetContext:function(){return B},getContentTypes:function(){return z},getFolderContentTypes:function(){return G},getItemContextPostDataContext:function(){return j},spDataSourceConfigurationFacet:function(){return s.u7n},spPrefetchDataConfigurationFacet:function(){return s.LZ0}});var a=n("tslib_102"),i=n(288918),r=n(45742),o=n(427184),s=n(7854),c=n(297297),d=n(333959),l=n(201178),u=n(727222),f=n(409858),p=n(721602),m=n(579123),_=n(840136),h=n(522456),b=n(154379),g=n(255290),v=n(403558),y=n(815078),S=n(900171),D=n(359508),I=n(618834),x=n(118412),C=n(882543),O=n(744232),w=n(829409),E=n(977580),A=n(888137),L=n(551308),k=n(32114),M=n(537517),P=n(867092),T=n(37418),U=n(642256),F=n("odsp.util_578"),H="f11ffda7-84da-4f5b-8f91-c487c2ba8a6c",R=n(585247),N=n(212968);function B(e){var t=this,o=e.itemSetKey,l=e.content
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 13040, version 1.3277
            Category:downloaded
            Size (bytes):13040
            Entropy (8bit):7.971293590582837
            Encrypted:false
            SSDEEP:
            MD5:152A4847025794D5E7E1D5B294CDFD1E
            SHA1:0EAA9DC637DC8D8669F0151EC63156478A6F514B
            SHA-256:538C7E2D35822182BA82F717745955AC1BB2C73A033F3B2BD92E85618F693458
            SHA-512:FB105207965ACB2AC95FFF7919C5871CDE94A424DF22B260F8B1E4419545AA082846E350B52181013BA88611B5C4153DB406D8BC293356404B7C1D54263AF3F1
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-12-9f2e7687.woff
            Preview:wOFF......2.......e.........................OS/2.......G...`/.p.cmap...P...W...2....gasp................glyf......*...V..,.Ghead..-....4...6#.hhea..-........$....hmtx..-....c....%f.Sloca...T........KB`.maxp../ ....... .u..name../8.......O..R.post..2........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px...*.0.B2..@x....Wi.J.x...;(.q..........-.[..A.)%)......Jb...6I...0.3R.I...R...%..GJy..c01.s:...>u.1..{b..n..j..+G.9.v.v.s....f.7.(.0..Lc6s.g..X.JV...lb..8.a.p.c......}...|...P.z4N.4E34Ss5OK.\k.N..Y.C{tPGtRgt....A.....s...xh..+x.%...d..GP.%h.v+...........s.$...9Q8..^.. .X...p..La...B':.U....B>z.t..h..A$r.I.,.r#.$..,..-[r'..OeF.eL.....r.C-.}}.,m.r.............x..|.t..`U7.....8I..... x.$A.....a.-K&u.|.-...h..-...<.&..cG...L2....I.L.I6...X>vF..Mf.../..D.......)9#.yoE..]]U]...o..<O....0.H..dI.%..@!.)....^xX8|b......>Q%.D!.d3!.....t.h.z.V.:h4..)J.rv..FD;.Q.s..e}..7.. OC.h...H$XXr.R4TX.F...An....<.]G..x.....6.U..C.0...._9..4..s-o.r.yiP;,.O.pg..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (15361)
            Category:downloaded
            Size (bytes):36976
            Entropy (8bit):5.296416798515882
            Encrypted:false
            SSDEEP:
            MD5:D3EE6F66711E5DF3CA093546FC78D575
            SHA1:0E8FA11E24897EE8B8B617D1C3044D22BC2DFCA8
            SHA-256:DB018BC8A965DD225FEAB4DE4B803A9840C66CF5A06AF89476DA8CF42CCD022F
            SHA-512:4993C570BF1D1E707D7C9562992E9D504669749DE1B4E51A1195EDCDFEB4BA538281293B6ACF91B53FBB3FCB34391419C3A132AE3FDEA21AACDDCA2B394B43D5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2516.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2516],{1128:(e,t,n)=>{n.d(t,{nJ:()=>s,qp:()=>c});var a=n("odsp.util_578"),i={ODB:751},r={ODB:1697};function o(){return a.tH.isFeatureEnabled(i)}function s(e){var t;return a.tH.isFeatureEnabled(r)?o()?a.HW.isActivated("44C25B23-9A3B-48B4-B331-B1E8A69C1920","09/07/2023","Updated tip1 PowerAutomate URLs")?"https://make.test.powerautomate.com":"https://make.preprod.powerautomate.com":(t=e&&e.farmSettings&&e.farmSettings.ExternalService_powerautomatemakehostname)?"https://".concat(t):"https://make.powerautomate.com":o()?"https://tip1.flow.microsoft.com":(t=e&&e.farmSettings&&e.farmSettings.ExternalService_flowhostname)?"https://".concat(t):"https://flow.microsoft.com"}function c(e,t,n){return t?"".concat(s(n),"/environments/").concat(e,"/solutions/").concat(t):"".concat(s(n),"/environments/").concat(e,"/flows")}}.,59956:(e,t,n)=>{n.r(t),n.d(t,{flowUrlRelativeTemplate:()=>l,flowUrlTemplate:()=>d,moreTemplatesUrl:()
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2280)
            Category:downloaded
            Size (bytes):6053
            Entropy (8bit):5.548644041033228
            Encrypted:false
            SSDEEP:
            MD5:08CB919280FA3685A5748D22F7F2E0D5
            SHA1:9674EE57161816A6E5B6517B4D5B1A27E11EB29A
            SHA-256:3B97E416485123344AD1BBC01A14719B73B000A000039F550757949215CD84EB
            SHA-512:999EBE6B69EFDB60483B896DB4ED2522313685F1409BFD9E55DAE132A18C6FDA9155AFF03A8B1131B9B0C8209FCFDB2EA4F6B98012ED4AD3D092AD3F5EC2C45F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/uiManager.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{99841:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,12916:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(95610),o=n(90486),s=n(70700),c=n(74462),d=n(7755),l=n(34205),u=n(9423),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Configuration
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (10377)
            Category:downloaded
            Size (bytes):24382
            Entropy (8bit):5.361113277347716
            Encrypted:false
            SSDEEP:
            MD5:B128910A22125B5B2F79DD885C99CCC8
            SHA1:25AF29C5A32E6E3E8158B52A0FF7D31D674BC396
            SHA-256:8988707ED7CBA6010D1EB43693C7B11150988634CC0983D29BADC0B2E40D9B3F
            SHA-512:3B6D5F0BFD8E7A1A7FFBE6B7EEA7F31D7590DD5A6F0D663F48FA3E1BE8FF1EE12489701BB01A0DDC0F8783439EBB5623AEE1ECAFF1EEF6D0203C7AF10A7DDEC5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7454.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7454],{41219:(e,t,n)=>{n.d(t,{Z:()=>o});var a,i=n(80234),r=n(56111);!function(e){e[e.InteractionRequired=10013]="InteractionRequired"}(a||(a={}));const o=function(){function e(e,t){void 0===e&&(e={}),this._dataSource=t.oAuthTokenDataSource}return e.prototype.getToken=function(e,t){var n=new r.xf({name:"getToken"});return this._dataSource.getToken(e,t).then(function(e){return n.end({resultType:r.Q0.Success}),e},function(e){return n.end({resultType:r.Q0.Failure}),i.XP.reject(e)})},e.prototype.getInstrumentedToken=function(e,t){var n=new r.xf({name:"getToken"});return this._dataSource.getInstrumentedToken(e,t).then(function(e){return n.end({resultType:r.Q0.Success}),e},function(e){return n.end({resultType:r.Q0.Failure}),i.XP.reject(e)})},e}()}.,71553:(e,t,n)=>{n.d(t,{FJ:()=>d,Gq:()=>u});var a=n(80234),i=n("odsp.util_578"),r=n(56111),o=n(12968),s=n(45538),c={ODB:387},d="https://graph.microsoft.com",l="DisableGrap
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2507)
            Category:downloaded
            Size (bytes):3236
            Entropy (8bit):5.119347667470615
            Encrypted:false
            SSDEEP:
            MD5:FBB8B4214A9C232F0DFB37B050EB67C4
            SHA1:3B9344EC4D1FE04885E0F5CE878EB5D98B507C7F
            SHA-256:E3C16A69A1E066DC4BE171454B889DC6C59CAB35A7022EAC4F9CBC84655D1762
            SHA-512:817C66545A67B151812E12F752FAC346E0ECDC23CD5812ED7A938DEB44024BA43DA702687687267A51F10233E74769834A2B5A72D1121742C35A302F57D9212E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9663.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9663],{3233:(e,t,n)=>{n.d(t,{s:()=>a,k:()=>r});var a=(0,n(94198).lr)(void 0),i=(n("odsp.util_578"),n(21403));function r(){var e=(0,i.hp)(a);if(!e)throw new Error("No ResourceScope available in the current Preact context. Use ResourcesContextProvider to inject a ResourceScope.");return e}new Set}.,41235:(e,t,n)=>{n.d(t,{$2:()=>c,kG:()=>s,x6:()=>d});var a=n(94198),i=n(21403);function r(e){return this.getChildContext=function(){return e.context},e.children}function o(e){var t=this,n=e._container;return t.componentWillUnmount=function(){(0,a.gY)(null,t._temp),t._temp=null,t._container=null},t._container&&t._container!==n&&t.componentWillUnmount(),e._vnode?(t._temp||(t._container=n,t._temp={nodeType:1,parentNode:n,childNodes:[],appendChild:function(e){this.childNodes.push(e),t._container.appendChild(e)},insertBefore:function(e,n){this.childNodes.push(e),t._container.appendChild(e)},removeChild:function(e){this.chi
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):109152
            Entropy (8bit):5.285924045621547
            Encrypted:false
            SSDEEP:
            MD5:4895EB92733FF397BCE831B6A2C3E5CD
            SHA1:E9D7897F50DE372C201E7180A759CEFCBF23CCD6
            SHA-256:B36D29E42F7F3787FE9946EC9147B7C5CEBF3805C5E369EC42DF4823F9973B85
            SHA-512:9EC8171DFB9D7925C289BF2BAFE1A80506B1C3D2FA88B89D22627677D5626BE92451C070B9128A2D9A90BE276BBAA3361CC7AEF73C67072BB8CF9C964C8EF7D6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/75269.js
            Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[75269],{47415:(e,t,n)=>{"use strict";n.d(t,{j:()=>ae});var a,i=n(95610),r=n(45292),o=n(7267),s=n(8216),c=n(89731),d=n(79002),l=n(9423),u=n(81503),f=n(94945),p=n(30203),m=n(38267),_=n(36695),h=n(59403),b=n(64807),g=n(40688),v=n(33387),y=n(77513),S=n(70192),D=n(34467),I=function(){function e(e){var t=this;this.playbackRates=D.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new S.Y(void 0),this.autoplayFailed=new S.Y(void 0),this.isFullscreen=new S.Y(void 0),this.loadingState=new S.Y("None"),this.currentTimeInSeconds=new S.Y(void 0),this.seeking=new f.y,this.isActive=new f.y,this.isPlayerReady=new S.Y(!1),this.isPreRoll=new S.Y(!0),this.isAltTrackReady=new S.Y(!1),this.audioStreamSwitchingFailed=new S.Y(!1),this.muted=new S.Y(!1),this.loop=new S.Y(!1),this.mediaDurationInSecondsV2=new S.Y(0),this.playbackRate=new S.Y(1),this.downloadBitrate=new S.Y(void 0),this.availableBitrateQualities=new S
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4066)
            Category:downloaded
            Size (bytes):7287
            Entropy (8bit):5.342093242754279
            Encrypted:false
            SSDEEP:
            MD5:8BFDCEAD0841B48BEED4896F93B7AE0C
            SHA1:0CC51EEDFDB93DAE4784C4FF942340ED4E1CA8EF
            SHA-256:D5E83EB77F9B05C854EEE6F93DF164CE180ECEE12F15147366235B55394F637B
            SHA-512:9B0315DB21EC72857FBD0F7E329C33A6ACE0D04655D9D08FCBD411CA8AB7AA53811D738A2741E9FFC5634DDFA5DBD93E303CC014E064A5D956B74D7D6E6C8B5C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/82.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82],{94046:(e,t,n)=>{n.d(t,{N:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return n.e(389).then(n.bind(n,47003)).then(function(e){return e.resourceKey})})})}.,68810:(e,t,n)=>{n.d(t,{q:()=>i});var a=n(55406);function i(e){if(e.isReadOnly)return!1;if("title"===e.realFieldName.toLocaleLowerCase())return!0;switch(e.type){case a.x.Text:case a.x.Note:case a.x.Boolean:case a.x.Number:case a.x.DateTime:case a.x.Lookup:case a.x.Hyperlink:case a.x.Choice:case a.x.User:case a.x.Image:case a.x.Currency:return!0;case a.x.Thumbnail:default:return!1}}}.,31016:(e,t,n)=>{n.d(t,{T:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(94046),o=n(47762),s=n(65574),c=n(25561),d=new i.qT({name:"likeCommand",factory:{dependencies:{pageContext:o.J4,getDataSource:r.N.async.lazy,listItemStore:s.H},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 12480, version 1.3277
            Category:downloaded
            Size (bytes):12480
            Entropy (8bit):7.967902588379746
            Encrypted:false
            SSDEEP:
            MD5:B86B1AB118853C304DE51E1B83697D94
            SHA1:8B8BAA72E9FD1745C100EA4CD7A0320AB91DE79D
            SHA-256:5F5AA9AF3AFDBDF635959BC978808118157F0A599C1138131A4F7D574A7FE1E5
            SHA-512:C618488FA7B2B36C7334EE59142D32B0456EF764E9034D24D5CBAFA5298929AF703E45253F75912813030E89378281EC2AEF58903680FB6D2EDEE69C37A3754F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-14-bfe9d523.woff
            Preview:wOFF......0.......[.........................OS/2.......G...`2.qccmap...P............gasp...P............glyf...\..)%..L|..a.head..+....4...6#.hhea..+........$....hmtx..+....Q.....S..loca..,(.........Q.Tmaxp..,........ .o..name..-........O..R.post..0........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..3....!...X <....K....x...+.q.......},.M.E.$)..e.M..$.\...]..A:n.\..}p.](.......9.....z.O..5<f........o..q....,..o..)f.c.E.I....l......C.8.S...kn..G.x.O....... ..f.:..y....Q7..Q...H..&R.2.+_.jI..V..:4.1.jT-....z5kHMj..}.P...JU.\}*S...u.H.*T.:...qy.......7.................x..|.|...93......bK.:..%^eY.#.Ilb'q6.Y!{..d..!.64..[Z()............G.....m..mo.......~..YvB....^.....[..w.B8r....a..H....B..6..........K.}...<T#....I9.!.....o*K4.L..u.%..i..5B......r.L.f9.....O5\<.....d....b..C.V.A.N.I...>...q..v.......n.2S.oNa.N...y..........6.^I=.:.|wo........D.&a_,..@.EE.|r..q...K=..FUh ._^........+.|.....6.Q........j....C'..w..G/.xc..I...hhX...)...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):16339
            Entropy (8bit):4.073212105962514
            Encrypted:false
            SSDEEP:
            MD5:0116273C0A1FA15304056423B6FB0144
            SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
            SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
            SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_meeting.svg
            Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (41494)
            Category:downloaded
            Size (bytes):145950
            Entropy (8bit):5.552414082165561
            Encrypted:false
            SSDEEP:
            MD5:D924577F236C48F3A0C7DB9C40081318
            SHA1:B910C823446FB29F30DB68033ECA4B45B738685A
            SHA-256:3E4EB463801F64DE73EC50522C2EFA1E8CE2F7F95D39F824646B54362D8B4D35
            SHA-512:840FA70028079E52064464DA8AAB712DA6240DC765840F4893677D5703DD72C5C366BE617050528D0EE91BEF3BB24D87CFB5FA9B57123D195955CE9070C20851
            Malicious:false
            Reputation:unknown
            URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
            Preview://BuildVersion 1.20240324.4.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,r,a={9115:function(e){e.exports="data:font/woff;charset=utf-8;base64,d09GRgABAAAAAAmoAA4AAAAAExwAA5R8AAAAAAAAAAAAAAAAAAAAAAAAAABPUy8yAAABRAAAAEgAAABgMWd7ZGNtYXAAAAGMAAAAPQAAAVLnkt3NY3Z0IAAAAcwAAAAgAAAAKgnZCa9mcGdtAAAB7AAAAPAAAAFZ/J7mjmdhc3AAAALcAAAADAAAAAwACAAbZ2x5ZgAAAugAAAGhAAADZMkacS9oZWFkAAAEjAAAADIAAAA2AQjyc2hoZWEAAATAAAAAFQAAACQQAQgDaG10eAAABNgAAAAMAAAADA0qASZsb2NhAAAE5AAAAAoAAAAKAiQA2G1heHAAAATwAAAAHQAAACAAIgIObmFtZQAABRAAAAP4AAAJ+pGb8VNwb3N0AAAJCAAAABQAAAAg/1EAe3ByZXAAAAkcAAAAiQAAANN4vfIOeJxjYGH3YpzAwMrAwDqL1ZiBgVEaQjNfZEhjEuJgZeViZGIEAwYgEGBAAN9gBQUGh+eKXx5wgPkQkgGsjgXCU2BgAADOIQhyeJxjYGBgZoBgGQZGBhDwAfIYwXwWBgMgzQGETAwMzxWfV3958P8/giXxUKKNWxmqCwwY2RhGPAAA9FQPGwAAAHicY9BiCGUoYGhgWMXIwNjA7MB4gMEBiwgQAACqHAeVeJxdj79Ow0AM
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4097)
            Category:downloaded
            Size (bytes):8486
            Entropy (8bit):5.338475402624103
            Encrypted:false
            SSDEEP:
            MD5:EFE0D436788AB4E30E8CCA7271E8F0C7
            SHA1:68E37871FF0BCA9683F5A10C3E6B7520622183FF
            SHA-256:6495BADF5FF673580FC151E577B45B5701429F1348B85A935950CF09FB89D144
            SHA-512:2AA4EDDD529462FB6D208572C684326979697EE7EA24385C930A121437B5B1D15A860E6F3D515DE98247D60F60BE9357C32F0B894B2841514C996DF0CF0AB4FC
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7379.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7379],{47887:(e,t,n)=>{n.d(t,{T:()=>o,l:()=>r});var a=n("tslib_102"),i=n(83743),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3649)
            Category:downloaded
            Size (bytes):15950
            Entropy (8bit):5.303935408598481
            Encrypted:false
            SSDEEP:
            MD5:AE88ED46CA3E62DE1F14141668B6629D
            SHA1:98E235E9B1F7E979E3C1286076274B09CB687617
            SHA-256:6CD9BA9A72B0E1B8D58AA4C336EA7D432E115A2FD96BD7883AC1581F31D25103
            SHA-512:541344F068AA0F998558692D216ADF6758AB03664572D6C6117C3BD9D216754CCDD982F40C152210334E3222339C4A9B6D017036DFE92DFC3E97EA35B33A47F3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/onePlayer.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{36920:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.s,onePlayerVersion:()=>r._,prefetchManifest:()=>c.g,prefetchManifestLite:()=>c.H,prewarmResources:()=>o.G,stringToMediaVisibility:()=>d.r});var a=n(57301),i=n(14838),r=n(63040),o=n(39592),s=n(16623),c=n(20280),d=n(44694);function l(e){return new a.G(e,i.hl)}}.,8274:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.s,onePlayerVersion:()=>p._,prefetchManifest:()=>h.g,prewarmResources:()=>m.G});var a=n(57301),i=n(95610),r=n(6649),o=n(47415),s=n(21555),c=n(38267),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.m(void 0),this._captionsAvailable=new c.m(void 0),this._audioFiles=new c.m(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};var n=this.opti
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4611)
            Category:downloaded
            Size (bytes):10169
            Entropy (8bit):5.421301648052608
            Encrypted:false
            SSDEEP:
            MD5:6883026F1A8D0778978302AC72ACF135
            SHA1:1AA85DF53FA8B8D83F705223D25F9F90C0A46206
            SHA-256:299ADD941164E231DF1CF01AB3D9905AE1F466020C5089A8EE60BF69E3D6C8EE
            SHA-512:654B71026203FBF6AAA8EF839E9BA24C9B3DF9C43056619040CC5B30F49D86F222BE0679FED3C6202416967E46AC5C54E00137706638FD5165F2ED7A7EA5E4DE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8695.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8695],{60039:(e,t,n)=>{n.d(t,{BX:()=>o,ND:()=>c,ZX:()=>u,lk:()=>l,m6:()=>v,tT:()=>b,yE:()=>f});var a=n(82015);class i{constructor(e){a._.assign(i,this,e)}static getTypeName(){return"AugLoop_Core_ItemDelta"}static getBaseTypes(){return[]}static typeGuard(e){return a._.matchesTypesFor(e,[i.getTypeName()])}}i.H_={T_:i.getTypeName(),B_:i.getBaseTypes()};class r{constructor(e){a._.assign(r,this,e)}static getTypeName(){return"AugLoop_Core_ItemChangesDelta"}static getBaseTypes(){return["AugLoop_Core_ItemDelta"]}static typeGuard(e){return a._.matchesTypesFor(e,[r.getTypeName()])}}r.H_={T_:r.getTypeName(),B_:r.getBaseTypes()};class o{constructor(e){a._.assign(o,this,e)}static getTypeName(){return"AugLoop_Core_Operation"}static getBaseTypes(){return[]}static typeGuard(e){return a._.matchesTypesFor(e,[o.getTypeName()])}}o.H_={T_:o.getTypeName(),B_:o.getBaseTypes()};class s{constructor(e){a._.assign(s,this,e)}static getT
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (48714)
            Category:downloaded
            Size (bytes):53332
            Entropy (8bit):4.885524870922559
            Encrypted:false
            SSDEEP:
            MD5:0C9D60BE9F3E1EC05963718B61B56A4A
            SHA1:C0EA9D51DF989DE2B033FEA36EF64D6CB41A4CB8
            SHA-256:40030F033FDED81311417734DF9B1D7E06E2A7ECD8F8881B90E58E7ECAD556FD
            SHA-512:2836C54D00B1A9C3636A9A509C253E355ECAF6265217160C5487CABFEA84E06BC604725155B6F8F9EB76BBCF3E2723B96CD2A5CDCE989FB9EF54119DCD9B5209
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/stsserviceworkerprefetch/stsserviceworkerprefetch.js
            Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/11639.js","@ms/stream-bundle/chunks/12906.js","@ms/stream-bundle/chunks/13987.js","@ms/stream-bundle/chunks/14523.js","@ms/stream-bundle/chunks/20128.js","@ms/stream-bundle/chunks/23647.js","@ms/stream-bundle/chunks/25643.js","@ms/stream-bundle/chunks/27626.js","@ms/stream-bundle/chunks/27760.js","@ms/stream-bundle/chunks/29636.js","@ms/stream-bundle/chunks/30120.js","@ms/stream-bundle/chunks/32152.js","@ms/stream-bundle/chunks/33127.js","@ms/stream-bundle/chunks/33197.js","@ms/stream-bundle/chunks/34205.js","@ms/stream-bundle/chunks/35579.js","@ms/stream-bundle/chunks/36695.js","@ms/stream-bundle/chunks/42945.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/44809.js","@ms/stream-bundle/chunks/45324.js","@ms/stream-bundle/chunks/5186.js","@ms/stream-bundle/chunks/53458.js","@ms/stream-bundle/chunks/54763.js","@ms/stream-bundle/chunks/55976.js","@ms/stream-bundle/chunks/56898.js","@m
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7863)
            Category:downloaded
            Size (bytes):12850
            Entropy (8bit):5.378565867029634
            Encrypted:false
            SSDEEP:
            MD5:8BA317C808A2331A5BCC0BC0A9FDD4BD
            SHA1:7F7D79E3980CBFC0FBF496BAD72AB6E56213E41B
            SHA-256:96794FD730562E3BD94923EBD0D830234DB8D3008050FEF957E5414D8A4E6D34
            SHA-512:B7E7D316F74263FCBA05DEA46CEF57F2721F8A8D203FFABD719FDAE6895F24F7F5C7E96506DFAF207714B231E58A863FB396F4A8296DB228161A660295BD01A2
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1778.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1778],{40034:(e,t,n)=>{n.d(t,{q:()=>o});var a=n(31707),i=n(75291),r=n(92357);function o(e){var t,n,o,s=e.key,c=e.keyFacet,d=e.operationTypeFacet,l=e.items;return c&&d?(n=c,o=d):(t=(0,a.lZ)(s),n=t.keyFacet,o=t.operationTypeFacet),function(e){var t,a=[];return e((0,r._)(function(e){var r=e.getMetaItem(n),s=r.readOperationQueue(o,{skipPreFilter:!0});if(s&&s.length){for(var c=0,d=s.length;c<d;c++){var u=s[c],f=u.itemKey,p=u.options,m=l[f];if(m)for(var _=0,h=m;_<h.length;_++){var b=h[_];p=(0,i.$)(p,b)}m&&0===Object.keys(p).length?(t||(t=s.slice(0,c)),a.push(u.completeSignal)):t&&t.push(u)}t&&r.patchOperationQueue(o,t)}})),{completeSignals:a}}}}.,29202:(e,t,n)=>{n.d(t,{A:()=>i});var a=n(68570),i=(0,n(1354).z)(function(e){return e(a.G).reader.configuration})}.,18412:(e,t,n)=>{n.d(t,{S:()=>o});var a=n(34301),i=n(3558),r=n(29202),o=(0,a.K)(function(e){var t=e.error;return function(e){var n=e(r.A).read(i.zq);n?n(t):win
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Java source, ASCII text
            Category:downloaded
            Size (bytes):672
            Entropy (8bit):5.062351496906699
            Encrypted:false
            SSDEEP:
            MD5:5893345C17ED56CE36847DC14283818B
            SHA1:2840DDBBA5B9CAC52127A5A7713B891A79C94354
            SHA-256:ED9D584AABE0174BB170F85BF8BE0859B66A0EA3DFCAD484C54D5F612C1A1465
            SHA-512:EAE093AB0C300FD740B48C83BEB8824284353C5B354503A8984A958F1EEE2E1C40BCCDD509DB2CDBB9D01F902970F4A5C9D7E3042D84B84CC58EA7AA88ACE9BD
            Malicious:false
            Reputation:unknown
            URL:https://mmsinconline-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx
            Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/spwebworker.js');.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (48912)
            Category:downloaded
            Size (bytes):57035
            Entropy (8bit):5.3416772534765595
            Encrypted:false
            SSDEEP:
            MD5:CA49B1A08E786F7A024EDF1B073F968E
            SHA1:6A905414888DC19B14DDE99ADDE81EB89A33EDE1
            SHA-256:BB2939F10D7AA9798C386B846C078C14440F2F7B9FF602AE040225E83D0A2C0D
            SHA-512:2FAD4E1CD2FE3B6478B69EBA6B017C06D9FE8337A5AD36A93794DDC9EF558F8BB896D46AE1A00F85D6CFA072F84207D3967B181381BEE99AF3AA0D0DAD133096
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8475.js
            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8475],{33649:e=>{self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(r){ret
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (15067)
            Category:downloaded
            Size (bytes):19205
            Entropy (8bit):5.326589204605852
            Encrypted:false
            SSDEEP:
            MD5:B1C10682612043618B6B06D5873634EE
            SHA1:0B558B8A0EA3B711F394A0A3CAC83E88F046AE47
            SHA-256:6C09C590C629CBB22921646EC50ED29B3F503525AB89DC7ACC7E3B3B1900ECAF
            SHA-512:E99E356B7231F15F9E2014927B1382146EC916FB3548110AE9CC5969685AE3B227276488715F231B9ECDA313775228CCCDF6D6909E553798CAA4141E24C24DE3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4204.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4204],{47887:(e,t,n)=>{n.d(t,{T:()=>o,l:()=>r});var a=n("tslib_102"),i=n(83743),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2677)
            Category:downloaded
            Size (bytes):5213
            Entropy (8bit):5.279101239020467
            Encrypted:false
            SSDEEP:
            MD5:FD0B640395359E346150B1CAA4D91DBE
            SHA1:78CABD15B08A4160AAECE5516FE01C90CD4F0113
            SHA-256:7089AE4AF6FFF267AE6034358B8257B10D9E5B0498120A074EE680535AF99C7E
            SHA-512:1D7A8422DC38C68A97875B0348C52764D5BCCE8F13A60403606E48BF70F9F0A19C9139E866674C343A222A40A266301FEC896E691C3124DCABE5703D20DC6275
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6986.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6986],{94478:(e,t,n)=>{n.d(t,{Ni:()=>r});var a=n(57964),i=n(83047),r=(0,n("odsp.util_578").Yx)("ItemUrlHelper",i.cq,{pageContext:a.Q});i.cq}.,5889:(e,t,n)=>{n.d(t,{XP:()=>d,Y_:()=>c,mb:()=>s});var a=n(56839),i=n(41131),r=n(26593),o=n(78180),s={idParamKey:a.bI,parentIdParamKey:o.V,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.R5,conversationIdParamKey:"cvid",metadataSearchIdKey:a.Hw,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.ek,userFiltersKey:"userFilters",viewIdKey:a.Rr,viewPathKey:a.WC,isPowerAppView:"isPowerAppView",listIdKey:a.Qo,listUrlKey:a.Vl,sortFieldKey:a.Zm,isAscendingKey:a.dK,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermis
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3234)
            Category:downloaded
            Size (bytes):10864
            Entropy (8bit):5.369743507118467
            Encrypted:false
            SSDEEP:
            MD5:F8FC22089A8AAB03474E4A652A3A033D
            SHA1:F7441FFD554008D767F2E0D2E0DA544271C89284
            SHA-256:55A102F9C1741527048A6CC94A91853C7DD8AD0662DCC3CA624C55D7B48191DB
            SHA-512:682E3206153530EB970AD3901EC8B3361FADE92316F389190DFE9A51101A7BB5935F121E9A7FE35A2FDED4049EBFAD6595B330F5FEC2289D288C1169BF19A99D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/65186.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65186],{243244:function(e,t,n){n.d(t,{G:function(){return a}});var a={Schema:4}}.,580364:function(e,t,n){var a=n(280234),i=n(929786),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.Z(function(){n.canceled=!0,a.XP.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.XP.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.co
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (32485)
            Category:downloaded
            Size (bytes):34181
            Entropy (8bit):5.409566371969855
            Encrypted:false
            SSDEEP:
            MD5:529D76C84647439137D4F3842EF87035
            SHA1:7D0110D61F5368DEAB13FD98C66937B2802CDE23
            SHA-256:4F043F130D6E7B39083B05A617F329A566191F96BED09E9918D32FEA5EC75822
            SHA-512:ADC268E2A00F467F1EF7C7AEC092035CD396C74750C7E77CDFED04741E75F72A62D2497990EA95A48133559AC9724FFB46AC706DB2CD3521F854D3D0148B9EB5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/12641.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12641],{890822:function(e,t,n){var a,i;function r(e,t){"use strict";return a&&i===e||(a=function(e,t){var n,a=t||window._spPageContextInfo;return a&&(n=e.webThemeProvider(a)),n}(e,t),i=e),a}n.d(t,{W:function(){return r}})}.,576986:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3305)
            Category:downloaded
            Size (bytes):6775
            Entropy (8bit):5.422670483669271
            Encrypted:false
            SSDEEP:
            MD5:D107625ADB26D662B0E6370B8C464A9E
            SHA1:F658F644AC59A6C74969E5CDFCFE7E4C587CFC8C
            SHA-256:CE0CA5DF982396CA4599A8ED5B3FC471B0E94F59AAE9BE811B894501824FB533
            SHA-512:EB5FB2940E43AE514EAE8C907A3D1B5FD076F4FAAF55824C5A93A13400B3A94CC9FE95828FAEF4485F3011957682BFF882B0DB04280BEEF3F82B36A342928418
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/32838.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32838],{331195:function(e,t){t.Z='<div data-bind="element:rootElement,keyboard:keyboardOptions,react:reactBindingParams"></div>'}.,530484:function(e,t,n){var a=n("tslib_102"),i=n(903170),r=n(746886),o=n(791734),s=n(249259),c=n(382162),d=n(665646),l=n(174507),u=n(207891),f=n("odsp.util_578"),p=n(465441),m=(0,u.X)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e(70366),n.e(74150),n.e(27717)]).then(n.bind(n,751845))];case 1:return[2,e.sent().ReactCommandBar]}})})}),_=function(e){function t(t,n){var a=e.call(this,t,n)||this;a._responsiveUI=n.responsiveUI,a.addBindingHandlers({react:d.C,element:s.Z,keyboard:c.Z,interactionScope:o.XP});var i=a.observables.create(!0);a._reactCommandManager=a.scope.attach(new n.reactCommandManagerType({commandSet:t.commandSet,isActive:i})),a.rootElement=a.createObservable(),a.shouldBlockEscKey=a
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5007)
            Category:downloaded
            Size (bytes):8425
            Entropy (8bit):5.254179601595594
            Encrypted:false
            SSDEEP:
            MD5:4F0556FDB82A5F953E49C93A26A79069
            SHA1:DDB204BC67349A8AA598E8E61148FA2F97E29419
            SHA-256:182E41AE20C07EA8E1D1FDC0F6F15A9D0C4AE053955EF33955F30302DFB247F8
            SHA-512:6BD43E6E479228CDBBFF07DC70079F7F10A58B906EF1BD1A2C3BE3A8243A0288FF7693EA9FA164768485F49895C3E3EE1906F6513B4CBB560A12147F5DFF1F43
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1658.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1658],{39645:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_632"),r=n(56133),o=n(90126);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e.iconProps,m=e.subMenuStyles,_=void 0;if(n||e.getSubCommands){var h=s({commands:n||[],onGetSubCommands:c,QosEvent:d,EngagementEvent:l});if(h&&1===h.length&&!e.getSubCommands&&p){var b=h[0];return!b.iconProps&&f&&(b=(0,a.W_)((0,a.W_)({},b),{iconProps:f})),b}_={isSubMenu:!0,items:h,styles:m,onMenuOpened:function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,n,i;return(0,a.qr)(this,function(a){switch(a.label){case 0:return e.getSubCommands?(n=s,i={},[4,e.getSubCommands()]):[3,2];case 1:t=n.apply(void 0,[(i.commands=a.sent(),i.onGetSubCommands=c,i.QosEvent=d,i.Engage
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (17234)
            Category:downloaded
            Size (bytes):33023
            Entropy (8bit):5.307390442199039
            Encrypted:false
            SSDEEP:
            MD5:A8472EF8859DD702B0F657C9C8F60447
            SHA1:AE755B6AFAF37A18516A06EBAFA5FC4F43B37398
            SHA-256:068232780ACDA51B8F857A7B49D0C88B894AB5F6E5E2F7B25E2401BCD6CB4A10
            SHA-512:0D3DFF8E07939D3F4915052901FC7211993D369C16FBE7C6917D08CAD7DDB7F1EF14A7C41A039E75662A108B05FFADC1173D980AE776FCDDB7903E0D22E36B8D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/52845.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52845],{488064:function(e,t,n){var a=n("tslib_102"),i=n(182988),r=n("fui.util_488"),o=n(382162),s=function(e){function t(t){var n=e.call(this,t)||this,a=t.valueAccessor(),i=function(e){return"object"==typeof e}(a)?a:{close:a},r=i.timeout,s=void 0===r?1e3:r,c=i.close,d=i.isAutomatic,l=void 0!==d&&d,u=i.isOpen,f=i.isEnabled,p=void 0===f||f,m=i.dismissOnResize,_=void 0!==m&&m,h=i.dismissOnScroll,b=void 0!==h&&h,g=i.useLocalEvents,v=void 0!==g&&g,y=i.disableEscape,S=void 0!==y&&y;n._options={timeout:s,close:c,isAutomatic:l,isOpen:u,dismissOnResize:_,dismissOnScroll:b,useLocalEvents:v,disableEscape:S};var D=n.observables;return n._isAutomatic=D.wrap(l),n._isEnabled=D.wrap(p),n._isActive=D.create(!0),n._isOpenAndNotActive=D.pureCompute(n._computeIsOpenAndNotActive),D.backgroundCompute(n._computeDismissIfOpenAndNotActive).extend({rateLimit:{timeout:n._options.timeout,method:"notifyWhenChangesStop"}}),n._options.isOp
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (17121)
            Category:downloaded
            Size (bytes):19680
            Entropy (8bit):5.4674804573910905
            Encrypted:false
            SSDEEP:
            MD5:7CD61E70BAF0AAE681C045549AA2D8BE
            SHA1:8FB27616641E748D026870681322AC87E7A4F77E
            SHA-256:45CF816BC2ABC7A1270A60AE9CF0B6A137503492D7D2B0A0370FD7FF2DA71F09
            SHA-512:DA9111373326B82E28DD57E167984043D1B793BA18C35E485A914CCFECDC8DC88B1E74C81E02CEF96BD770C17D35D699639B6EA70259ABA0229B2788B7F56D50
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/62995.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[62995],{62995:(e,t,n)=>{n.d(t,{i:()=>S});var a=n(8156),i=n(56525),r=n(55965),o=n(35094),s=n(81546),c=n(23047),d=n(27251);const l=(e,t,n)=>Math.max(t,Math.min(n,e||0));var u=n(61816),f=n(86862),p=n(93093);const{sliderStepsPercentVar:m,sliderProgressVar:_,sliderDirectionVar:h}=p.sliderCSSVars;var b=n(5550),g=n(78542),v=n(18777),y=n(2904);const S=a.forwardRef((e,t)=>{const n=((e,t)=>{e=(0,i.k)(e,{supportsLabelFor:!0});const n=(0,r.$)({props:e,primarySlotTagName:"input",excludedPropNames:["onChange","size"]}),{disabled:a,vertical:p,size:g="medium",root:v,input:y,rail:S,thumb:D}=e,I={disabled:a,size:g,vertical:p,components:{input:"input",rail:"div",root:"div",thumb:"div"},root:o.wx(v,{defaultProps:n.root,elementType:"div"}),input:o.wx(y,{defaultProps:{id:(0,s.Re)("slider-",e.id),ref:t,...n.primary,type:"range",orient:p?"vertical":void 0},elementType:"input"}),rail:o.wx(S,{elementType:"div"}),thum
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1932)
            Category:downloaded
            Size (bytes):2610
            Entropy (8bit):5.320637054538125
            Encrypted:false
            SSDEEP:
            MD5:BAFD64B1AB2A168A33B860AD5167B279
            SHA1:FCC833ED9B922EBB8C6AFD0C92A2A3F19B6CD732
            SHA-256:17AB150C23118FC951228271092A19BE69D4A4E24DBCF9C2C596FC5DC86B7E63
            SHA-512:6B820582F0D4AD92A4DF1389814B6CCD1254CEC4FB80A1F6A018BD91F2C80BE2CF04879031A49856189CFBE1145607B01D27688BB31559D71A9C9839B7C6188C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/33197.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[33197],{14813:(e,t,n)=>{n.d(t,{h:()=>m});var a=n(8156);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(11746),o=n(86862);const s=a.createContext(void 0);s.Provider;var c=n(18799),d=n(1544),l=n(37696);const u=(0,n(50948).s)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(47111);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.R)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.O)(),i=a.useContext(s),r=(0,l._)(),p=u(),m=(0,c.H)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:t.body,b=f
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1258)
            Category:downloaded
            Size (bytes):1864
            Entropy (8bit):5.358078192449712
            Encrypted:false
            SSDEEP:
            MD5:7AF6F1DDCF0FB193FF9DDD2935E080C8
            SHA1:89E1342B85F964530277F1A4A10E241E4CB10FBD
            SHA-256:178B181EB93E0ED75E12A7CAA48C6A121C2325628D3480DCB00CF871B17FD625
            SHA-512:4E33A11AA3A0848B1F54D130919D3FD7EBCCE58DDB578BE2D33AA3CA3A2CDF7E091756901EA35EEF11064D2AE367AF37E084C4BE83457F97870389D577AA4184
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5493.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5493],{71117:(e,t,n)=>{n.d(t,{Yc:()=>i,iu:()=>r,q9:()=>o});var a=n("tslib_102");function i(e,t,n){var a={};for(var i in e)if(Object.prototype.hasOwnProperty.call(e,i)){var r=e[i],o=n?n(i,r):i;"string"==typeof o&&(a[o]=t(r,o))}return a}function r(e,t){var n=t instanceof Array?o(t,function(){return!0}):t,i=void 0;for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(r in n||(i||(i=(0,a.W_)({},e)),delete i[r]));return i||e}function o(e,t,n){for(var a={},i=0,r=e;i<r.length;i++){var o=r[i];a[n?n(o):o]=t(o)}return a}}.,87639:(e,t,n)=>{n.r(t),n.d(t,{clearCroupByFieldKey:()=>l});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(17138),o=n(84930),s=n(71117),c=n(30256),d=n(69954),l=new i.qT({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.G,listViewStore:o.x,refreshCurrentListDataAsync:d.b.async.lazy},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync;return{instan
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 16264, version 1.3277
            Category:downloaded
            Size (bytes):16264
            Entropy (8bit):7.980466274337361
            Encrypted:false
            SSDEEP:
            MD5:C6FA6E1589C04A3A44A97619B4DCF4AA
            SHA1:41A90BD6119ACC2AE0C50A19CAB8D16B60123BF4
            SHA-256:A5FCF039CBFF09475C6F2704BCA725CA54DC99FDBFFA6F9861646EC3A44E858D
            SHA-512:A60287C584E727FD4A77BFD1B60B6538AB72930B329B99A457351A7D3C337321CE1F5E094582DA561F42C8A7CEB70F3F9A6CDA239A8FFBBD330F069BD6F25F28
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-19-e05afcc5.woff
            Preview:wOFF......?.......mh........................OS/2.......G...`4.u.cmap...P...F........gasp................glyf......7...]....,head..:<...2...6%.hhea..:p.......$...%hmtx..:....`....+...loca..:.........X..maxp..;........ .{.Jname..;........O..R.post..?t....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..{....!...X <....S....x....+.q....7?../....$....q.......L.8.$)7..%Fi'FB...........z?%..i...,.z....U.R*G.L...VV.4+.s..s.[...v.8..Z..a#[......Q.s...0.-...].....y.3.3.G>3.w&....S.J..%5.fi...H..dH&eV.m[..X..#6..N#..q.S.0.fF....<M..|2.....CJ3b..q..32g.E....4.q.k.......g8F..C.1..../Z...,a...F%..C.z..8....B...\.~.m....C.....|;...o..|.4................x..|.`[..o...6K.vK.*/.,.qle..Ip.;....v....$....B...(ih..-S(......v:.OJ;.i....v(C?.....}.......w.{w?..>........O$B.#.....p......r..'.....&...1R#!i.....p.....x,......J6>.K..^>O..i.R.M..L.......Z.T...(m.....i.0.?.,......<|..u?._.J.W..Or...._..9S~.S....[.?...j..w.VD.d..7....E.}.<...W...........Y.'.\j....^s
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):187
            Entropy (8bit):5.283254003980145
            Encrypted:false
            SSDEEP:
            MD5:22E06EC8390D3D0C97BC3282B1A6B647
            SHA1:DD92D3DC49A57BA979F333879D131A6704035ACC
            SHA-256:90150E47DB03527050AE4950227DB748C1BDF9D477FC666244332CD5F3C19AC7
            SHA-512:3B901A8172FC30E3249D150FDCE8423E6AE2C604DEBFC0400294295B132D3F2A0EB3F12AEC10F842456EE4B7C07800FDFA37C115849C18D47B46D854A7D14E37
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5222.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5222],{9730:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):72
            Entropy (8bit):4.241202481433726
            Encrypted:false
            SSDEEP:
            MD5:9E576E34B18E986347909C29AE6A82C6
            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
            Malicious:false
            Reputation:unknown
            Preview:{"Message":"The requested resource does not support http method 'GET'."}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3955)
            Category:downloaded
            Size (bytes):6737
            Entropy (8bit):5.122052126040978
            Encrypted:false
            SSDEEP:
            MD5:1E1F016225F9D8E39267C3FB3FDCF965
            SHA1:1F4422C99CBF05F384B79B116914557CA477ACDE
            SHA-256:223895D251D14E703E2BF29DBC2FEAC6D245F4819531E182200523741C1D474C
            SHA-512:F3C1E72D2163FDF1E1E7C9584F22AD4A41C4CA368641D9600A4074C67B48D7F209263BD3AEFA032231AC1516F7AAECC4B228B25EADA6F5F4CEE24E9D8B36CBD3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/11525.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11525],{795804:function(e,t){var n=function(){function e(e){this._tasksByKey={},this._onChanges=e}return e.map=function(e,t){return{update:function(n,a){void 0===a&&(a=!1),e.update(n.map(function(e){return t(e)}),a)}}},e.prototype.dispose=function(){this._tasksByKey={},this._onChanges=null},e.prototype.getTasks=function(){var e=[];for(var t in this._tasksByKey)e.push(this._tasksByKey[t]);return e},e.prototype.getTask=function(e){return this._tasksByKey[e]},e.prototype.update=function(e,t){var n,a,i;for(var r in void 0===t&&(t=!1),n={},this._tasksByKey)n[r]=this._tasksByKey[r];i=[];for(var o=0,s=e;o<s.length;o++){var c=s[o],d=n[c.key],l=c.compare(d);l&&i.push(l),delete n[c.key],this._tasksByKey[c.key]=c}if(t)for(var r in n)a=n[r],delete this._tasksByKey[r],i.push({previous:a,current:null});this.onChanges(i)},e.prototype.onChanges=function(e){this._onChanges&&this._onChanges(e)},e}();t.Z=n}.,113914:function(e,t
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
            Category:downloaded
            Size (bytes):15504
            Entropy (8bit):7.972402117738599
            Encrypted:false
            SSDEEP:
            MD5:9CA7D978289807BAED4A0E2D5DFE9E52
            SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
            SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
            SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
            Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (24134)
            Category:downloaded
            Size (bytes):31874
            Entropy (8bit):5.442306837071486
            Encrypted:false
            SSDEEP:
            MD5:B696F0BCA7C03A5CEC9CE4CFDC9719A9
            SHA1:8A9657A1F1585D969417B8BFAB1E0198CB1D0847
            SHA-256:132C169175E137C1987D859C03B5F80EF544D47BD9515A190F2A10515EC7D90F
            SHA-512:493C4306CF3C7EA277314B00A66E68414C842B877AA6171C796E2215103F07C21C71F8A162F1D71C3EBD5D3C8F6151E1D92AFAEBFC09AD01D1BE12FDB9C81968
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7135.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7135],{83380:(e,t,n)=>{n.d(t,{Bf:()=>r,J0:()=>i,ku:()=>a});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,44853:(e,t,n)=>{function a(e){if(e){if("string"!=typeof e)return e;var t=JSON.parse(e);if(t&&0!==Object.getOwnPropertyNames(t).length)return t}}n.d(t,{B:()=>a})}.,76069:(e,t,n)=>{var a,i,r,o;n.d(t,{E:()=>a,l0
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (15039)
            Category:downloaded
            Size (bytes):18568
            Entropy (8bit):5.3039904074151885
            Encrypted:false
            SSDEEP:
            MD5:F796A4DFDCB679408FDF3183FD054376
            SHA1:FC5D2AA0EEBF4A8525B0B5A1580C008FA6E90E3C
            SHA-256:4E3E04107EA59EA98C7703B9691669F173029A3C69D0BC461C9153CDECFF99FC
            SHA-512:DFC2F0BADFB02888C7400C0F355A7501D430D56EDD6ED52621CD6ACC1A45518606D8DBF607008370F4801CB57A12E046398EC8142A48C3C1F15282345AB409A8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/8815.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8815],{244868:function(e,t,n){var a,i;n.d(t,{Q:function(){return i}}),function(e){e[e.queued=0]="queued",e[e.started=1]="started",e[e.completed=2]="completed",e[e.aborted=3]="aborted",e[e.failed=4]="failed",e[e.none=5]="none"}(a||(a={})),function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="tar
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4566)
            Category:downloaded
            Size (bytes):20749
            Entropy (8bit):5.413498734199792
            Encrypted:false
            SSDEEP:
            MD5:E98EE2D009D7B025E87E8F91F0F388D4
            SHA1:29F01C3C6057906256A73250DCDA1D0ED6FFE3BE
            SHA-256:FCDA842E92A64E9C67C50EA67F3F948A1010D29988E059464EC9BDD2C280842D
            SHA-512:39BC08923C4FF61F0F6FFAF47A36BED13EC8A07727C2899BDE8764A897366AE5E334FF8767707FEAF9877AB094A5AD1EA50310E2142FF4C4C084FC4F5D3DAAD2
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/22295.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22295],{636050:function(e,t,n){var a;n.d(t,{Y:function(){return a}}),function(e){e.LAUNCH_ORIGIN_KEY="ChatODSPLaunchOrigin",e.CURRENT_VIEW_KEY="ChatODSPCurrentView"}(a||(a={}))}.,536666:function(e,t,n){n.d(t,{A1:function(){return i},iB:function(){return r},xP:function(){return o}});var a=n("odsp.util_578"),i=!a.HW.isActivated("91FF086A-EBAF-4DC3-9E51-236F4EEA1C95"),r=!a.HW.isActivated("68B4630A-8D82-4CF4-A991-684556E0B83E"),o=!a.HW.isActivated("91362EE6-9AF0-4801-82AC-E4192B915DF2")}.,209200:function(e,t,n){n.d(t,{k:function(){return i}});var a=n(360166),i=function(){function e(){this._selectionContext={}}return e.prototype.addFile=function(e){this._addSelectionEntity(a.p.File,e)},e.prototype.addFolder=function(e){this._addSelectionEntity(a.p.Folder,e)},e.prototype.addSite=function(e){this._addSelectionEntity(a.p.Site,e)},Object.defineProperty(e.prototype,"selectionContext",{get:function(){return this._select
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3039)
            Category:downloaded
            Size (bytes):9218
            Entropy (8bit):5.326372118838818
            Encrypted:false
            SSDEEP:
            MD5:C55295EA7D7B7412C155C996FE126CF0
            SHA1:F8017DAF1240BA153DA37307A46F47A591B52D99
            SHA-256:273E9ABA8CA0EF8FEFAC1FEC8DA73929ABE835B26988C7666CE8E0FEE2BEA326
            SHA-512:BF7D5F86324FE3B442D9FD6222AE2973CD534FB4DE30ADAE8C92080FB1671246839C633AFBA35783B972ADD2138786F01FE7585E38D2030821B98159CAB77501
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5456.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5456],{46499:(e,t,n)=>{n.d(t,{HS:()=>r,ZX:()=>o,eF:()=>i,x2:()=>a});var a="BgColorChoice",i="BgColorChoicePill",r="KanbanCardDesignerDocLib",o="KanbanCardDesigner100"}.,53042:(e,t,n)=>{n.d(t,{k:()=>c});var a=n(49638),i=n(80234),r=n(22379),o=n(90811),s="/_api/v2.1/termStore/termSets/",c={getExtraColumnSchemaDefaultValues:function(){return{name:"",internalName:"",choices:[o.choicesPlaceholder1,o.choicesPlaceholder2,o.choicesPlaceholder3]}},getExtraColumnSchemaValues:function(e){if(e.TypeAsString===a.f[a.f.Choice]||e.TypeAsString===a.f[a.f.MultiChoice]){var t=this.getExtraColumnSchemaDefaultValues();return e.StaticName&&(t.name=e.StaticName),e.InternalName&&(t.internalName=e.InternalName),e.Choices&&(t.choices=e.Choices&&e.Choices.results),t}},getExtraValuesDefaults:function(e){var t={fieldType:e};if(e===a.f.Location)for(var n in r.e)t[r.e[n]]=!1;return t},getCurrentExtraValues:function(e,t,n){if(t.TypeAsString=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (348)
            Category:downloaded
            Size (bytes):353
            Entropy (8bit):5.264630086513075
            Encrypted:false
            SSDEEP:
            MD5:4C07244BB996ABE9E6E2AD0BE690243B
            SHA1:86FA0D992C06E195B9249363BC870B47DB8BEE4F
            SHA-256:EA0FD8BF69288E0BEBF97C73FDAF8D2961627CC13C14BCD8B5B4C41697B7DB3E
            SHA-512:6D012EEAE8D84113C237CC4F8789C56AD9BA3B99E5C81B08F4D6DD1FE00598F1B23B93BE83B2442A47BBA720788534214EF164E171F1A69DBD92EF28927817F4
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3271.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3271],{7242:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceAsyncKey:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"CustomCommandsResource.key",loader:new a.g6(function(){return n.e(4207).then(n.bind(n,50300)).then(function(e){return e.CustomCommandsResourceKey})})})}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (8041)
            Category:downloaded
            Size (bytes):456383
            Entropy (8bit):5.121972678169074
            Encrypted:false
            SSDEEP:
            MD5:D1F852514A1BACB5FE0FB573137EB774
            SHA1:7E047F848B722D1FE9539CDCAF766AF5DB0FD8D1
            SHA-256:EEC200F42D2405CDA05D29E7BB8B7939F96F9D168A90F56C0DEA39B90293A3D3
            SHA-512:7EEE287C5614539C77312E8077A13DA1C5D3B5A4AFBD85FCBAF62B39AAF366F6A0E26C877D16FF01791FA4D768CA3F0C46234F18AA462FB74DEBCDF5E5A1364E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/file-browser-odb-teams/en-us/ondemand.resx.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{748621:e=>{e.exports=JSON.parse('{"t3":"EnvironmentType is invalid","I7":"Invalid GUID string: \\u0022{0}\\u0022","n1":"The value for \\u0022{0}\\u0022 is false","xG":"The value for \\u0022{0}\\u0022 must not be null","RF":"The value for \\u0022{0}\\u0022 must not be undefined","zS":"The value for \\u0022{0}\\u0022 must not be an empty string","NA":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","fW":"Invalid version string: \\u0022{0}\\u0022","qy":"Cannot consume services because the scope is not finished yet","$5":"Cannot consume services during ServiceScope autocreation","Lr":"The ServiceScope is already finished","fn":"Cannot register service because the scope is already finished","ub":"The service key \\u0022{0}\\u0022 has already been registered in this scope","E5":"INNERERROR:","b8":"CALLSTACK:","m2":"LOGPROPERTIES:"}')}.,672960:e=>{e.exports=JSON.parse('{"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2551)
            Category:downloaded
            Size (bytes):2556
            Entropy (8bit):4.806671605487202
            Encrypted:false
            SSDEEP:
            MD5:846BB8C5CEDF4A68EDD6817EA85A7EC1
            SHA1:6A094B0E5856AB75539D7F1DA3DF084302D5D809
            SHA-256:09556F149A3A943090DF9A7E7BAD26926B04B0E88B5CC80F7E26A56A6D8C4C9F
            SHA-512:DEF264EBDE0E4916255FBB88BED2C72B91D68461D133AF9638F0F32FBF21917F1B51C29CE9E3EA09B7F366FF9212AE844BE0243AF469F92BE4EC7408E988033D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/63481.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[63481],{63481:(e,t,n)=>{n.d(t,{Bv_:()=>o,By7:()=>r,Kwi:()=>d,LL4:()=>u,M3S:()=>l,Yqf:()=>s,eMm:()=>m,gKk:()=>f,ksq:()=>i,liP:()=>p,nai:()=>c});var a=n(9785);const i=(0,a.k)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),r=(0,a.k)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 5.35a.5.5 0 1 1 .7-.7L10 9.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),o=(0,a.k)("ChevronDoubleUp20Regular","20",["M4.15 9.65a.5.5 0 0 0 .7.7L10 5.2l5.15 5.16a.5.5 0 1 0 .7-.7L10.4 4.16a.55.55 0 0 0-.78 0L4.15 9.65Zm0 5a.5.5 0 0 0 .7.7L10 10.2l5.15 5.16a.5.5 0 1 0 .7-.7L10.4 9.16a.55.55 0 0 0-.78 0l-5.46 5.49Z"]),s=(0,a.k)("ChevronDown12Regular","12",["M2.1
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2278)
            Category:downloaded
            Size (bytes):5346
            Entropy (8bit):5.356237510159161
            Encrypted:false
            SSDEEP:
            MD5:F4E91922CEA878DE2F7DA3027675CE9F
            SHA1:5DA945BBC591C91018D470B0E91CEC731B698DCF
            SHA-256:E3AD100EF2805081B1EC470D7D83096823C3F39F9341C0CF9773B92FBCE90263
            SHA-512:053FDD3ABEA82E675D7BC4C83CED24C8CC86B530CF64B86835A477B2253456AF9F749FDE03B85C55E35AE3753D7CDEA7848405681FB9254B41A3193E7C7797CE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5510.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5510],{72679:(e,t,n)=>{n.d(t,{s:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_496"),s=n(87311),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.nr)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._4M.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pZo.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,94977:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(94198),r=n(21403),o=n(28897),s=n(41235),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_488"),u=n(10861),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(72679),_=(0,i.lr)({render:function(e,t){(0,m.s)(e,t)},unmount:d.unmountCompo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (17418)
            Category:downloaded
            Size (bytes):20338
            Entropy (8bit):5.452978688565283
            Encrypted:false
            SSDEEP:
            MD5:61ECE848046A2697CA8C1AA91A582206
            SHA1:B8D51D000906278B30EBD07B7F67DAD81B1454A4
            SHA-256:D84E785FA9763B0AB08E3C6EC23ED283D5E7E15B92A9A5BB9E96FF249928208E
            SHA-512:D291B409079D462A73394FFB97B412CEDD97149CD963E21BB6CCDF4FDB56B88A9D1F6632EAEDF53DC92490EE901C1F96DB2329066BE0C94B7239A4CBAA5CEEE7
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/32712.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32712],{263067:function(e,t,n){var a,i,r;n.d(t,{T5:function(){return r},_y:function(){return a},mz:function(){return i}}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,59164:function(e,t,n){n.d(t,{i:function(){return x}});var a=n("tslib_102"),i=n(263067),r=n(365796),o=n("odsp.util_578"),s=n(888137),c=n(992503),d=n(556004),l=n(280234),u=n(501849),f=n(435477),p=n(283047),m=n(298692),_=n(480018),h=n(918770),b=n(205422),g=n(100303),v=n(456111),y=!o.HW.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):66971
            Entropy (8bit):5.468392411546341
            Encrypted:false
            SSDEEP:
            MD5:B3A1E85D747FBFA20C4061324E89E658
            SHA1:2FADB3A37DA16553EC4990CB26BA954B30F6FDC6
            SHA-256:B797A669115690EA8F06C8A8629B840B5FB98973F1FEE4A459CF6CA76BBCEC60
            SHA-512:57661693B31086807491F9EDEF2CBEF7B43ADD39B4A0CB28A6C4B1E379D0AB7F356C5FFC5F07F867BB903FAF5DA36B73CBAED0D43590B859C0FFA6DC13F25C3A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1813.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1813],{19911:(e,t,n)=>{n.r(t),n.d(t,{CalendarDayListModule:()=>Rn});var a=n("tslib_102"),i=n("react-lib"),r=n(55138),o=n("fui.util_488"),s=n(36594),c=n(55393),d=n(18382),l=n(8002),u=(0,d.ur)("addNewGridViewRef",function(e,t){t.calendarDayListBounds.gridViewRefs.push({element:e,bounds:e.getBoundingClientRect()})}),f=(0,d.ur)("addNewAllDayPanelViewRef",function(e,t){t.calendarDayListBounds.allDayPanelViewRefs.push({element:e,bounds:e.getBoundingClientRect()})}),p=(0,d.ur)("addNewInDayScrollRef",function(e,t){t.calendarDayListBounds.inDayScrollRef={element:e,bounds:e.getBoundingClientRect()}}),m=(0,d.ur)("resetCalendarDayListBounds",function(e){e.calendarDayListBounds={gridViewRefs:[],allDayPanelViewRefs:[],inDayScrollRef:null,inDayColumnBounds:null}}),_=(0,d.ur)("updateCalendarInDayColumnBounds",function(e,t){var n=e.querySelectorAll("[".concat(l.yH,"]")),a=new Map;n.forEach(function(e){var t=e.getAttribute(l.y
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2066)
            Category:downloaded
            Size (bytes):5390
            Entropy (8bit):5.306919158263027
            Encrypted:false
            SSDEEP:
            MD5:FFBBA47BB6D569D781261EC0CE20EA9E
            SHA1:1CE998778ECF5C8217F580CA39017481CDF41A97
            SHA-256:4A89895E2EDC8512D814A427AF79EA61DDD78F64893EB3950A577E7B29A93254
            SHA-512:6B380BD20D1EB0FBC660AC1EC91A1159E494498E35CE4E8F594353C8113584A6DFB58652DB6B978BAFA38E13D61D7A2566D54EEF19A45A070734A3614F1C4808
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/50048.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50048],{742184:function(e,t,n){n.d(t,{t:function(){return o}});var a=n(566487),i=n(387479),r=n(154379);function o(e,t,n){return!(e.type===i.Z.OneNote||e.list||e.subsite||(n||!e.urls[a.k.downloadAsZip]||!e.urls[a.k.itemUrl]||0===e.childCount||e.type!==i.Z.Folder)&&(e.isRootFolder||!t||t&&t.list&&t.list.templateType===r.XP.webPageLibrary||e.type!==i.Z.File&&e.type!==i.Z.Media&&e.type!==i.Z.Unknown))}}.,351465:function(e,t,n){n.d(t,{k:function(){return d}});var a=n("tslib_102"),i=n(280234),r=n("odsp.util_578"),o=n(760820),s=n(889647),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.t8),a._bundleLoade
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 7648, version 1.3277
            Category:downloaded
            Size (bytes):7648
            Entropy (8bit):7.942906779032936
            Encrypted:false
            SSDEEP:
            MD5:4B32CD0A9250F14335A34F48E510EFE4
            SHA1:35F0CB1E876784A2C2DE57D3A2380FE7067B9D8F
            SHA-256:89AC2B5A976D6BCE4B20BAA072A818708E0FF4DE099C30392FF7E68305F4EE82
            SHA-512:65A3903F2BF9826EF16EB91D2767F675FB8CFD938B7F5C02412D2D284711BFA6A32E004302098F0F7E49D31A62D12185482E9787167B3EC751E138FEEF972F67
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-21-1ab23bfc.woff
            Preview:wOFF..............2.........................OS/2.......G...`@;wocmap...P..........gasp................glyf.......H..$T.#.=head...@...2...6(o..hhea...t.......$....hmtx.......3...p.*..loca.......N...N.~.*maxp........... .4.2name...(.......O..R.post........... ...Xx.c`..f......j.r...a&.f:..$...bdb..........+(08........`u,.........[.x.c```f.`..F.....1..,.;........#.G...q?.~........G....?....................~x.....#....p....g...}+.f...k.W..`_..}1.".6.Z...lv.v7v]v.....l........M................x..Z{t...w...z.4.,.5..l...$;.C.c.Il'... oH..Mx.d.,....m.'[v.n..=....>...-.==....m....a.$.g..#9N..s..F....s.........b.? ....B,...,.(sw/..5...y.........}.#._..5.":...[.}.).*...~Ypa%.*uU|.X-...._..P#v..."y.../...w.+.Q...j%.c.9..q...Z..T..e:.&..RW*..IV.)...j./..1e..`......@..7......@!.w...T...|..d..E......MCE...7G..7#..IOCre."...F).....\......./k..{..\R...jMt..a.T*.....mkr5%\..H...n........@:l.3./...5.=.L..-...5.......e-.d....k.H.x..i.:V.':.l(y.[...&.sb<.k
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):151237
            Entropy (8bit):5.376192216893594
            Encrypted:false
            SSDEEP:
            MD5:002B509CE041FBA980B6450FF6819DF1
            SHA1:EA7CFEC7B66CD56B6D785985529E727BFADA0DF1
            SHA-256:01DD2740C44C0A2BB5022400741CFE0C4F07C2E599F1E3E6B872F60ECD5D8907
            SHA-512:A9B8F0B34244D71FAD78C5B72CD029C741B606FBA9291930B7E951EAEE640788F31114F48D274B8D85B27A17CAF8D713A2E6D19B3F8BCDADD2AE94ECE30E3B6A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2804.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2804],{25793:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>dt,DataSyncListStatus:()=>d.m,DataSyncListStatusAttentionReason:()=>c,DataSyncListStatusError:()=>s,DataSyncOperationType:()=>a,FileUsageApi:()=>ut,NucleusNotificationType:()=>d.$,NucleusSessionClientQos:()=>ea.e,getDataSyncClient:()=>ia,getDataSyncClientAsync:()=>ra,initNucleusUser:()=>sa,resetTestState:()=>ca});var a,i=n("tslib_102"),r=n("odsp.util_578"),o=n(89628);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={}));var s,c,d=n(12882);!function(e){e[e.UnknownError=0]="UnknownError"}(s||(s={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(c||(c={}));var l,u,f,p=n(29786),m=n(88137),_=n(24448),h=function(e){return u(e)},b=function(e){return u({msg:e,error:!0})},g="sharepoint.datasync.nucleus.logToConsole";try{f=window.localStorage.getI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (21161)
            Category:downloaded
            Size (bytes):72240
            Entropy (8bit):5.349712424664703
            Encrypted:false
            SSDEEP:
            MD5:598F027EBF02A982BB97DD056008F0F8
            SHA1:29082DB43BA820297BC58148837346914F09705C
            SHA-256:9492F91040DB76DA9E9C878C532C58E73BD8F101AC6C59FDBCEBA56552B53ECE
            SHA-512:CA509F0827E4340C7B77457FB765772A34515BD99BF3F1A16F9AFC12EAEEE03EE3D99839CF0803C3570D77B148C5F3643AF9DCB05D429E0C28FA11B13420F540
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4865.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4865],{3972:(e,t,n)=>{n.d(t,{I:()=>z});var a,i=n("tslib_102"),r=n("react-lib"),o=n("fui.lco_632"),s=n("fui.lcoms_496"),c=n("fui.util_488"),d=n(51057),l=n(88137),u=n(40134);!function(e){e[e.ADD_CONDITION=0]="ADD_CONDITION",e[e.SET_FIELD=1]="SET_FIELD",e[e.SET_OPERATOR=2]="SET_OPERATOR",e[e.SET_VALUE=3]="SET_VALUE",e[e.SET_COMBINATOR=4]="SET_COMBINATOR",e[e.DELETE_CONDITION=5]="DELETE_CONDITION"}(a||(a={}));var f=function(e){var t=this;this.getCurrentState=function(){return{conditions:(0,i.AE)([],t._store,!0)}},this.performUserAction=function(e){var n=a[e.operation];switch(u.F.logData({name:"".concat(t._params.loggingPrefix,".ConditionBuilder.").concat(n),isIntentional:!0,extraData:(0,i.W_)({},e)}),e.operation){case a.ADD_CONDITION:t.addCondition();break;case a.SET_FIELD:case a.SET_OPERATOR:case a.SET_VALUE:t.setPropertyAtId(e.id,e.updates);break;case a.SET_COMBINATOR:t.setCombinatorAtId(e.id,e.updates);break;c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (61247)
            Category:downloaded
            Size (bytes):63792
            Entropy (8bit):5.463396432487755
            Encrypted:false
            SSDEEP:
            MD5:6C4EE312C306BF94353AC681BA9D9E98
            SHA1:D79DB419CCA7A3EC0F085238166266F0E7F6845D
            SHA-256:4D4C3463680C6465C23213F04C001B3FFF768223AE07B35B4768DCA9AADA52AF
            SHA-512:FB447776C102656C60D5950D53A4807D7B76CED3D96312B32FA908B76E7B22FF568FEBB7187D1703F4C87073F0F839B00D5066E04CCFAD1E7E68743AE5D577E2
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1083.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1083],{62941:(e,t,n)=>{n.d(t,{Cy:()=>o,FL:()=>i,xN:()=>r});var a,i,r,o="https://portal.office.com/";!function(e){e.Msa="msa_auth:",e.Graph="graph_auth:",e.MsaStrongAuth="msa_strong_auth:",e.PhoneLink="phone_link:",e.Substrate="substrate_auth:"}(a||(a={})),function(e){e[e.STI=1]="STI",e[e.Default=2]="Default"}(i||(i={})),function(e){e[e.Default=1]="Default",e[e.Search=2]="Search"}(r||(r={}))}.,92782:(e,t,n)=>{n.r(t),n.d(t,{default:()=>l,resourceKey:()=>u});var a=n("odsp.util_578"),i=n(66778),r=n(62941),o=n(71553),s=n(1849),c=n(80234),d=function(){function e(e,t){this._getIdentityDataSource=t.getIdentityDataSource}return e.prototype.getToken=function(e,t){return this.getInstrumentedToken(e,t).then(function(e){return e.tokenInfo.token})},e.prototype.getInstrumentedToken=function(e,t){var n=Date.now();return c.XP.resolve(this._getIdentityDataSource().then(function(t){return e===o.FJ&&t.getGraphToken?t.getGraphTok
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (44573)
            Category:downloaded
            Size (bytes):217415
            Entropy (8bit):5.432236635104372
            Encrypted:false
            SSDEEP:
            MD5:88694938545B1D8520587DF5E55EFAC9
            SHA1:CAD0557433B7FD0AE5EAF63FF1D3F991CE6F49C9
            SHA-256:DE005E2153539D0390E2A107660A6986044E485538402C40D7216ABCEF0D5508
            SHA-512:BBBF7F8257A78D308E85050EA9E58EA674467AB6D8B3D9B179C391AEFF5BC053B170CA81893B0FEEE8F453F94180989AEADA24221E95817C540308455957FB59
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/fluentMtc.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95954],{9986:(e,t,n)=>{n.d(t,{f:()=>s});var a=n(81546),i=n(8156),r=n.n(i),o=n(20249),s=r().memo(function(e){var t=(0,o.HF)().fluentMtcProviderId;return r().createElement(a.Ib,{value:t},e.children)})}.,20249:(e,t,n)=>{n.d(t,{HF:()=>v,Km:()=>b,Sp:()=>m,nl:()=>_,op:()=>S,rO:()=>g,uQ:()=>h,w5:()=>y,zL:()=>D});var a=n(95610),i=n(8156),r=n.n(i),o=n(7267),s=n(75144),c=n(1245),d=n(40688),l=n(9423),u=n(25876),f=n(95870),p=r().createContext({}),m=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],_=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,m=e.context,_=e.playerContainer,h=e.themeData,b=e.getHostTheme,g=e.overflowButtons,v=e.reportUserActivity,y=e.pluginsKeyboardShortcuts,S=e.criticalPlaybac
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (22332)
            Category:downloaded
            Size (bytes):29534
            Entropy (8bit):5.53052736199121
            Encrypted:false
            SSDEEP:
            MD5:D9C80BE0C694F515916B04AD99B8E086
            SHA1:4AEEA2B1F43B3EAED6E901DE42EC3EE6C962031E
            SHA-256:531B9C01A302A605102173C4271CB6923FEF22F6B9A9D4CB29688D01D3CD0D91
            SHA-512:C46FD6041B7EE42ED329EAEC1C4E34DB975F98393E119C4F4000DABA26AAC2F27BA57A0B0E0BBF62C57A29C42E3C008D438A6676B30B2D6CFB9CEA98D13F96D3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6476.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6476],{24192:(e,t,n)=>{n.d(t,{_Ew:()=>r,yZX:()=>i});var a=n(64441);const i=(0,a.k)("Sparkle16Regular","16",["M5.47 9.83a.92.92 0 0 0 1.4-.46l.35-1.07A1.72 1.72 0 0 1 8.3 7.22l1.09-.35a.92.92 0 0 0-.04-1.75l-1.07-.35A1.7 1.7 0 0 1 7.2 3.7L6.85 2.6a.92.92 0 0 0-.87-.6c-.2 0-.38.05-.53.16a.92.92 0 0 0-.35.46l-.35 1.09A1.71 1.71 0 0 1 3.7 4.77l-1.08.36a.92.92 0 0 0 0 1.74l1.08.35A1.71 1.71 0 0 1 4.78 8.3l.35 1.08c.06.18.18.34.34.45ZM4 6.26 3.15 6l.87-.28A2.72 2.72 0 0 0 5.7 4l.26-.86.28.87a2.7 2.7 0 0 0 1.72 1.71l.88.27-.86.28a2.7 2.7 0 0 0-1.72 1.72l-.26.85-.28-.86A2.7 2.7 0 0 0 4 6.26Zm6.52 7.6c.14.09.3.14.47.14a.81.81 0 0 0 .76-.55l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.53l-.77-.25a1.08 1.08 0 0 1-.68-.67l-.25-.78A.8.8 0 0 0 11.1 8a.8.8 0 0 0-.88.54l-.25.77a1.1 1.1 0 0 1-.66.67l-.78.26a.8.8 0 0 0-.38 1.22c.1.14.23.24.4.3l.76.25a1.09 1.09 0 0 1 .68.68l.25.77c.06.16.16.3.3.4Zm-.91-2.8L9.44 11l.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 14716, version 1.3277
            Category:downloaded
            Size (bytes):14716
            Entropy (8bit):7.9739616213190265
            Encrypted:false
            SSDEEP:
            MD5:F9E954801F01B82F1494C0F51670E703
            SHA1:302BA57FBE031BF77F4E16A14D151EB83731D5F4
            SHA-256:5C9AE092D3EF108459153BABF89D021118674F41B84878C2B3969C02CBE4FAA0
            SHA-512:2CD58F15EEA0D859FBEFD28EE719C64F342034AA4859D56540188D6266F44DEBC68FFAC21AB72444F8FCBA0E8BE37BFC8C45AFC317EF13F409F216A4B4844709
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-18-847ee155.woff
            Preview:wOFF......9|......lP........................OS/2.......G...`=.t.cmap...P.......ZH.K\gasp...8............glyf...D..2...]D...7head..4D...2...6#...hhea..4x.......$....hmtx..4....K.......-loca..4...........maxp..5........ .|..name..5........O..R.post..9h....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.*......`u,......8d.B.x...J.a.....>ma....hL*+p........jjn...........,L$..!J,..5..^.%Z]:p..9.....Y.G.in3$..1..v..7.d..&I.@..+.Xe."[lS.....S...5.....o>......s>.Ef.2.H....r.Z.../..`.v..."..[...>...Zj..^t.3=.D.*.XGZ..u.Y.kL{.O.UF).t~.U..^j..~.^P.:............x..|{|...9..H.,i..%K.H.d;...e9.Ky. /...$....H........ .M..hvK....Bi.-e.....6i...........v7.....33.....xf.....|..!.9E.pP...D"..,*.".,..%.%...['..o.......;..c.d.9@..X....\.'..2=..LO...^....... YrY|B..i.=..G"4 c)L#4....$.1.".c.)(Y..?.S.:...Lsb.}.......b..e.n.+T}.U...vW.iP.A...O.(i.7.`g..7z..S...M...v.............G...y5R]#\TCI|`y...}.@..75.y..|A.W.0..d(..j/p.G.`....j...eX.....,.K..........<W2.e.X.5U.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2626)
            Category:downloaded
            Size (bytes):5432
            Entropy (8bit):5.135204702966227
            Encrypted:false
            SSDEEP:
            MD5:D1F93141BB96DCC28B153506C129FD52
            SHA1:1FC4612B979D8B86558EB569CF8D6B82D68EE691
            SHA-256:6FCD97A8FF29F144D2D695969F7913490D474845909DA101BFE03FA7D7098B00
            SHA-512:1EE33921699C66D38FAAF3F8443BFF71AA4FA7C849D7F988316B9B0D9EC17E7A08E39F3C85F049853D097DEF58F6F4AE9B1D07BCF987B4488538587CF262D85F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/en-us/custom-formatter.lib.resx-b6a460e3.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib.resx"],{cfmt_752:function(e){e.exports=JSON.parse('{"g$":"Not submitted","Bt":"Requested","nO":"Rejected","cI":"Approved"}')}.,cfmt_988:function(e){e.exports=JSON.parse('{"cI":"Approved","vk":"Rejected","Bt":"Pending","Nc":"Draft","I8":"Scheduled"}')}.,cfmt_261:function(e){e.exports=JSON.parse('{"elmTypeMissing":"Must specify elmType.","elmTypeInvalid":"Invalid elmType: {0}. Must be one of {1}.","operatorMissing":"Missing operator in expression: {0}.","operatorInvalid":"\\u0027{0}\\u0027 is not a valid operator. It must be one of {1} in the expression {2}.","operandMissing":"There must be at least 1 operand in the expression {0}.","operandNOnly":"Expecting {0} operand(s) for the expression {1}.","operandInvalid":"Invalid operands are passed to the function","nan":"{0} is not a number. Number expected in the expression {1}.","notArray":"{0} is not an array, array expected in the expressio
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (46485)
            Category:downloaded
            Size (bytes):75273
            Entropy (8bit):5.5138541941123185
            Encrypted:false
            SSDEEP:
            MD5:8944EA0A269C5BFC63F983F6734DC807
            SHA1:1CD9FB867A49A1A80EAEB6D2E38C16C9E3DEFA84
            SHA-256:7D972093B9F43A509C3E85826FA3AD6A7E7AA7A3F294D3180B0F3CA614C9ED78
            SHA-512:2D1D7E25CCD6016D53F747B7390B458D064CFC1AD355B472811E980FAF0C2FC530D164DD86C53B4C2C94DA1AAAC7CBD842418F694ED94575457DE91217E78F8B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6349.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6349],{81480:(e,t,n)=>{function a(e){var t=e.FolderChildCount,n=e.ItemChildCount,a=e.RemoteItem;if(a)return JSON.parse(a).FolderChildCount;var i=n?parseInt(n,10):NaN,r=t?parseInt(t,10):NaN;return isNaN(i)&&isNaN(r)?void 0:isNaN(i)?r:isNaN(r)?i:i+r}n.d(t,{g:()=>a})}.,48980:(e,t,n)=>{n.d(t,{Yw:()=>o,pC:()=>a,sv:()=>r,wF:()=>i}),(0,n("fui.util_488").pZ)([{rawString:".container_9120800e{position:relative;margin:9px;z-index:1}.container_9120800e.selected_9120800e,.container_9120800e:focus-visible,.container_9120800e:focus-visible .check_9120800e,.container_9120800e:hover .check_9120800e{opacity:1}.circle_9120800e{width:18px;height:18px;border-radius:50%;color:var(--ms-semanticColors-bodySubtext);background:inherit;border:1px solid var(--ms-semanticColors-bodySubtext)}.selected_9120800e .circle_9120800e{background-color:var(--ms-palette-themePrimary);border-color:var(--ms-semanticColors-listBackground);color:var(--
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2082)
            Category:downloaded
            Size (bytes):4350
            Entropy (8bit):5.39235533787785
            Encrypted:false
            SSDEEP:
            MD5:D8B46EFA3E5EAC6FAF714E43631C7C7C
            SHA1:B3B074C27949CB7E12C20B71CF886B0E2519A911
            SHA-256:4C934B0DC7927076FF412077173BDFF9C3F64C0802FF5D1D4A9577C656F30172
            SHA-512:2D82DA56D014C9554C0E8DE1F230C734594485F8C0316A16933C1CFE4901987A2770444BA11F461890449CBA7F3BBA9BE270358DDB1FB9F99FFD84FCA7763CD3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3162.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3162],{12802:(e,t,n)=>{n.d(t,{CA:()=>i,CP:()=>c,Dw:()=>f,FC:()=>l,Fb:()=>p,J9:()=>_,RA:()=>m,aV:()=>r,ei:()=>b,g2:()=>s,kT:()=>u,ow:()=>h,sy:()=>d,v9:()=>o,xR:()=>a}),n("tslib_102");var a=6e4,i=2*a,r=60*a,o=2*r,s=24*r,c=2*s,d=32*s;function l(e,t){return e.getDate()===t.getDate()&&Math.abs(t.getTime()-e.getTime())<s}function u(e,t){return e.getFullYear()===t.getFullYear()}function f(e,t,n){if(e)try{return e.toLocaleDateString(t,n)}catch(t){return e.toLocaleDateString([],n)}}function p(e,t,n){if(e)try{return e.toLocaleTimeString(t,n)}catch(t){return e.toLocaleTimeString([],n)}}function m(e,t,n,a){try{return n?e.toLocaleDateString(t,a):e.toLocaleString(t,a).replace(",","")}catch(t){return n?e.toLocaleDateString([],a):e.toLocaleString([],a).replace(",","")}}function _(e,t,n){return n=n||new Date,new Date(n.getTime()-s*t).getTime()<=e.getTime()&&e.getTime()<=n.getTime()}function h(e){return-1!==e.indexOf("24:")?e.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):9278
            Entropy (8bit):4.600246158513827
            Encrypted:false
            SSDEEP:
            MD5:C711D55F5C2D3A41FD6A449CF44F5CED
            SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
            SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
            SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_sharedwithme.svg
            Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11091)
            Category:downloaded
            Size (bytes):11096
            Entropy (8bit):5.128237182900044
            Encrypted:false
            SSDEEP:
            MD5:BBE1CBEBDAC67B5660CD9CDF51A0492F
            SHA1:44B4B7D2597547A815868799B74D107E1F5EC10F
            SHA-256:1A6F280C30B254122A427A94D7776F7F4E4CFC30FB10F85DDF568BE038E26835
            SHA-512:BA1532D26D3F01476AD776ED64224FD836C9FEFC16F61FD97565E96BDEE94312B8554BDB88D61C43E708C97CE68BC07C39CE1348CF90DB891215B8043C09EBDD
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/80815.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80815],{971544:function(e,t,n){n.d(t,{Z:function(){return g}});var a,i,r=n(280234),o=n("odsp.util_578");!function(e){e[e.remove=0]="remove",e[e.add=1]="add"}(a||(a={})),function(e){e[e.attachment=0]="attachment",e[e.image=1]="image"}(i||(i={}));var s=n("tslib_102"),c=n(992503),d=n(365796),l=o.HW.isActivated("6dcc0b9e-bfb9-4308-8e6a-fab107fbb13a"),u=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,s.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var a=this;return new r.XP(function(t,i){var r=new FileRead
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1343)
            Category:downloaded
            Size (bytes):1348
            Entropy (8bit):5.340132631903836
            Encrypted:false
            SSDEEP:
            MD5:88C83C0320D0F0C3AB62B2280E863A11
            SHA1:1F715D3E232D124038EF0089625D657BF03EBD5B
            SHA-256:FA1B9618F4457BD6105EDADDF0BC37AD3B1F3907A14794B003193E3FB62E1DE6
            SHA-512:FD1C616B816084189B361169604F59F254DB8E38BE3DA81B3701B0B0BC9A193475D057E86030982FACA241DD6571924D181F350363109082C695035B5EBEC33E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/17555.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17555],{767852:function(e,t,n){n.r(t),n.d(t,{LaunchMoveCopyPickerHandler:function(){return u}});var a=n("tslib_102"),i=n(280234),r=n(760820),o=n("odsp.util_578"),s=n(280491),c=n(147905),d=n(989645),l=o.HW.isActivated("27f9c6a6-8575-4c8f-a864-61fb7dbcd5f4","09/05/2023","check for permission for copy to command in one up"),u=function(e){function t(t){var n=e.call(this,t)||this;if(n._isMove=!!t.isMove,n._itemSelectionHelper=new(n.resources.consume(d.lF))({allowMultiSelect:!1,canFallback:!0}),l)n.state=n.createObservable({isAvailable:!0});else{var a=n._itemSelectionHelper.currentItem(),i=s.L.hasItemPermission(a,s.L.openItems);n.state=n.createObservable({isAvailable:i})}return n}return(0,a.XJ)(t,e),t.prototype.getParams=function(){return(0,a.Zd)(this,void 0,i.XP,function(){var e;return(0,a.qr)(this,function(t){switch(t.label){case 0:return e={isMove:this._isMove},[4,this._itemSelectionHelper.resolveSelection()];ca
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7140)
            Category:downloaded
            Size (bytes):12547
            Entropy (8bit):5.527640015579611
            Encrypted:false
            SSDEEP:
            MD5:D98CD01517BE2CE401407D3A2CE665D4
            SHA1:A944B099F18FD71DBAF14EDFE1729417A7CBABBA
            SHA-256:E5510EE4E610B7E16A3F28359C550890772B2D56E3FF0210209E17A224F71E13
            SHA-512:86C3036744E6A4741F56ECD8065FBE5DBC139BBF861B27A70578181D5F5CECFEAE2B558F790FA1E2BDC78CA6A63CC469B7279E4B9947E143588574F6C3E8F8B1
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/27626.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[27626],{52647:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(8156),i=n(35094),r=n(36505),o=n(23047),s=n(45997),c=n(74501),d=n(78542),l=n(18777),u=n(14813),f=n(30429),p=n(2904);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a&&d(e,!0),nul
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (52343)
            Category:downloaded
            Size (bytes):52378
            Entropy (8bit):5.50919795709142
            Encrypted:false
            SSDEEP:
            MD5:6789520F0E2B1BA1420CD273A9358B06
            SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
            SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
            SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-3ff49754.js
            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1988)
            Category:downloaded
            Size (bytes):7299
            Entropy (8bit):5.355273686206737
            Encrypted:false
            SSDEEP:
            MD5:CC9E9C37D7F524840CDDD12F67E6EBFB
            SHA1:9CBECA90FC83DD9D757B8ADAE9CB2BD1302CC272
            SHA-256:82355B2E956E77146A6F9D3871A8009C750E5B7DDFFBB61A07C0614CD3130D88
            SHA-512:D215A4372122255AE1D0FABBBD8F8BE834DE3CD01352F429355BEABC7FE91E2C49D379031A6AF6BBC872C0A6C602B775AE610229AD8963AC90C635D7C07E9A56
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7959.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7959],{30673:(e,t,n)=>{n.d(t,{B:()=>g});var a=n("react-lib"),i=n(93191),r=n(68498),o=n(54007),s=n(28780),c=n(37418),d={key:new o.b$("openUrlDefaultClickHandler").id,evaluate:function(e,t){var n=t.itemKey;return{action:e.demandItemFacet(c.aL,n)?a.createElement(s.w,{itemKey:n}):void 0}}},l=n(97246),u=n(81745),f=n(44126),p=n(16260),m=n(54188),_=n(15078),h=[r.B,d],b=new p.g("defaultClickAction",function(e,t){return v(e,t.itemKey)}),g=(0,u.w7)(function(e,t){var n=t.itemKey;return(0,m.P)(e,{enableActionMemoizationConfiguration:_.IW}).enableActionMemoizationConfiguration?e.demandItemFacet(b,n)||null:v(e,n)});function v(e,t){if(!t)return null;var n=e.demandItemFacet(i.w,t),r=i.w.evaluate(n)(e,{itemKey:t,handlers:h,onRenderAction:y,isAvailable:!0}),o=r.handlers,s=r.onRenderAction,c=r.isAvailable,d=r.isToggled;return s&&c?(0,f.m4)(e,s(e,{itemKey:t,handlers:o,isToggled:d})):a.createElement(l.K_,{isToggled:d})}function y
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (18799)
            Category:downloaded
            Size (bytes):60085
            Entropy (8bit):5.116458337325658
            Encrypted:false
            SSDEEP:
            MD5:4080AFD1876744BE314EC028706EEEB7
            SHA1:014C42E1684713751D9D039A4B1108A4D3682D71
            SHA-256:D77EF522F2D4354FAEA3159DCDB8749AE4A1244E6EB26207CCF07505B3CE5B72
            SHA-512:A9AA039DECFDB4B4B7B628C02545492A393B2071074F24631506C805EE682CCD3597D0A94CF1F0DA9B9B81A04219FA3923D4006341D9AEFEC7062702FC1ADF8C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/en-us/initial.resx.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{111946:function(e){e.exports=JSON.parse('{"f":"Something went wrong","r3":"Try refreshing the page","hs":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,980871:function(e){e.exports=JSON.parse('{"F":"Open in Immersive Reader"}')}.,173890:function(e){e.exports=JSON.parse('{"aI":"Add shortcut to My files","iP":"Add shortcut to OneDrive","Oj":"Remove","Ol":"Remove shortcut from My files","gb":"Remove from shared list","X5":"Add a shortcut to this folder in My files","Mi":"Remove the shortcut to this folder from My files","sl":"Add a shortcut to this folder in OneDrive","G7":"Remove the selected shortcut from this location","nL":"Add shortcut to Albums","X4":"Add a shortcut to this shared album in albums","hN":"Open file location","sT":"Date","iZ":"Any date","y3":"Last 24 hours","yn":"Last week","SS":"Last month","iV":"Last year","Bq":"Photos","Ay":"Type","mT":"Any Type
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8283)
            Category:downloaded
            Size (bytes):14412
            Entropy (8bit):5.428013448037943
            Encrypted:false
            SSDEEP:
            MD5:F914EB82CC76A5DAC06808E30A481E1F
            SHA1:8A6175D96D9628E43280095ED06C8886DD84D496
            SHA-256:7584E79E9AB777F4BF679F3B97C1186AB0C1A2466A8B197D8D6B5A100BDC73A3
            SHA-512:8D06531FBF1DA64493FF301CCD6087FAF90E0EAF89D88A2CA457DE825A414C9181EBAA7BC21021224BBFAD1158B35D1BCF88A907FD74F20EFC7B23E2E681BEB3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/14523.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14523],{9785:(e,t,n)=>{n.d(t,{k:()=>d});var a=n(8156),i=n(48245),r=n(50948),o=n(1544);const s=(0,r.s)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.a)();return c.className=(0,o.z)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const s={...c(e,{flipInRtl:null==i?void 0:i.flipInRtl}),ref:o,width:t,h
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 17440, version 1.3277
            Category:downloaded
            Size (bytes):17440
            Entropy (8bit):7.98029294471175
            Encrypted:false
            SSDEEP:
            MD5:013B297DC9B1E2FC8A0555124D3F16C1
            SHA1:85E5C84801760D72141BB2569E7EE385A2168A75
            SHA-256:315CB38FD6D224C79BE0D694D773CFB871AAAB3FD70665D6538558C3DBB8258D
            SHA-512:90685C47673ABD032632D8C683319AD5CE5F60A0057479F5C471BDF1DC8071640EACA0E3B2DDC4122A5E7819744D491D83D58233EDE7A28832C897277805FC3F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-9-c59ba9dc.woff
            Preview:wOFF......D ......x.........................OS/2.......G...`2.u.cmap...P...........Wgasp................glyf......<H..ht+.thead..>....5...6#.hhea..?........$....hmtx..?,...U.....z..loca..?.........iA.zmaxp..@P....... .t..name..@h.......O..R.post..D........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.....0.B2..@x...._#...x....+.q......D.<..E.....-.I.$..J;..d..88I.y$.G...N.,...%.8......._.W=J.l..r.MWZ..w...9..*W5>X.(K.*kr .r$.r"gr!...;y.....'\(F..@5jP..x.E.|.A.... .0...!.ILa...b..O.......m+.F.....W,M+..2b..F.7.4....X..>.q.......^n.f.p.wq'Wq%......Yds.}r!...,z..J.%]Q...vh..(J.f..m..-.0-S.5QP..s.S..lt^....o[P...............x..}.|....V+Y.lY..%.$..-Y.......8v..c;.}.$N..E..(.&@..JJ)...p.Y(.h.....|..G....K..gf.....|^c$...........P.>.d..m..,.Pc.06.Mv j...R.3.F.2.n.<....F....&.........zh......o..WY h.9....P>....A5d.....:9+..!u..........S..O....@......%.,s....r....t...B..k...=..W.@..M......@.|~7,..*L.RS..?:.K[..,..Yt.:9W.1..M..a...z.;.W..HmR..~......
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3059)
            Category:downloaded
            Size (bytes):8172
            Entropy (8bit):5.491847272388204
            Encrypted:false
            SSDEEP:
            MD5:7369854676F75D73E219E13577E04129
            SHA1:5FA37AA81FEC33E62FBBF5484447A508FB9ADC8A
            SHA-256:33617EF2E799BDAAF9B9991F3B3B2253E1E6B029AC1F60F6A6AF6BA5E43BA232
            SHA-512:BDB6DC02D5DDD8CAE28B6F2DBF7BD33B2E747D460A1F40C281FAB141004BB5115C52FE7A8499317AB6D1939A02211EE43061FCA0D1356172C124C411EE83B958
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/35438.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35438],{192359:function(e,t,n){n.d(t,{y:function(){return d}});var a=n("tslib_102"),i=n(736806),r=n(861294),o=n(212942),s=n(956456),c=n(663504),d=(0,i.wq)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.DU)(s.A2,o.Y)(c.Ze)),e((0,r.DU)(s.gY,o.Y)(c.Ze)),[2]})})}})}.,408143:function(e,t,n){n.d(t,{N:function(){return d}});var a=n("tslib_102"),i=n(256794),r=n(736806),o=n(101057),s=n(299083);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.k,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.wq)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.V)(s.k,o.z)(c)),[2]})})}})}.,663504:function(e,t,n){n.d(t,{L4:function(){return D},Ze:function(){return S}});var a=n("tslib_102"),i=n(736806),r=n(936024),o=n(431231),s=n(390527),c=n(388372),d=n(930711),l=n(956
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (814)
            Category:downloaded
            Size (bytes):819
            Entropy (8bit):5.3725395748122775
            Encrypted:false
            SSDEEP:
            MD5:CF321C37D9F295408AC4706395ACACEC
            SHA1:6D137D54FB77FEF3E4B4D13C57AB725404BC66C9
            SHA-256:7861E4199787D379908E498F1D61F80E4CF68A3A3D86320ABBE73B786BE3270D
            SHA-512:0C5508E868174890DCC1DDA52944B943E8493D09B6DDCE805C0D4F892A04BA13EA6DFD9E5E5C883E836061C5A3274E064CAB2350BD6961E60EE5AF4F50CE584B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6029.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6029],{9841:(e,t,n)=>{n.r(t),n.d(t,{getCanonicalUrlKey:()=>c});var a=n("odsp.util_578"),i=n(54021),r=n(22456),o=n(47762),s=n(57601),c=new a.qT({name:"GetCanonicalUrl.key",factory:{dependencies:{pageContext:o.J4},create:function(e){var t=e.pageContext;return{instance:function(e){var n=t.listUrl,a=t.webAbsoluteUrl,o=new i.XP(t.webAbsoluteUrl).authority,c=new r.Ev({context:{webAbsoluteUrl:a,listUrl:n}}).getUrlParts({path:null==e?void 0:e.FileRef,listUrl:n,webUrl:a}),d=c.fullItemUrl,l="";if(e)if((0,s.gM)(e))l=d||o+e.FileRef;else{var u=d?new i.XP(d):void 0,f=u?"".concat(u.authority).concat(u.segments.slice(0,-1).join("/")):void 0,p=new i.XP(e.FileRef).segments.slice(0,-1).join("/");l=f||o+p}else l=c.fullListUrl||o+n;return l}}}}})}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4543)
            Category:downloaded
            Size (bytes):5003
            Entropy (8bit):5.333903446213512
            Encrypted:false
            SSDEEP:
            MD5:484F4886BB3E05F82C68A1697B36103C
            SHA1:9699B0BAC2FADF95E85CDD950254C346167D1098
            SHA-256:64BE073034B35E117A638FB08842099163014705F260C7A596CBD56BEA132CED
            SHA-512:A5CB561DC9A707F93B96A6073A6C9FF0A63F2A8CFDD015F0AFD1D574F790A0C11698FBB603702CD58C5CB4DCCD5DB50300381F4F039115AE53DF333EB192DECA
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2427.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2427],{97846:(e,t,n)=>{function a(e){return/^0x0120/i.test(e)}function i(e){return/^0x012000.{32}$/i.test(e)}function r(e){return/^0x0120D520/i.test(e)}n.d(t,{NG:()=>a,VO:()=>i,xZ:()=>r})}.,77982:(e,t,n)=>{n.d(t,{q:()=>a});var a={id:n(74850).SN,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,51419:(e,t,n)=>{n.r(t),n.d(t,{newSubCommandKey:()=>M});var a=n("odsp.util_578"),i=n(12597),r=n(91921),o=n(47429),s="NewListItemCommand",c=new a.qT({name:"NewListItemCommand",factory:{dependencies:{resources:a.lh,userListPermissions:r.Q},create:function(e){var t=e.resources,n=e.userListPermissions;return{instance:{id:s,getCommand:function(){return{action:{id:"NewItemAction",isAvailable:!!n.insert,onExecute:function(e){var n=e.event,a=e.qosEvent;(0,o.d)({event:n,resources:t,isNewItem:!0,qosEvent:a})}},name:i.nk,iconProps:{iconName:"CustomList"},automationId:s,isSupportedOffline:!0}}}}}}}),d=n("tslib_1
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5165)
            Category:downloaded
            Size (bytes):9956
            Entropy (8bit):5.204277512619267
            Encrypted:false
            SSDEEP:
            MD5:2173B740E4E7E4A51772049B9421F7F3
            SHA1:D94613D31F74E4EA3CCDA5120431CC5BFAE707E6
            SHA-256:883F9E5A584ED6520686085D6A6C2BFD4362E702FF54BD128B1606B97E634229
            SHA-512:4E6D64A4B65668AA4DD2E9CB4D8C28EE4675D85BB4418809E78EE400FBA3D72EBEE35C7579E41EAE9C414B53F406E38DFC9AB6F417951C58A386A7537F3A9541
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/13987.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[13987],{41315:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(95610),i=n(8156),r=n(96518),o=n(20909),s=n(42521),c=n(34205),d=n(1967),l=n(87975),u=n(81426),f=n(48575),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n={},n[c.hJ]={c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3445)
            Category:downloaded
            Size (bytes):4045
            Entropy (8bit):5.431575568967862
            Encrypted:false
            SSDEEP:
            MD5:AD43905424919B540C25908DE1573C79
            SHA1:276F4F4407D05721653BFEF73169F8726031716A
            SHA-256:6148FF61F0F125EF54ABF08EEF7D904EDC55FB16372BF5928623C66D461E8118
            SHA-512:276307FB53B45B117702A32E11F5D11A0C43B6F14CE3A9206128EE61A797753795A0255434A2213A657ED964D677AA45461F239F95D04107CCDC92D7C034FDE6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1157.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1157],{33067:(e,t,n)=>{n.d(t,{U:()=>c,t:()=>s});var a=n("tslib_102"),i=n("react-lib"),r=n(8945),o=n(99411),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.sQ)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.oM)()];case 1:return[2,e.sent().Callout]}})})}})}.,9520:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>p,renderErrorInfoCallout:()=>h,renderReadonlyInfoCallout:()=>b,renderSelectionInfoCallout:()=>g,toggleStickyStyle:()=>v,unmountInfoCallout:()=>m});var a=n("tslib_102"),i=n(94198),r=n("fui.lco_632"),o=n(99411),s=n(8945),c=n(7717),d=n(79950),l=n(33067),u=n(56007);(0,n("fui.util_488").pZ)([{rawString:".errorCallout_75dada12,.readOnlyCallout_75dada12{border-w
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2758)
            Category:downloaded
            Size (bytes):2894
            Entropy (8bit):5.496889652316985
            Encrypted:false
            SSDEEP:
            MD5:1FB339186EFD26162B39B7EAE7B65723
            SHA1:4FC7E978D096463E488339AB145AED3F7852A508
            SHA-256:60B55E78E7082AFFBA262E653FCCAEC140001413F2FFD584CA916E2353E962D1
            SHA-512:018FACE55C4A5B81DC17D355B4FDF21D4E895A30AEB22507952048BC31E61DD5496F0172F97E93C53BD046ABF43EB89977244E4A8E2D7EB54D0AD87D7F2EE83C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/578.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[578],{92222:(e,t,n)=>{n.r(t),n.d(t,{EmptyListPlaceholder:()=>b});var a=n(94198),i=n(71990),r=n("fui.util_488");(0,r.pZ)([{rawString:".placeholderImage_213626a4{width:212px;height:168px}.placeHolderImageExperiment_213626a4{width:256px;height:256px}.positionAtCenter_213626a4{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_213626a4{left:50%}html[dir=rtl] .positionAtCenter_213626a4{right:50%}.emptyListSubTitle_213626a4{color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:"}.emptyListTitle_213626a4{font-size:"},{theme:"xLargeFontSize",defaultValue:"20px"},{rawString:";font-weight:"},{theme:"xLargeFontWeight",defaultValue:"600"},{rawString:";font-weight:600;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";margin-top:8px}"}]);const o="positionAtCenter_213626a4",s
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (57990)
            Category:downloaded
            Size (bytes):84859
            Entropy (8bit):5.217824298481707
            Encrypted:false
            SSDEEP:
            MD5:7DBC097074DFCE3666CEED32F663AFF5
            SHA1:4D8161336B62F6F0E5BF53EF7F99390F032D7381
            SHA-256:372152ECC91BECB4AC7BDB4B771C16D5F5C685F93B08D4619784901AA4C54E55
            SHA-512:5B41609D04128EFEA971CA4E1E49460F26A1CF60CE287916B67E39C6B230A910B8FB21DD5CB049F642C37FAAE8695C3AC71268E0A96765136C1A4DD6A9B22644
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/42945.js
            Preview:/*! For license information please see 42945.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[42945],{45457:(e,t,n)=>{n.d(t,{k:()=>o});var a=n(92217),i=n(8156),r=n(62279);const o=e=>{const t=i.createContext({value:{current:e},version:{current:-1},listeners:[]});var n;return t.Provider=(n=t.Provider,e=>{const t=i.useRef(e.value),o=i.useRef(0),s=i.useRef();return s.current||(s.current={value:t,version:o,listeners:[]}),(0,a.L)(()=>{t.current=e.value,o.current+=1,(0,r.unstable_runWithPriority)(r.unstable_NormalPriority,()=>{s.current.listeners.forEach(t=>{t([o.current,e.value])})})},[e.value]),i.createElement(n,{value:s.current},e.children)}),delete t.Consumer,t}}.,43e3:(e,t,n)=>{n.d(t,{S:()=>r});var a=n(92217),i=n(8156);const r=(e,t)=>{const n=i.useContext(e),{value:{current:r},version:{current:s},listeners:c}=n,d=t(r),[l,u]=i.useReducer((e,n)=>{if(!n)return[r,d];if(n[0]<=s)return o(e[1],d)?e:[r,d];try{if(o(e[0],n[1]))return
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (610)
            Category:downloaded
            Size (bytes):787
            Entropy (8bit):5.3641407277069835
            Encrypted:false
            SSDEEP:
            MD5:EC23ED397AF017EE3907FA82E641F9EF
            SHA1:8B29A596C355E2D01AA7C2813EB38FE08E718677
            SHA-256:BCBADEF614DEEEB86594EE26937186C56378F55A9458C8C05E9327905835E08C
            SHA-512:CCCFA831012C8BF533193B93F2665EC5B206FCDCE9547BD9B86F8897CB18FA6AF2E02F71D1725B2BBD72E35AFCBCE51C6794A777B23FAA77C14210C2DC9CC0E5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5246.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5246],{50054:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(58784),i=n(7717);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.cJ,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.j,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.j,!1),e.style.left="")}}.,58784:(e,t,n)=>{n.d(t,{j:()=>a}),(0,n("fui.util_488").pZ)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5156)
            Category:downloaded
            Size (bytes):11640
            Entropy (8bit):5.333674063682023
            Encrypted:false
            SSDEEP:
            MD5:92A34F5D29516B6E522A57547DB33A56
            SHA1:3C291D8BEF56722DDE4ECF4C97B883815A6F9A6B
            SHA-256:57A045E429DFBA606B742C0A295881028FC9DFE6E87E2F464E3CDEB70F44053F
            SHA-512:66276F8730F6AAD458ED07B318BF38C76773BEABEB1564F4612E8C8143B3DFAB6A92A39BE47CDAF29F95A84B744EDF574A400D3C5EF3C5B23897E4229D570979
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/64555.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[64555],{39791:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,42995:(e,t,n)=>{n.d(t,{Y:()=>s});var a,i=n(95610),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?voi
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8882)
            Category:downloaded
            Size (bytes):17457
            Entropy (8bit):5.272257515124295
            Encrypted:false
            SSDEEP:
            MD5:C05690719ED7286EE42999914C462D2E
            SHA1:144985073B6D67399B3369E0079A866C76E629B9
            SHA-256:0240ACF91EE7E5825A8A08591CF97C72313D585FCC3E0016A5352862FA20B169
            SHA-512:1509EE6ADE4B744EC085C311E88A0A7511207FA3BF9696C20FF3963402840040B6D4D7B51935194A5F009848FF3FF2AB521452A2456B996A7B1FFB94FACC3F2B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/43005.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43005],{828056:function(e,t,n){var a;n.d(t,{Z:function(){return i}}),function(e){e[e.none=0]="none",e[e.right=1]="right",e[e.flip=2]="flip",e[e.left=3]="left"}(a||(a={}));var i=a}.,84247:function(e,t,n){n.d(t,{Z:function(){return v}});var a=n("fui.util_488");(0,a.pZ)([{rawString:".od-ImageFrame{display:block;position:absolute;top:0;left:0;bottom:0;right:0}"}]);var i=n(708327),r=n("tslib_102"),o=n(903170),s=n(828056),c=n("odsp.util_578"),d=n(701539),l=n(360806),u=n(631355);function f(e,t){return e===t||!e&&!t||!(!e||!t)&&e.url===t.url}(0,a.pZ)([{rawString:".od-ImageStack{display:block;position:absolute;top:0;left:0;bottom:0;right:0;overflow:hidden}.od-ImageStack-tile{display:block;position:absolute;top:0;left:0;bottom:0;right:0;opacity:0}.od-ImageStack-tile--isLoaded{opacity:1}.od-ImageStack--fade .od-ImageStack-tile--isLoaded{transition:opacity 217ms linear 50ms}"}]),n(810227);var p=n(760820),m=n(746460),_=fu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):3106
            Entropy (8bit):4.5960119219646725
            Encrypted:false
            SSDEEP:
            MD5:28271601DFEC8047BB170A479B0EF249
            SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
            SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
            SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_result_dark.svg
            Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11339)
            Category:downloaded
            Size (bytes):32417
            Entropy (8bit):5.4678908165310425
            Encrypted:false
            SSDEEP:
            MD5:DB8EDFEA8528C4169274A31B38B6410C
            SHA1:0FC12CBBA1785AE6AC4D11C5B82404AD6A980E71
            SHA-256:B92167F342EB6D3BCCA3F82A32B2D0AB0A6650E7413D23FA0C380241616D7F80
            SHA-512:12587478954F6BB3499FE6AC8AFFBB0B5797D3760DC5BB2DB96C5611EF7BD383EC8F9AA5E6C440D8DFD17C4908E543DF18D2351E5F89D3D9F7747CCB0553B978
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/34205.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34205],{57430:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(14238);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,8764:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(39791),i=n(42995),r=n(75111);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,27151:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(39791),i=n(42995),r=n(75111);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cacheClassName(d
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (27459)
            Category:downloaded
            Size (bytes):80205
            Entropy (8bit):5.396883069979185
            Encrypted:false
            SSDEEP:
            MD5:6C681D47C56866CF60A0C1DB2A5E1133
            SHA1:47CECD703FF3BF25C34523AA7A9E53BB65AD8B27
            SHA-256:CA3D3D4E2BC3472C3E681980302DE231DB40E7B819BD5646E3A72168C04A2A3F
            SHA-512:D25CA4D203AAF3F0D9B076B4F2180E7D50D2A5D7F4B7BFA36860887F578AC432C53DE9CE1514D501D4DA8AB3FC2829615692382CACA59A9B6C3C7B5C3CD1CAF5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/8658.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8658,39444],{360806:function(e,t,n){n.d(t,{S8:function(){return a.S8},WV:function(){return a.WV},w1:function(){return a.w1}});var a=n(892486)}.,380501:function(e,t,n){n.d(t,{r:function(){return i}});var a=n("odsp.util_578"),i=function(){function e(e){this._scope=new a.jV,this._targetMap=new WeakMap,this._disposableMap=new WeakMap}return e.prototype.on=function(e,t,n){var a;if(r(e))a=e;else{var i=this._targetMap.get(e);i?a=i:(a=new EventTarget,this._targetMap.set(e,a))}a.addEventListener(t,n);var o=this._disposableMap.get(e);o||(o=new Map,this._disposableMap.set(e,o));var s=this._scope.attach({dispose:function(){a.removeEventListener(t,n)}});o.set(t,s)},e.prototype.off=function(e,t,n){var a;if(r(e))a=e;else{var i=this._targetMap.get(e);i&&(a=i)}var o=this._disposableMap.get(e);if(o){var s=o.get(t);s&&(s.dispose(),o.delete(t)),0===o.size&&this._disposableMap.delete(e)}a&&a.removeEventListener(t,n)},e.prototype.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (48750)
            Category:downloaded
            Size (bytes):240751
            Entropy (8bit):5.417727734166685
            Encrypted:false
            SSDEEP:
            MD5:688E9E35B805D5020ECD851E76733D87
            SHA1:6ED5BF5CD320ED9379405BE4C11325062246A840
            SHA-256:3858458996A47000FD6DFD13C97357E454853B75D0FA0C289DFC992F4E8FFCD2
            SHA-512:DEBFA690EE4F83D2CEE3935F150455B06F2CFE38BAA0E5679B61007A69811B6DD37EB83DE0ECE8AF7EC73D6477DAFB2ABFD2D19C74235158E722E2D3AB563989
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5290.js
            Preview:/*! For license information please see 5290.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5290],{55138:(e,t,n)=>{n.d(t,{ji:()=>ne});var a=n(5594),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (61934), with no line terminators
            Category:downloaded
            Size (bytes):672610
            Entropy (8bit):5.3921023979944485
            Encrypted:false
            SSDEEP:
            MD5:198C8E34EAD065C0DD88AB5562D5F418
            SHA1:1A1B3833BE49518B4E73B03F0D1F5288249E0407
            SHA-256:480BBF15E15B62544EF476519F45B925BB4261BE8B6827FAA52AFDCEFB3E686D
            SHA-512:E5C6B066D70B4D7A5D6248319303B007C087B52EFDA3AF50ACBF7C80D43815992657D86FBE803AEBB2B3BFF3C32EDDF8AB02725C9BCC278E855B13CB24ACBFBD
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-75ef5fca.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_632":(e,t,n)=>{n.d(t,{dET:()=>dp,xz1:()=>ul,QZw:()=>Xa,cq0:()=>Xl,ECB:()=>Ga,T4i:()=>za,l8i:()=>pl,_BN:()=>_l,f$x:()=>Tf,v8p:()=>Hs,aGL:()=>Es,AtW:()=>Ko,i0Y:()=>Fg,zvE:()=>Ug,R$l:()=>Ms,nIg:()=>E1,iKK:()=>k1,bAs:()=>L1,G_k:()=>em,VkP:()=>eo,aO2:()=>Ju,LpE:()=>hu,fws:()=>lu,$oo:()=>mu,SOf:()=>Du,OwW:()=>su,bw5:()=>cu,poY:()=>zu,EMY:()=>ru,RY7:()=>Wu,dyj:()=>Nu,KB4:()=>Bu,fFZ:()=>$u,WHR:()=>ri,uob:()=>Hi,$tX:()=>Lr,OXg:()=>ub,QXF:()=>Fp,SZD:()=>Np,Wsu:()=>jp,Ik5:()=>Hf,jmt:()=>yp,RY:()=>Kf,rIM:()=>Lp,kBQ:()=>T1,ngr:()=>H1,t9R:()=>hp,oez:()=>gp,LU0:()=>mp,MS9:()=>lp,j3A:()=>bp,GRI:()=>Mo,DDz:()=>ps,iTp:()=>Ro,xRE:()=>Zr,gsA:()=>R,u2b:()=>mo,ksA:()=>uo,ddC:()=>Ho,uj9:()=>xs,PSd:()=>Qi,R_o:()=>yo,Ycq:()=>vo,Zbg:()=>go,pYu:()=>Qe,F0I:()=>nt,ugb:()=>hl,iCs:()=>xl,xsu:()=>Kp,lQh:()=>Il,rOK:()=>Dl,Dyo:()=>rd,Tsi:()=>Wp,uYT:()=>rl,fYL:()=>nl,sbF:()=>Ws,pvR:()=>Ec,Pqk:()=>pm,uyz:()=>hm,d3K:()=>vm,V
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (12993)
            Category:downloaded
            Size (bytes):20965
            Entropy (8bit):5.362831469777767
            Encrypted:false
            SSDEEP:
            MD5:AF66096C2B43CDE52912235BAA09EA1B
            SHA1:C78534A24EC2D1B455E0BE323D9A2F9AAD021682
            SHA-256:D0619916F07461C0C72F9C673CC965E46FE2AE95D0130D0E20BBB8DE6520B62B
            SHA-512:8A377CFF583E433BDA0720659EAD13C422BC0C0E516607CF650CB4D4DFA76ABD09918C8A35B02191A067DD7DEC029174A4A9D5074097E4A50BFF36D8B5E2292E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8735.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8735],{89235:(e,t,n)=>{n.d(t,{Z:()=>r});var a=n(64926),i=n(80234);const r=function(){function e(){}return e.start=function(e){var t=new a.Z(e);return new i.XP(function(e,n){t.start(e,n)},function(){t.abort(!0)})},e.startAndPostProcess=function(e,t){var n=new a.Z(e);return new i.XP(function(e,a){n.start(function(n,a){e(t(n,a))},a)},function(){n.abort(!0)})},e}()}.,46611:(e,t,n)=>{n.d(t,{Z:()=>D});var a=n("tslib_102"),i=n(29786),r=n(40134),o=n(80234),s=n("odsp.util_578"),c=n(36842),d=n(56111),l=n(22456),u=n(40677),f=n(37840),p=n(99529),m=n(54379),_=n(48461),h=n(89235),b="x-ms-correlation-id",g="x-ms-workflow-name",v="x-ms-workflow-run-id",y="x-ms-client-request-id",S=s.HW.isActivated("70d56072-6575-417b-93a7-8fa02f3d524c","10/10/2023","Make item URL robust");const D=function(){function e(e){var t;this.name="TriggerFlow",this.appStateStore=e.appStateStore,this.pageContext=e.pageContext,this.list=e.list,this.flow
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7051)
            Category:downloaded
            Size (bytes):10432
            Entropy (8bit):5.390650799170084
            Encrypted:false
            SSDEEP:
            MD5:F829B02D511F8A5FF38B21D37D57C302
            SHA1:8BDC42C961C5794B7F1E3EDBDE23A1E460761305
            SHA-256:89E074449639A2362FD0B46EDE8D81BD29348002F7C728095CAC9C6102ACD5F1
            SHA-512:B7428A0F1E44349F1ADD1C115890D737F4DD21836DDC46B3F90CC1B4F0F1928EEF2981EF2FB404ADAEFDD5BCC6A0C50832C5A4AF8602E3AE8C0232A9B358C3ED
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/81451.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81451],{18945:function(e,t,n){n.r(t),n.d(t,{Graft:function(){return c},ItemTaskObserver:function(){return l},Task:function(){return r.Z},resourceKey:function(){return u}});var a=n("tslib_102"),i=n(760820),r=n(263729),o=n(640388),s=n(976973),c=n(32310),d=n("odsp.util_578"),l=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.itemsStore,r=void 0===i?a.resources.consume(s.Ni):i;return a._itemsStore=r,a._itemUpdatesByKey={},a}return(0,a.XJ)(t,e),t.prototype.update=function(e,t){void 0===t&&(t=!1);for(var n=0,a=e;n<a.length;n++){var i=a[n];this._processTask(i)}},t.prototype.flush=function(){var e;e={};for(var t=this._itemUpdatesByKey,n=Object.keys(t).filter(function(e){return!!t[e].item}),i=0,r=n;i<r.length;i++){var s=r[i],d=t[s],l=new o.Z(s),u=this._getStoreItem(s);if(u){u.UNSAFE_parent;var f=(0,a.l7)(u,["UNSAFE_parent"]);(0,c.default)(l,f)}(0,c.default)(l,{revision
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2425)
            Category:downloaded
            Size (bytes):5926
            Entropy (8bit):5.319209457520519
            Encrypted:false
            SSDEEP:
            MD5:00901D052AFC1DB045FCC2A670DC9468
            SHA1:3417595C0D9747D893A835EC985D6A42F353492A
            SHA-256:BD2CF17C2D4B3BB47F593C00BA580F6A0C78B64F730E2EEA2A730FC63277EADF
            SHA-512:0E5EDAF941028C8A23BCE79109E7513125051DD4B9C2A48EF13EB46526C79DA371CDDEFE2C2BD651BAA42F72498278084F7DCEE75535E4FC0D7E17B8A740CE05
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/1252.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1252],{233078:function(e,t,n){var a,i;n.d(t,{E:function(){return a},j:function(){return i}}),function(e){e.Adobe="adobe",e.Docusign="docusign"}(a||(a={})),function(e){e.Adobe="AdobeSign",e.Docusign="DocuSign"}(i||(i={}))}.,83177:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(453186),r=n(280234),o=n(456111),s=n(737294),c=n(541308),d=n(989645),l=n(362666),u=n(230724),f=n(121076),p=n(371216),m=n(227706),_=n(123241),h=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="SendForSignature",a._itemSelectionHelper=new(a.child(d.lF))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item});var i=n.isEsignPaneExpanded,r=void 0===i?a.resources.consume(u.resourceKey):i,o=n.engagement,s=void 0===o?a.resources.consume(p.Ni):o;return a._isEsignPaneExpanded=r,a._engagement=s,a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):3932
            Entropy (8bit):4.407440869337409
            Encrypted:false
            SSDEEP:
            MD5:6A61C2718DC082768015315F0F51B46B
            SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
            SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
            SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_people.svg
            Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8927)
            Category:downloaded
            Size (bytes):16066
            Entropy (8bit):5.362152019234515
            Encrypted:false
            SSDEEP:
            MD5:141E10286D122663807567757F89EE92
            SHA1:C149A58BB715F8E1C11DB28A57370B840AE7322E
            SHA-256:6470DBB6476316E7E003C1B6B9CCB2F98D9D99F6D7B0784AC5A2944632CE6083
            SHA-512:2FB06097F05CD2C979932348A58CD3C07DC2EB354DEF560CD076E7966505FCA5CC96F941C2C9B4107140028969BDF7B75F18F98803FB14DB2857326BAC8B98AF
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/19228.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19228],{280901:function(e,t,n){var a=n(929786),i=function(){function e(){}return e.prototype.debounce=function(e){var t=this;this.clear(),this._originalPromise=e;var n=new a.Z(function(){return t._originalPromise.cancel()});return this._originalPromise.done(function(e){t._clear(!1),n.complete(e)},function(e){t._clear(!1),n.error(e)}),n.getPromise()},e.prototype.clear=function(){this._clear(!0)},e.prototype.isExecuting=function(){return Boolean(this._originalPromise)},e.prototype._clear=function(e){this.isExecuting()&&(e&&this._originalPromise.cancel(),this._originalPromise=null)},e}();t.Z=i}.,419975:function(e,t,n){n.d(t,{N:function(){return c}});var a=n(280234),i=n(456111),r=n("odsp.util_578"),o=n(784588),s=function(){function e(e,t){this._ticketRedeemer=t.ticketRedeemer}return e.prototype.redeemItem=function(e,t,n){return this.redeemItems([e],t,n)},e.prototype.redeemItems=function(e,t,n){return e&&e.some(fu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (10857)
            Category:downloaded
            Size (bytes):30645
            Entropy (8bit):5.460015212386127
            Encrypted:false
            SSDEEP:
            MD5:51CB3393FA48F549BB045ED55119F1F3
            SHA1:C6B4EC5429097DD37439BB1762AE36AA19332CD9
            SHA-256:5115EDB2F41F858464D7C89101486954EA9F301E2991B12A0A03A0D1EA961373
            SHA-512:74C65C410CC29E3138F83021EA34C3FF940A5B818C44445601C04A1E7DAF5C842965707C4B4A66D74E8FDA018F82E69172199CEDE60292D8D6DCC9ABBCFFF714
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7816.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7816],{66662:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(94314),i=new a.M5("itemPageContext",{pageContext:a.MS})}.,14157:(e,t,n)=>{n.d(t,{h:()=>a});var a=new(n(76123).S)("ExportCSV")}.,171:(e,t,n)=>{n.d(t,{f:()=>r});var a=n(80229),i=n(11192),r=new a.cM(i.c)}.,38951:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(80229),i=n(55933),r=new a.cM("spList",{webAbsoluteUrl:i.Vi,listFullUrl:i.Vi})}.,84159:(e,t,n)=>{n.d(t,{n:()=>i});var a=n(66662);function i(e,t){var n=e.demandItemFacet(a.G,t);return a.G.evaluate(n)(e,{itemKey:t}).pageContext}}.,66302:(e,t,n)=>{n.d(t,{R:()=>r});var a=n(94314),i=n(73163),r=new a.M5("itemEngagement",{engagement:(0,i.K)(),onLogEngagement:a.MS})}.,73721:(e,t,n)=>{n.d(t,{f:()=>i});var a=n(94314),i=new a.M5("progressError",{errorKey:a.MS})}.,29543:(e,t,n)=>{n.d(t,{$$:()=>b,$P:()=>p,$d:()=>A,A6:()=>g,BZ:()=>x,Bh:()=>l,CT:()=>u,ER:()=>y,Kb:()=>h,Od:()=>w,Tf:()=>_,Ui:()=>d,az:()=>c,e$:()=>I,eJ:()=>v,jC:()=>S,q:()=>f
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):19995
            Entropy (8bit):4.18417172948625
            Encrypted:false
            SSDEEP:
            MD5:1E633D46AC979AB4316B5427BD328527
            SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
            SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
            SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_sharedwithme_dark.svg
            Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3810)
            Category:downloaded
            Size (bytes):5949
            Entropy (8bit):5.190764844412588
            Encrypted:false
            SSDEEP:
            MD5:5E32B02AB9C567910C9C536F2E7F7B15
            SHA1:2709803D7648F56C3CB5757C6043B9AA7607D329
            SHA-256:6340EB4529EABB55D13E22202E89F61D0A373F9539F5643AB7794B86C9BE77BE
            SHA-512:51E1EBFAAB7DC4DF7369BBF37CFC7F64E95061528461D0C6A891E02F32F585A71D01C735F2E3A4BF4FC9360CF7400BB8A1643F08574E0F13F20B42260D31B80A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/389.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[389],{92503:(e,t,n)=>{n.d(t,{Z:()=>o,o:()=>r});var a=n("tslib_102"),i=n(82419),r=function(){function e(e,t){var n=this._pageContext=t.pageContext,r=t.tokenProvider,o=t.noRedirect,s=t.dataRequestorType,c=void 0===s?function(e){function t(t){return e.call(this,t,{pageContext:n,tokenProvider:r,noRedirect:o})||this}return(0,a.XJ)(t,e),t}(i.XP):s,d=e.dataSourceName,l=void 0===d?"DataSource":d;this.dataRequestor=new c({qosName:l})}return e.prototype.getDataSourceName=function(){return this.dataSourceName},e.prototype.needsRequestDigest=function(e){return!0},e.prototype.getData=function(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_,h){void 0===i&&(i="POST");var b=e(),g=a&&a(),v=this.needsRequestDigest(b);return this.dataRequestor.getData({url:b,parseResponse:t,qosName:n,additionalPostData:g,method:i,additionalHeaders:r,contentType:o,maxRetries:s,noRedirect:c,crossSiteCollectionCall:d,telemetryHandler:l,qosExtraData:u,needsRequest
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (25009)
            Category:downloaded
            Size (bytes):26778
            Entropy (8bit):5.25439803983259
            Encrypted:false
            SSDEEP:
            MD5:2BF5AEE7E39B15D6B567095C7BE150CE
            SHA1:C6504323271FA05425A9EB322333BB951294C744
            SHA-256:7685BE0249F692290AC66515628F45C81A5352EBAA9F09EC58F49DBCC91CBB56
            SHA-512:5035D637E0814B52F73FA7847355000B6722CC97652F714746253878BBC7C8633F7F29EFC0C14A1FDF8AA31292C0D529C5F749328138AB83E64D21252C154F9C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7215.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7215],{5291:(e,t,n)=>{n.d(t,{Bg:()=>d,D1:()=>l,I4:()=>p,bA:()=>r,gB:()=>c,se:()=>f,x7:()=>o,yH:()=>s});var a=n("odsp.util_578"),i=n(29955),r="_ComplianceTag",o="_ComplianceFlags",s=200;function c(e){return!!(256&e)}function d(e){if(!e.HasRetentionAction)return".";if(0===e.TagDuration)return e.BlockDelete?i.RetainForeverText:".";var t=u(e.TagDuration);return e.BlockDelete?a.OO(i.PreserveTagText,t):e.AutoDelete?a.OO(i.DeleteTagText,t):"."}function l(e){if(e.Notes)return e.Notes;if(!e.HasRetentionAction)return i.NoRetentionTooltip;if(0===e.TagDuration)return e.BlockDelete?i.PreserveForeverTooltip:i.NoRetentionTooltip;var t=u(e.TagDuration),n="",r="";e.BlockDelete?(n="PreserveTag"+e.TagRetentionBasedOn+"Tooltip",e.BlockEdit&&(r=i.PreserveIsRecordTooltipModifier),e.ReviewerEmail?r+=i.ReviewTooltip:r+=e.AutoDelete?i.PreserveAutoDeleteTooltipModifier:i.PreserveNoDeleteTooltipModifier):e.AutoDelete&&(n="DeleteTag"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11715)
            Category:downloaded
            Size (bytes):17698
            Entropy (8bit):5.27491815490123
            Encrypted:false
            SSDEEP:
            MD5:458C9522FC2AE50892A7945AC9CF5040
            SHA1:832C21D9418EED6C2DEEC631EC79394C85444B45
            SHA-256:AA7909A817E14CD311D3CACF86D2E778241B6BAC2B81D9DE4B4D0740F16F8FB4
            SHA-512:649A689C5696E7AD052893E1511AD8B5AEFEA97F706E04CBCF3BF3DFFCED81129467E4E63944E62393A14802F7F867F94157672D7B934E72737ADDCDD683B4CC
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/3272.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3272],{806779:function(e,t,n){n.d(t,{r:function(){return i}});var a=n("tslib_102"),i=(0,n(207891).X)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(78826).then(n.bind(n,189811))];case 1:return[2,e.sent().ColoredFolderFileTypeIconBase]}})})})}.,232810:function(e,t,n){n.d(t,{s:function(){return i}});var a=n("tslib_102");function i(e,t){var n=function(n){var i=e.peek(),r=t.peek();t.valueWillMutate(),r.splice.apply(r,(0,a.AE)([0,r.length],i,!1)),t.valueHasMutated()},i=e.subscribe(n,null,"arrayChange");return n(),i}}.,919351:function(e,t,n){var a=n("tslib_102"),i=n("react-lib"),r=n("react-dom-lib"),o=n(571814),s=n("fui.lco_632"),c=n("fui.lcu_510"),d=n("fui.lcoms_496"),l=n(760820),u=n(365146),f=n("fui.lcom_437"),p=n("odsp.util_578"),m=n(198523),_=(0,s.r14)(),h=function(e){function t(t){var n=e.call(this,t)||this;n._scope=new o.Z;var a=n.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8451)
            Category:downloaded
            Size (bytes):20380
            Entropy (8bit):5.549302188830037
            Encrypted:false
            SSDEEP:
            MD5:9A122D09FB53537662DC6A261A4E685A
            SHA1:267C0BFE292F5AFF0B5170EAE4422AE987D32F13
            SHA-256:7915497530E096254EB584CB2C357750A6EF5B88D02BC1F5A18759F84E2BECF3
            SHA-512:0B8B76CA5960E21C6EA77700988E64BBCF30BD5280C2B45114C52576D473A26F6C1D2B6D725913BDA24BA4EA501EC68A775163AFB69F3ACEBD2AEAE927CD453E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/30120.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30120],{70563:(e,t,n)=>{n.d(t,{CNe:()=>g,Etx:()=>u,J6x:()=>o,NRb:()=>d,Nzy:()=>b,Q5n:()=>_,QxX:()=>v,RW6:()=>l,W9n:()=>c,Wb0:()=>r,Y10:()=>f,Y9O:()=>i,co0:()=>p,kMn:()=>s,ogh:()=>h,qhq:()=>m});var a=n(9785);const i=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),r=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),o=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),s=(0,a.k)("ChevronRightFilled","1em",["M7.73 4.2a.75.75 0 0 1 1.06.03l5 5.25c.28.3.28.75 0 1.04l-5 5.25a.75.75 0 1 1-1.08-1.04L12.2 10l-4.5-4.73a.75.75 0 0 1 .02-1.06Z"]),c=(0,a.k)("ChevronRightRegular",
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (18518)
            Category:downloaded
            Size (bytes):18523
            Entropy (8bit):5.431304802528784
            Encrypted:false
            SSDEEP:
            MD5:3FE9C02E0715B832BE6EB1FAAE1151FE
            SHA1:11AF2BF6CEAF96F5A341C6C93CA9B87AFC5385BD
            SHA-256:70E130C5D4303C60E871493B9A06B760AC5094995CE8FC08A887C031BBCDF652
            SHA-512:D0B333710429D2FA8882005DBAFFBEEEC236AC0237E760958C9DA6B7C921038C501B2EFAC62218286BC4375DF5351605D37428B4EF6E26919BC991E7205BF8AC
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2556.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2556],{40145:(e,t,n)=>{n.r(t),n.d(t,{CalendarMonthModule:()=>xt});var a=n("tslib_102"),i=n("react-lib"),r=n(10713),o=n(55138),s=n("fui.util_488");(0,s.pZ)([{rawString:".page_b167ea71{position:absolute;top:0;bottom:0;left:0;right:0;display:flex;flex-direction:row;flex-wrap:wrap}.header_b167ea71{display:flex;flex-direction:row;flex:1 1 100%;height:48px;min-height:48px;font-weight:300;color:"},{theme:"black",defaultValue:"#000"},{rawString:"}[dir=ltr] .shiftedHeader_b167ea71{padding-left:40px}[dir=rtl] .shiftedHeader_b167ea71{padding-right:40px}.rowHeaders_b167ea71{width:40px;height:calc(100% - 48px);border-top:1px solid "},{theme:"neutralLight",defaultValue:"#edebe9"},{rawString:"}[dir=ltr] .rowHeaders_b167ea71{border-right:1px solid "},{theme:"neutralLight",defaultValue:"#edebe9"},{rawString:"}[dir=rtl] .rowHeaders_b167ea71{border-left:1px solid "},{theme:"neutralLight",defaultValue:"#edebe9"},{rawString:"}.it
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (17336)
            Category:downloaded
            Size (bytes):86008
            Entropy (8bit):5.220661529986083
            Encrypted:false
            SSDEEP:
            MD5:C77262159F6B6BD5401B830FBDE98FA3
            SHA1:CA4188C9E78F64AB3488ECA5F903D59B6C172662
            SHA-256:AB29119435BF3E83FB1ED869320A3E302DA1CB0D73FD5EDA127F7FF6CDA8C8B7
            SHA-512:2C4E9E896166D26399B8D18AA1B930EFEF2B7D514F4C5F844D938F8C18B2CC7EF2E35A504D1229528C05AB75B23891066F9AE46608C6455B708734E6A141F0A4
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/967.js
            Preview:/*! For license information please see 967.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[967],{63219:(e,t,n)=>{"use strict";var a=n(76741),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,76741:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createT
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (16752)
            Category:downloaded
            Size (bytes):561699
            Entropy (8bit):5.443113628137126
            Encrypted:false
            SSDEEP:
            MD5:E6E126FFAB1812535EC96C65F4D2EEB3
            SHA1:44825D704AE3A62EEDDF0007D5D9982FC6D46EAD
            SHA-256:4E887ED5F0A254E38EB06B74CDEBAC7704DAA288990FE3FE4353A61207A26A83
            SHA-512:BF354D25C67021079A59399AF63A69C36E3D49A8AFF9B89D260086466799476E99CEF443FABB8E4C84EEF222845D113BB206237DCB9B6F08A249371802A32C2E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
            Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={152785:(e,t,n)=>{"use strict";function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,742480:(e,t,n)=>{"use strict";n.d(t,{Y:()=>s});var a,i=n(727420),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:th
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1923)
            Category:downloaded
            Size (bytes):1928
            Entropy (8bit):5.240235107051039
            Encrypted:false
            SSDEEP:
            MD5:17CE8257C786E56A098C660486F43994
            SHA1:254860EDEA80983C3596AB95362FE68EC0421C56
            SHA-256:5B9A2B347FB8B277840D2E78C3FD448FDFB9F38DB3E54CA6ACE505A02B6C7411
            SHA-512:2DDE48A52038A8EE89FE88D8148B1887355C6992FC3D7A4B51388704315CCB79BF44B51799C77290B34D38560A6234FC0720DA7855EEA6226A3A69A609E74725
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6663.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6663],{18514:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(6958);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.PS,title:a.p1,image:i,iconName:"TextField"},hyperlink:{description:a.SV,title:a.O_,image:r,iconName:"Link"},choice:{description:a.qM,title:a.nt,image:o,iconName:"ChoiceColumn"},number:{description:a.dP,title:a.oq,image:s,iconName:"Numbe
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (49786)
            Category:downloaded
            Size (bytes):77873
            Entropy (8bit):5.316739525091041
            Encrypted:false
            SSDEEP:
            MD5:8E8021BB0E882DFDD5D9997E7965EF9D
            SHA1:9A9C3F6573E31A00A75DA27D3B2F2DB1CD7722EE
            SHA-256:167DA0565B4CC3B90256DC4FD3D5D9F2AD5D1EAE3526A12B0E95AC80354D5E15
            SHA-512:0059FCF2C2FA0C7651660F08A5D39B5C94897DDD1CBD14BD176D9DD116F88F2FFBAEA320838B6120C0C622F2E2B9CF060989038268F94901900613FEA7404010
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/23008.js
            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23008,77373,79338],{313655:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9196)
            Category:downloaded
            Size (bytes):35407
            Entropy (8bit):5.401995309617232
            Encrypted:false
            SSDEEP:
            MD5:7FBC34C2017F75375D17EFF4AB5C893F
            SHA1:FE41900136BE4CEF35602C708848295233583769
            SHA-256:6EB82A8F07C5189F41373DFB5E7B5F52B87C5EF6E361E184407C1D3EE75874F0
            SHA-512:239D861B26A98B7D4080E9B58AFB66905C932D44DADF4B46775D5C7CF58CAF1DA67962286A38732DD6E82C6F6F2D12D7BD4609F732484141FEFD8B066887B571
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4146.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4146],{58784:(e,t,n)=>{n.d(t,{j:()=>a}),(0,n("fui.util_488").pZ)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.,82875:(e,t,n)=>{var a;n.d(t,{g:()=>o}),function(e){e[e.lightBlue=0]="lightBlue",e[e.blue=1]="blue",e[e.darkBlue=2]="darkBlue",e[e.teal=3]="teal",e[e.lightGreen=4]="lightGreen",e[e.green=5]="green",e[e.darkGreen=6]="darkGreen",e[e.lightPink=7]="lightPink",e[e.pink=8]="pink",e[e.magenta=9]="magenta",e[e.purple=10]="purple",e[e.black=11]="black",e[e.orange=12]="orange",e[e.red=13]="red",e[e.darkRed=14]="darkRed",e[e.transparent=15]="transparent",e[e.violet=16]="violet",e[e.lightRed=17]="lightRed",e[e.gold=18]="gold",e[e.burgundy=19]="burgundy",e[e.warmGray=20]="warmGray",e[e.coolGray=21]="coolGray",e[e.gray=22]="gray",e[e.cyan=23]="cyan",e[e.rust=24]="rust"}(a||(a={}));var i=[a.lightBlue,a.blue,a.darkBlue,a.teal,a.green,a.darkGreen,a.li
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65303)
            Category:downloaded
            Size (bytes):129721
            Entropy (8bit):5.220561472317358
            Encrypted:false
            SSDEEP:
            MD5:CF893CB899E33BC723E02B205DF80046
            SHA1:821DF2C07DCF0EBE4450028385CC6CF28625E39C
            SHA-256:F93A59A49902D9BF50387089CCA906692282BE0BCE52FDA87C4FBD4B97B05155
            SHA-512:8E70FEB8842528FCC307BD54BEE3F3E13F3AF9DE0C237AB7F432DD5AF09769C6A32755EA440833E421CDD9FCEBB83C8465E2036C25B54F7997FA64F5AFF57B79
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/33127.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[33127],{4332:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,33127:(e,t,n)=>{n.d(t,{C:()=>le});var a=n(95610),i=n(4332),r=n(89704),o=n(38267),s=n(70192),c=n(61067),d=n(34467),l=n(33789),u=n(72774),f=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["WEBM_INFO_ELEMENT_MISSING",!1],["WEB
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (13599)
            Category:downloaded
            Size (bytes):377006
            Entropy (8bit):5.411401910094669
            Encrypted:false
            SSDEEP:
            MD5:F1E179179AD3A2A0B2DEE1DBB6CBC4E4
            SHA1:7F436202CF949E35156C3E40B14FD100E7EC92F6
            SHA-256:80FC23591F835E7C171568E66FD6EEA53166EDF2AC808E9FEB465D9E011CD15F
            SHA-512:A497D1DE41918BDFD898C50B38D3A91B3657A79BDC80E45A97E9948C82456A7735D64B8447E68092698AD337165FAAD5D8A24F1C2C6C7F9E73B944D46D852F1E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/spserviceworker.js
            Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>o,c:()=>s,d:()=>i,e:()=>r,f:()=>c});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId");var o;(function(e){e.NavigationPreload="Service-Worker-Navigation-Preload",e.ApplicationId="X-Service-Worker-Application-Id",e.InPlaceNav="X-Service-Worker-In-Place-Nav",e.NavPrefetch="X-RequestPrefetchLink",e.LkgPrefetch="X-RequestPrefetchData",e.FromServiceWorker="X-From-Service-Worker"})(o||(o={}));const s="/_api/sw-loopback/",c={active:!1}}.,(e,t,n)=>{var a=n(43),i="object"==typeof self&&self&&self.Object===Object&&self,r=a||i||Function("return this")();e.exports=r}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>r});var a=n(10),i=function(e){void 0===e&&(e={});var t=new Error(e.message||e.innerError&&e.innerError.message);for(var n in this.message=t.message,this.innerError=e.innerError,this.stack=t.stack,this.name=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 18436, version 1.3277
            Category:downloaded
            Size (bytes):18436
            Entropy (8bit):7.980495107410717
            Encrypted:false
            SSDEEP:
            MD5:75DDADC44254E93948A43188DFE21602
            SHA1:0FC25F6C89EDEC36D37DB703F00B6AA923BEC203
            SHA-256:E270760A7109EADE596CBF7723F5538993B370E884A3A62070AB62A78E4D57FF
            SHA-512:56F124AF91736B74BF84CE615BB043AA36D9674B5D396AE16567E4AA4F625C9B74F11438695F8BDCA56849D460AEE063A44B2512C2D6D21280A4C05D461D5152
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-8-4a63d190.woff
            Preview:wOFF......H.......}.........................OS/2.......G...`2.u.cmap...P.......jc.O.gasp................glyf......?...m....head..B....3...6#.hhea..B........$....hmtx..C....^.....2..loca..Ch..........,maxp..D4....... .r.'name..DL.......O..R.post..G........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...OH.q.....T.&...... ....x....Q...z..1*a.E..y.4.C.X.F.6..%... /z..K.X...A.@./.u..z.}...}.5..J.3...}.^.....v&...`.6......5.........kB..sM.G..+.M.ZR.uGw.....Fz..y..y..y.W.b.......8Gx....#&9.|...p.Y...g..v~.u....x.X....xnY.m..t<I.yU.m=..O=.....SU=C.s.z&...ii.2>4{Q..."...m..s.)..!.x....et.<b6...Y..$z.0......Q/...m.....g.$K.*.eQ.eNrv+HF......k:s(P...T..Z.j_..J.................x....|..?>...J..z.V...].-.e....'NB.'....NB ,M...@!..(P...-...@{u...^.[xii..+.......#......J.........vvvvv.g.y^.3..O..;...4`..\.c.\Pw......R_f.O...?=..@%...\..R...{(Ie..n*.L.)'.R.h...%.p0d.y~*c.....T..t..S.U.uu.....-.x.a.#..'.I.R..^.y...!.et..S..)..Nzu.O
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 16740, version 1.3277
            Category:downloaded
            Size (bytes):16740
            Entropy (8bit):7.975576501660072
            Encrypted:false
            SSDEEP:
            MD5:A83FD1DB2032AE6B1EC50A849898B276
            SHA1:D42EDF336260BB75CDB1C7BE41BEC89F79AB0A50
            SHA-256:65A9854502F0BF484823CE4A7333E82C40100EA46564E6D247141F623E5C8210
            SHA-512:7EA6753B5F28449942B0053EEA271D58209850A27598C690D2FDD466CEE8D796F29A1507D15235E7323C3E8A3069885AFABC9DFB3C40ECA110E06392F2737616
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-4-dddda01d.woff
            Preview:wOFF......Ad................................OS/2.......G...`/:o.cmap...P........c.b7gasp................glyf......90..pl`!$qhead..<....6...6#...hhea..<L.......$....hmtx..<h..._........loca..<.........o_..maxp..=........ .p..name..=........O..R.post..AP....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C.....\...{ec...qI.R...E.!..D.r'&.B.$+>..b.<.$..a......[.9.y{..:J)....Oe]..bf_k..gT...hf0.Y.f...g..Y.......d..Y.z6...lg'{8.a.p.c..$.L....nr.{...Ox.s^.7.....L7_.F.(....K..H..I.@.%V.$Q.$EF...xJ{vx<J}.r.|N.z.j.....i_.....~..M.........../....!Q..o...}.......C.a..+.b..pc.kpa.+X...1.']...y.....$F...l..}.E...V'..A..P.'.Q...<=...E.#.9.5.HE..t...8...F...|.......,....}}..^.-.............x..}.|...{3..lY.G...:G..[.....J..19.p%$@.!...0..N...h..P.,..`.f..............B......[...13.e...l.4.73o.y..~...z..x....u..<.P..\P..n-......s.u3wq.}z...&. .%T.....p.:.v}8..b:..3.Nt..`g?..R...R...f=.~..v.d`.1..v.6y....h....|...k&;.=......#{....#.E..^. .
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (48822)
            Category:downloaded
            Size (bytes):69852
            Entropy (8bit):5.377906775821827
            Encrypted:false
            SSDEEP:
            MD5:F9FD015D6F6E4560BC40400CEEDF5E24
            SHA1:A702F612A4EFF44B3CAC768D19567A137C7FE528
            SHA-256:3B5941EA5660B7B869160905CB87A358C1657DB416DDB0B666D77EAB122F7DF1
            SHA-512:0C79779C9046158471B724B55C3A4168C8AEED814AD1E52352C6FCCDA943052F0A5D3490A98BE6EF2C2409FB72AC8DF05245FABD567527A50AD4225F9A5C4E4F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5868.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5868],{53755:(e,t,n)=>{n.d(t,{y:()=>se,Z:()=>Ce});var a=n("tslib_102"),i=n(80234),r=n(80901),o=n(83743),s=n(56111),c=n(18800),d=n(31355),l=n(21076),u=n("odsp.util_578"),f=n(40134),p=n(303),m=n(36282),_=n("fui.lco_632"),h=n(90525),b={id:"none",key:"none",text:h.Y,title:h.Y};const g=function(){function e(){}return e.processSensitivityLabelsForDropdownOption=function(e){var t={};e.forEach(function(e){var n,a,i=e.name,r=null===(n=null==e?void 0:e.parent)||void 0===n?void 0:n.name;r?t[r]?null===(a=t[r])||void 0===a||a.push({name:i,id:e.id,isParent:!1,tooltip:e.tooltip}):(t[r]=[{name:r,id:"".concat(e.id,"isParent"),isParent:!0,tooltip:e.tooltip}],t[r].push({name:i,id:e.id,isParent:!1,tooltip:e.tooltip})):t[i]=[{name:i,id:e.id,isParent:!1,tooltip:e.tooltip}]});var n=[];return t&&Object.keys(t).length>0&&Object.keys(t).forEach(function(e){var a=t[e];if((null==a?void 0:a.length)>1){var i=a[0];a.forEach(function(e){var
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (23659)
            Category:downloaded
            Size (bytes):39843
            Entropy (8bit):5.359388818996045
            Encrypted:false
            SSDEEP:
            MD5:BC6AE01A8E850576135F3680CAEC1FB7
            SHA1:940EE70CA7FD45B3F40D0F5ED785EBE7744D6114
            SHA-256:FBE1711240FD9FC9F7AB5468ECDC5A5FB5A58FF85C39427F702EFDEF222C9F26
            SHA-512:8D153BA45AB8A97084D02602E12E6EBF161F38A0F7573399B909D8BA75F9AD2E23542E7298155C8AAF8B29572A4DC3F0C9CA2FA7D4E0527A667B7805022CF65B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8468.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8468,1312],{54007:(e,t,n)=>{n.d(t,{PI:()=>c,b$:()=>r,j2:()=>s,qv:()=>o});var a=n(98293),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.Y)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.prototype.pack=function(e){var t=JSON.stringify(this.id);return this.pack=new Function("v","return { ".concat(t,": v }")),this.pack(e)},e}();function o(e,t){var n={};fo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3810)
            Category:downloaded
            Size (bytes):8503
            Entropy (8bit):5.209253709589356
            Encrypted:false
            SSDEEP:
            MD5:F90F56E2789433043979D74CAFCCE62A
            SHA1:EA065CB30A4A1D0B294E25500C22CCAC8F278E2E
            SHA-256:74662B9D864DA7F7F3060E9D336FD4A5318E4EF16FAEC2FD31A21CB87091BAC2
            SHA-512:6F81A822982A5F358D35D93F354BFB30EF6049C21418C5B7D07ACA105B20C36F1C2F721621B52955313CA3D7852210921FE825AA9CE20317BBDAC68917C899E4
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4537.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4537],{92503:(e,t,n)=>{n.d(t,{Z:()=>o,o:()=>r});var a=n("tslib_102"),i=n(82419),r=function(){function e(e,t){var n=this._pageContext=t.pageContext,r=t.tokenProvider,o=t.noRedirect,s=t.dataRequestorType,c=void 0===s?function(e){function t(t){return e.call(this,t,{pageContext:n,tokenProvider:r,noRedirect:o})||this}return(0,a.XJ)(t,e),t}(i.XP):s,d=e.dataSourceName,l=void 0===d?"DataSource":d;this.dataRequestor=new c({qosName:l})}return e.prototype.getDataSourceName=function(){return this.dataSourceName},e.prototype.needsRequestDigest=function(e){return!0},e.prototype.getData=function(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_,h){void 0===i&&(i="POST");var b=e(),g=a&&a(),v=this.needsRequestDigest(b);return this.dataRequestor.getData({url:b,parseResponse:t,qosName:n,additionalPostData:g,method:i,additionalHeaders:r,contentType:o,maxRetries:s,noRedirect:c,crossSiteCollectionCall:d,telemetryHandler:l,qosExtraData:u,needsReques
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (7058)
            Category:downloaded
            Size (bytes):134185
            Entropy (8bit):5.14652492879463
            Encrypted:false
            SSDEEP:
            MD5:DB318BFDD3172F144906F668C9BEEB33
            SHA1:535590EEB7D9D98C0CC69F5CEBFA30E67085C689
            SHA-256:ED5C0710E2A942255D2FD342BE2413EA610827C801B49FB9E8CF31F886355245
            SHA-512:3D88D07313D84FAF444D3DB2C0640326D7FD2EE4BC115B329A8F96C46B3ECAEB2A998968AAB918BB12621E43138D9A7F34D2B1757A9C77BEC7F943F94FAA780A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/en-us/ondemand.resx.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{48621:e=>{e.exports=JSON.parse('{"t3":"EnvironmentType is invalid","I7":"Invalid GUID string: \\u0022{0}\\u0022","n1":"The value for \\u0022{0}\\u0022 is false","xG":"The value for \\u0022{0}\\u0022 must not be null","RF":"The value for \\u0022{0}\\u0022 must not be undefined","zS":"The value for \\u0022{0}\\u0022 must not be an empty string","NA":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","fW":"Invalid version string: \\u0022{0}\\u0022","qy":"Cannot consume services because the scope is not finished yet","$5":"Cannot consume services during ServiceScope autocreation","Lr":"The ServiceScope is already finished","fn":"Cannot register service because the scope is already finished","ub":"The service key \\u0022{0}\\u0022 has already been registered in this scope","E5":"INNERERROR:","b8":"CALLSTACK:","m2":"LOGPROPERTIES:"}')}.,72960:e=>{e.exports=JSON.parse('{"PM
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65457)
            Category:downloaded
            Size (bytes):138212
            Entropy (8bit):5.329968401055024
            Encrypted:false
            SSDEEP:
            MD5:D0F0DECC8172FDBDB8EE6279C63BDE8C
            SHA1:1FDC78A1D2D043EA5D98396EC2D2874F60FEB1DD
            SHA-256:46BD9F97A1B2FBF239C93CA812BD834F7716B432EFA7DF9381BA2727FF7C7C1A
            SHA-512:B84E8B7B24443C713FA71BCC3F4EDE269907B942FBBEB8E7210E745D7A616F5CDE9CB4BEEDA02C5EFA44F171D07C5B75812EE378794205FDF1D76E5CD3EB1344
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-45dc8181.js
            Preview:/*! For license information please see odsp.1ds.lib-45dc8181.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return vs},_OneDSLogger:function(){return gs}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return ts},requiredDiagnostic:function(){return es},requiredService:function(){return ns}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1701)
            Category:downloaded
            Size (bytes):1706
            Entropy (8bit):5.264776755470791
            Encrypted:false
            SSDEEP:
            MD5:07D5243337B0A8D11E1276FDCE9A744F
            SHA1:21ECB7BE8E9E3DA6189AEA0BFBB5067881353964
            SHA-256:34D81AFCEF9BC8E1BB2E44FB23943EEA7A43F8C8EDDD2FDA22FDEF3414292982
            SHA-512:8303055F85F6B4C1A196DB1B993D60B3EBFF977672DA3E95717D1D65236341F43A85180F3B06C9F0D37981EFF8A94BB0C0D12F391A5CF7C072CFC6910484FD42
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/72587.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72587],{714358:function(e,t,n){n.r(t),n.d(t,{OpenInClipchampAction:function(){return p}});var a=n("tslib_102"),i=n(453186),r=n(784588),o=n(989645),s=n(357146),c=n(256717),d=n(280234),l=n(456111),u=n(79243),f=n(157964),p=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="OpenInClipchamp";var i=a.resources;a._clientName=a.resources.consume(u.N.optional);var s=n.urlDataSource,d=void 0===s?i.consume(r.PQ):s,l=n.itemUrlHelper,p=void 0===l?i.consume(c.Ni):l;return a._urlDataSource=d,a._itemUrlHelper=p,a.itemSelectionHelper=new(a.child(o.lF))({overrideItem:t.item}),a._item=a.itemSelectionHelper.firstItem(),a._url=a.createPureComputed(a._computeUrl),a._pageContext=a.resources.consume(f.Q),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){return!!this._url()&&(e=(0,s.G)(this._pageContext.canUserUseClipchamp)?!(void 0===this._urlDataSource.getClipchampDriveIt
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3270)
            Category:downloaded
            Size (bytes):10484
            Entropy (8bit):5.4175181393485214
            Encrypted:false
            SSDEEP:
            MD5:C48CD76389825FDBD4B138CB364EF24B
            SHA1:A590029CEC36E912394E8CC3051A3F4F52E82847
            SHA-256:51BAA022EFA40A5EE366747C993BD31ED390B27B5808BEE6DF033C105B2BB2D6
            SHA-512:1668639F55F9CED14A1C47E91D3CB323F087D93940131C69B59F59E29A1BF006B9ABB341D0B745D1B951256ADBF58CA6013B769BD04D8065F0450D817AD495B0
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4089.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4089],{12257:(e,t,n)=>{n.d(t,{g:()=>A});var a,i,r=n("tslib_102"),o=n(36806),s=n(61294),c=n(56794),d=n(95331),l=n(57184),u=n(37418),f=n(5862),p=n(10884),m=n(29543),_=n(88918),h=n("odsp.util_578"),b=n(94314),g=new b.M5("moveCopyProgress",{commands:b.MS,description:b.MS}),v=n(93204),y=n(44232),S=n(49370),D=n(54007),I=n(74659),x=n(6261),C=n(70598),O=n(83386),w=((a={})[m.q.started]=function(e){return(0,h.OO)((0,h.Ot)(p.VN,p.ET,e)||"",e)},a[m.q.completed]=function(e){return(0,h.OO)((0,h.Ot)(p.tF,p.ET,e)||"",e)},a[m.q.failed]=function(e){return(0,h.OO)((0,h.Ot)(p.R6,p.lV,e)||"",e)},a[m.q.canceled]=function(e){return(0,h.OO)((0,h.Ot)(p.R6,p.lV,e)||"",e)},a),E=((i={})[m.q.started]=function(e){return(0,h.OO)((0,h.Ot)(p.Dp,p.E4,e)||"",e)},i[m.q.completed]=function(e){return(0,h.OO)((0,h.Ot)(p.Vl,p.E4,e)||"",e)},i[m.q.failed]=function(e){return(0,h.OO)((0,h.Ot)(p.wq,p.sg,e)||"",e)},i[m.q.canceled]=function(e){return(0,h.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7731)
            Category:downloaded
            Size (bytes):7736
            Entropy (8bit):5.3609217500063675
            Encrypted:false
            SSDEEP:
            MD5:F30DAEE5C4873B7124B09AD23633067E
            SHA1:3AF17AE635C013B8AD0B8331FBEAC3AB416C8D2C
            SHA-256:F967F7AF5AE1D2CA31AD609F88EA8BD97F195DC052530DA0A73DBC9A717B80A4
            SHA-512:110F804BC51FDB215467F37FC936073BAA606709B3659FA7510F04044A4BF8844EC87C3E2276B58A7B7E5802907C5064DC31FD0D710B7D6BC884A1CAC814AC25
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7468.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7468],{98219:(e,t,n)=>{n.r(t),n.d(t,{GroupedSPTiles:()=>M});var a=n("tslib_102"),i=n(94198),r=n(21403),o=n(3233),s=n(70926),c=n(41201),d=n(5551),l=n(62),u=n(874),f=n(7717),p=n("fui.util_488");(0,p.pZ)([{rawString:".container_02a456aa{display:block}.title_02a456aa{display:block;margin-block:0;padding-block:1em}.groupName_02a456aa{overflow:hidden;white-space:nowrap;text-overflow:ellipsis}.groupItemCount_02a456aa{padding:0 4px;flex-shrink:0}"}]);var m="group-see-all-click";function _(e){var t=e.group,n=e.groupByFieldName,a=e.depth+3,r=a>6?"span":"h"+a;return(0,i.h)(r,{className:"title_02a456aa",children:(0,i.h)(i.PY,null,(0,i.h)("span",{className:"groupName_02a456aa"},n,": ",t.name),(0,i.h)("span",{className:"groupItemCount_02a456aa"},"(",t.displayCount,t.hasMoreData&&"+",")"))})}(0,p.pZ)([{rawString:".container_b8335a2f{min-height:32px;box-sizing:border-box;display:flex;align-items:center}.showAllButton_b8335a2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (45716)
            Category:downloaded
            Size (bytes):53566
            Entropy (8bit):5.637084002615159
            Encrypted:false
            SSDEEP:
            MD5:6FF1A8A2C9DC2112F29B2F61ADEBBC2F
            SHA1:3BE8E1AE7EE7666E7B859080839BFEEFDE1083ED
            SHA-256:4C14EED42094D9B883A891625A4B2AA1DA5BB79A3687BA6BB6CA4C33A82F189F
            SHA-512:392C5ED7BCA0CACEF1DE28FCB7ABBCAFBA571A901C2EE43C7FBAE82E15BFD8035B5A0726B3ED9DBE6B1617CD12CAD3962ECCE77D110557EEC504087D34EFDE22
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9603.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9603],{34061:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(88992),i=n("fui.util_488");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (17377)
            Category:downloaded
            Size (bytes):37907
            Entropy (8bit):5.540874412544014
            Encrypted:false
            SSDEEP:
            MD5:2F11459EB34479327A65ED9ECFFDD3B3
            SHA1:15102593E290D88E76CBF5F4B5D1FCD0EB6201B7
            SHA-256:FF013C2B4A08615C0C0525C83E8D45E734B66DDE5C2DBFA0D3B37462DE52BAB4
            SHA-512:AF21F8A29351CA76F693132356637959DDA8B6085488E8D48156657BC6FABE895C3F5084D23E2BF183E8A9FAAC170D7F900B3D3DABC2533CAC922007CB085226
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/83092.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83092],{89332:(e,t,n)=>{var a;n.d(t,{w:()=>i}),function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var i=function(e,t){var n;void 0===e&&(e="");var i=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:i&&r.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e},r=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/}.,78382:(e,t,n)=>{n.d(t,{$r:()=>f,AT:()=>s,B_:()=>m,GX:()=>u,Jk:()=>h,LY:()=>_,PN:()=>l,Rv:()=>y,Ve:()=>d,aP:()=>c,bJ:()=>S,cq:()=>b,dW:()=>p,gp:()=>g,it:()=>r,ne:()=>o,uV:()=>i,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (21759)
            Category:downloaded
            Size (bytes):33125
            Entropy (8bit):5.501656479378124
            Encrypted:false
            SSDEEP:
            MD5:871052D4BF8F0A04D2BA45A97B769BBA
            SHA1:C6C16048F0355204C453C0CF642C2A86CDDA61BF
            SHA-256:CCAD6CD10FD2EA971AFE23B34569C5DAA7CA8767D6BC97ABDA8D01CE206110F4
            SHA-512:20EAC5C9AA3AE88AD0FD27D54548C07BF6AA6E92B462BE317F169BAAEC4203BED2FAAFED11C270F5DDEA9221AE3E74D4929E4B19C7C625AD9BB9E52DA28C603F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/9655.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9655],{908003:function(e,t,n){n.d(t,{hA:function(){return m},ws:function(){return h},ED:function(){return _},y9:function(){return p},wE:function(){return d},ms:function(){return u},v0:function(){return c},HZ:function(){return f},qI:function(){return l}});var a=n(280491),i=n(594545),r=n(794279),o=n(240677),s=n(819317);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){return Number(null==e?void 0:e.PrincipalCount)>0||c(e)}function u(e){var t=(0,s.z)(e);if(void 0===e.PermMask&&void 0===t)return!1;var n=null==t?void 0:t.mountPoint,i=n&&n.permMask;if(i&&!a.L.hasItemPermission({permissions:i},a.L.editListItems))return!0;var o=(0,r.W)(e.PermMask);return!a.L.hasItemPermission({permissions:o},a.L.editListItems)}function f(e){return(Number(e._ComplianceFlags||"0")&i.X.TagPolicyRecord)===i.X.TagPolicyRecord}function p(e){var t=Number(e._VirusStatus)||0;
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2050)
            Category:downloaded
            Size (bytes):4354
            Entropy (8bit):5.268662752862009
            Encrypted:false
            SSDEEP:
            MD5:47C3E1E871F235D2F56DBD2472E4640C
            SHA1:2C8E18C2B5F32B04E53DDF8C717067AC7E9EA06D
            SHA-256:CD875F5DF81E445E17EA3B5165FA0D52A011A3B8B7F410EE6D9A2CF16C4AECDE
            SHA-512:6831491FE09FB972EDD6C025D078BCB46FBC7018BE70F08F2570038697D3C95CC17E2040C0530CA5FF871620B7CB2CF15A6B0A646586643F7A51175AE7EFF139
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6414.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6414],{60354:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(40136),i=n(30256),r=n(79123),o=n(42256),s=n(67092);function c(e,t){"use strict";var n=h(e,t);if(n){var a=i.Yf(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){"use strict";if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.VP(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.iy(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.n.filters)}else e.addFilters([n])}function l(e,t){"use strict";var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5518)
            Category:downloaded
            Size (bytes):7694
            Entropy (8bit):5.3500708671384585
            Encrypted:false
            SSDEEP:
            MD5:CB5DBE5CF8CC9C7AA423D2EAA02313D0
            SHA1:4D74F9E1BB7BD569456F823842AA8CFD8D115192
            SHA-256:38FF0022CFABBE008AD33D8BB57B0B7E1546B870E476BE3203A0FB972F5109DC
            SHA-512:5F4D9ECF98AFE4DBB4647906D5DB09F9CB08121E5D76F78C78DEA7EAB11040ED060AFB22A4125BA2CBBCB097435B393757567BF9A3ECFD098D0173223B6FA802
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5962.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5962],{68716:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n("react-lib"),i=n(23288),r=n("react-dom-lib"),o=n("fui.lco_632"),s=n("fui.lcoms_496"),c=n(77125);(0,n("fui.util_488").pZ)([{rawString:".teachingBubbleCallout_65bacb71 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-body{margin-bottom:28px}.footer_65bacb71{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_65bacb71{position:absolute;top:24px}[dir=ltr] .pagination_65bacb71{left:24px}[dir=rtl] .pagination_65bacb71{right:24px}.actionButtonContainer_65bacb71{display:flex}.backButton_65bacb71,.nextButton_65bacb71{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:tran
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4913)
            Category:downloaded
            Size (bytes):13776
            Entropy (8bit):5.393475948005994
            Encrypted:false
            SSDEEP:
            MD5:113A141BCF5F94EEF6C81655AA846B55
            SHA1:7D03F596A97A1DDD9550D7072D24619066889B24
            SHA-256:B47853E284525E5C9E79D5D352FC1A6221CB28A740E7B12BA7541B01EF113514
            SHA-512:EFF53511BFFF739D666F325EF948B69ACD443B13D1A05579816DA038D0E84F97F45A999C6FBF933F0DFCFBE7953C62DCC765F899F5B8C7CCFCDCC9D77F31CA48
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3840.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3840],{34129:(e,t,n)=>{function a(e,t){for(var n,i=0;i<e.length;i++){var r=e[i];if(r.key===t)return r;if(r.children&&(null===(n=r.children)||void 0===n?void 0:n.length)>0){var o=a(r.children,t);if(o)return o}}}n.d(t,{t:()=>a})}.,67741:(e,t,n)=>{n.d(t,{k9:()=>a.F,x7:()=>r.y,xf:()=>i.xf}),n(45821),n(62770);var a=n(40134),i=n(56111),r=(n(64569),n(58139),n(38854),n(77950),n(92979),n(44518));n(84669)}.,84669:(e,t,n)=>{n.d(t,{u:()=>o});var a=n("tslib_102"),i=n(56111),r=n(44518);function o(e,t){var n;void 0===t&&(t=void 0);var s=e||void 0,c="object"==typeof(null==s?void 0:s.extraData)?s.extraData:void 0,d=e?s&&(0,r.T)(s)||e&&e.name||"Unknown":void 0,l=t||{},u=l.computeVeto,f=l.qosEndSchema,p=e?u?u(null!=f?f:(0,r.y)(e)):"None":void 0;return(0,a.W_)((0,a.W_)((0,a.W_)({errorCode:d,httpStatus:(null==c?void 0:c.status)?Number(null==c?void 0:c.status):void 0,resultCategory:null===(n=null==c?void 0:c.resultCategory)||void
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (24871)
            Category:downloaded
            Size (bytes):2944936
            Entropy (8bit):5.512767610853115
            Encrypted:false
            SSDEEP:
            MD5:9BC1ED66EEDDA86FC8CE1D826AA0D987
            SHA1:EF2EEAF30057855E661A9AF2412D58B7280A2366
            SHA-256:024D60EE2DFB5CF31800805DAD7BC5EB83017BADBAD0DC822F311BAD77CAF2B3
            SHA-512:B8B3338D33ADE4D139C47B023C8C1B9E273FBB7E37D8631A12E155E0B8D7678D1F0E06DA82EF9EA4AFD57EFE326289CC11AEC31A502726A5EDF13ABDBAF26569
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/file-browser-odb-teams/teamsodbfilebrowserv2.js
            Preview:/*! For license information please see teamsodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["teamsodbfilebrowserv2"],{357994:(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>a.W_,__asyncDelegator:()=>a.nT,__asyncGenerator:()=>a.Hq,__asyncValues:()=>a.qA,__await:()=>a.jr,__awaiter:()=>a.Zd,__classPrivateFieldGet:()=>a.nu,__classPrivateFieldSet:()=>a.Cn,__createBinding:()=>a.bg,__decorate:()=>a.uh,__exportStar:()=>a.m_,__extends:()=>a.XJ,__generator:()=>a.qr,__importDefault:()=>a.D,__importStar:()=>a.JV,__makeTemplateObject:()=>a.hY,__metadata:()=>a.ZX,__param:()=>a.$T,__read:()=>a.MS,__rest:()=>a.l7,__spread:()=>a.Te,__spreadArray:()=>a.AE,__spreadArrays:()=>a.CO,__values:()=>a.OY});var a=n("tslib_102")}.,434828:(e,t,n)=>{"use strict";n.d(t,{l4:()=>J,Tc:()=>G,A1:()=>z,e1:()=>ne,En:()=>ie,Gv:()=>re,yl:()=>oe,dq:()=>ce,kv:()=>se});var a=n("fui.util_488"),i=n("fui.core_465"),r="cubic-bezier(.1,.9,.2,1)",o="cubic-be
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4181)
            Category:downloaded
            Size (bytes):6404
            Entropy (8bit):5.302369535507548
            Encrypted:false
            SSDEEP:
            MD5:E560818F47C8D0DF74BF77C94589B5A0
            SHA1:666800572BFBE61DAE24EC149FF8F69C019E1628
            SHA-256:D08567088C21969A3F81FBD7834EA9BBB1E0C244FE949F561CD131DFF0D7A764
            SHA-512:47678C1EE56762A128FAE38FDB81C502C4D56D5C39AF6AC63B5F763AE429872183AFE2A1CEB2B292FC0F7291755E7E8E183673F78C678572FF6E7022DC8E3C96
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/28567.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28567],{76778:function(e,t,n){n.d(t,{Z:function(){return D}});var a,i=n("tslib_102"),r=n(182988),o=n(760820),s=n(929786),c=n("odsp.util_578"),d=n(774794),l=n(580364),u=n(977950),f=n(984602),p=n(456111);!function(e){e[e.none=0]="none",e[e.queue=1]="queue",e[e.server=2]="server"}(a||(a={}));var m=a,_=(0,u.S)({eventName:"ImageLoad,Qos,",shortEventName:"ImageLoad"},{loadType:{typeRef:a,type:f.qw.Enum}},p.xf),h=n(701539),b=n(465441),g=!c.HW.isActivated("C123FC1B-1706-4C97-AFF3-45C077654F1A","08/11/2022","Enable not pre-auth vroom style image preview"),v=function(e){function t(t,n){var a=e.call(this,t,n)||this;return a._semaphore=new l.Z(16),a._thumbnailCache=n.thumbnailCache,a}return(0,i.XJ)(t,e),t.prototype.loadImage=function(e){var t=this,n=e.url,a=e.imageElement,i=void 0===a?document.createElement("img"):a,r=e.scenarioName,o=e.desiredSize,s=e.getContents,c={url:n,width:0,height:0},l=this._thumbnailCache,u=l.isL
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1357)
            Category:downloaded
            Size (bytes):1362
            Entropy (8bit):5.259168111844081
            Encrypted:false
            SSDEEP:
            MD5:D98A68E509FE75B6C7447BD64559122A
            SHA1:C1206B11C02BEBF3183049C040FAF36940D0B3AF
            SHA-256:348C5D9C2AC1977ECFC39A3C46EAE3D28AD141C0D7C7B9CAF64E464E0153169F
            SHA-512:508FF02D8DA7DFC66DB0079222216BE58A0AE954C87D2F5C3ABA9AB259E920B894D4DB1986AFF9F86309B6F59BB883C1368D82282F80A7C4A61C0C969CE90644
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9078.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9078],{52012:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(77125);(0,n("fui.util_488").pZ)([{rawString:".root_fe1ad1c1{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none}html[dir=ltr] .root_fe1ad1c1{margin-right:1px}html[dir=rtl] .root_fe1ad1c1{margin-left:1px}.root_fe1ad1c1.show_fe1ad1c1{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.isVisible,d=a.useRef();a.useEffect(function(){return(n&&!document.body.contains(n)||void 0===n)&&(d.current=r.Z.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){d.current&&d.current.disconnect()}},[n]);var l=["root_fe1ad1c1"];c&&l.push("show_fe1ad1c1");var u=a.createElement("div",{className:l.join
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2384)
            Category:downloaded
            Size (bytes):8283
            Entropy (8bit):5.265620986990814
            Encrypted:false
            SSDEEP:
            MD5:01B02158FF31DF123AD920F369778239
            SHA1:CB505ECED1466369A54C6B94CDCB25E0FBBD4EED
            SHA-256:F7DB958A6B4C0C271ABFDBA2738D6C94668DB5F924A9F9E2A6795FDC310D1ACC
            SHA-512:15198F413C0812A58573E97476A4FA6830C5778F24DF6AB82B4FE69E218B730B9955C6D169D4F2D744AC4703E03ADEF597374B12C789711BD3700B105C5BC0E2
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/10556.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10556],{181882:function(e,t,n){var a=n("tslib_102"),i=n("fui.util_488"),r=n(182988),o=n(752818),s=function(e){function t(t){var n,a,i,r=e.call(this,t)||this,s=t.valueAccessor();!function(e){return"object"==typeof e}(s)?i=s:(n=s.isBodyActive,a=s.activeElement,i=s.isDescendantOrSelfActive),r._focusTracker=r.resources.consume(o.N);var c=r.observables;if(i){var d=c.pureCompute(r._computeIsDescendantOrSelfActive);c.compute(function(){i(d())}).extend({deferred:!0})}if(n){var l=c.pureCompute(r._computeIsBodyActive);c.compute(function(){n(l())}).extend({deferred:!0})}if(a){var u=c.pureCompute(r._computeActiveElement);c.compute(function(){a(u())}).extend({deferred:!0})}return r}return(0,a.XJ)(t,e),t.prototype._computeIsDescendantOrSelfActive=function(){var e=this.element,t=this._focusTracker.activeElement();return!!t&&(e===t||(0,i.tw)(e,t))},t.prototype._computeIsBodyActive=function(){var e=this._focusTracker.activeEl
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (11125)
            Category:downloaded
            Size (bytes):20549
            Entropy (8bit):5.533761290520486
            Encrypted:false
            SSDEEP:
            MD5:DDBD3AFEBF7EE868CA7EB31CFF22AA4B
            SHA1:C2AE94E780823F0B9DB696C3AA7B2944AAB5EAA6
            SHA-256:8DF02C79E87C3889B4DCD5BAC12A4ED072A82E11D0B12FA334ADD9FEB894AC09
            SHA-512:A8E6746334F846295AC7EC2743DD7361BA511E6365540DA90273DC4C3271A405E2B4798B4F95EB75A92D7D5A0BB2E29FE459D9CD343092A92E2BDBBF501A1F16
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/696.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[696],{64116:(e,t,n)=>{n.d(t,{Fc:()=>s,Qe:()=>d,Vc:()=>o,kd:()=>c});var a=n(54379),i=n(66191),r=n(15169);function o(e,t){if(e)return function(e,t,n,o){if(t){var s=(0,r.eJ)(e,t,n,o),c=s.showLabel,d=s.columns,l=s.formatterFieldRefFields,u=s.height,f=s.width,p=s.formatter;return{height:o===a.XP.documentLibrary?(0,i.k)(r.Kf,e,{showLabel:c,columns:d},l)||u:(0,r.Kf)(e,{showLabel:c,columns:d},l)||u,width:f,hideSelection:!1,fillHorizontally:!0,formatter:p,designerConfig:t}}}(e,s(e),t)}function s(e,t,n){var o=(0,r.YM)(e,n);return t===a.XP.documentLibrary?(0,i.Mw)(o):function(e){for(var t=e.showLabel,n=e.columns,a=[t?1:0],i=0;i<n.length;i++)a.push(n[i].showPreview?1:0,n[i].id);return a}(o)}var c=254,d=340}.,59907:(e,t,n)=>{n.d(t,{C5:()=>y,F_:()=>_,GG:()=>h,HC:()=>r,Nl:()=>f,Rc:()=>v,TG:()=>d,XL:()=>o,aC:()=>s,av:()=>c,fz:()=>g,qj:()=>b,sM:()=>l,tX:()=>u,u_:()=>m,yH:()=>p});var a=n("tslib_102"),i=n(55406),r={width:254,he
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):252
            Entropy (8bit):5.594684780463947
            Encrypted:false
            SSDEEP:
            MD5:0D458332168491C604B52A80A691E38E
            SHA1:18E2D00F26E2BEC939768A8526A67EB404A6C463
            SHA-256:999B5E16D365326170159032451E168932B87D629420E3EBBE4A21E560851A57
            SHA-512:15C1AF4504878A9AEEA8CEB773AC8AE3F865EEAD899A46508DC2D5E29A362ABEAD8D9EEBF1D6F8BC7C592AF4F2A33DFD8BF9F09AABCFBDA6C95DC43EF752B78D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8592.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8592],{99208:(e,t,n)=>{n.r(t),n.d(t,{CustomerPromise:()=>a.fS,CustomerPromiseBase:()=>a.b0,MISSING_PERF_GOAL_ERROR_CODE:()=>a.yU,ResultTypeEnum:()=>a.Q0});var a=n(5570)}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (24827)
            Category:downloaded
            Size (bytes):26200
            Entropy (8bit):5.4255004580247
            Encrypted:false
            SSDEEP:
            MD5:DA835300B5EC8F7861CABF23982C4D0E
            SHA1:74FCEF885026AC75EF253E0F4326C43E6D883CE6
            SHA-256:43BD8D4159157CD68A273C535A7249E4DC2E1099C3BFC9D876A835D0636482C7
            SHA-512:E3E4BF81E0564B64A2B4F57628AB2C385BF2AEF170F3E189CE6F0F4ACD4741A72BCC96D7322378B93B8CE5D9562297BEC31BE55A810D535BACAC8F016FE8557D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/29636.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29636],{29636:(e,t,n)=>{n.d(t,{z:()=>c});var a=n(8156),i=n(4721),r=n(60924),o=n(47393),s=n(2904);const c=a.forwardRef((e,t)=>{const n=(0,r.E)(e,t);return(0,o.e)(n),(0,s.mj)("useButtonStyles_unstable")(n),(0,i.z)(n)});c.displayName="Button"}.,4721:(e,t,n)=>{n.d(t,{z:()=>r});var a=n(78542),i=n(18777);const r=e=>{(0,i.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.wX)(e.root,{children:["after"!==n&&e.icon&&(0,a.vZ)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.vZ)(e.icon,{})]})}}.,60924:(e,t,n)=>{n.d(t,{E:()=>s}),n(8156);var a=n(74254),i=n(35094),r=n(36505),o=n(90007);const s=(e,t)=>{const{size:n}=(0,o.y)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.dt(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,shape:p,size:m,iconOnl
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 16468, version 1.3277
            Category:downloaded
            Size (bytes):16468
            Entropy (8bit):7.980203842967706
            Encrypted:false
            SSDEEP:
            MD5:28F253DE6FD5DCD35E74379719533890
            SHA1:24F81DC0C3E15FEC27F29B81443F6D2D362015C6
            SHA-256:AD2A52AFA8C83D34AFF8CA4E154E8EF59F79E68105E14718766793B76EF9960E
            SHA-512:20DC25FAC77831C03B7A79BAC8FDA05F4D315A2EA2B1DBAC442E56E125A17D61A51D80960D3E2F0E6C515077F06073D7294803C6079566A118D8E2CCF8EFD301
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-20-a3573d8b.woff
            Preview:wOFF......@T......n.........................OS/2.......G...`?pv.cmap...P.......B..}0gasp...4............glyf...@..8..._..d?/head..;....5...6#.hhea..;8.......$....hmtx..;T...d....9...loca..;............maxp..<........ ...gname..<........O..R.post..@@....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.^......`u,......HW...x...J.q....._..FAC.!.%._"...+%..z.."...^.Ghi.]"C0!.k?g.u..Z:p..,..f...LY.m..-|.(..V.l#...l.......l..>..g..o|g.H.F5.I.T.V....TU-I.~(..R.]..we...RZ..i..W......\..M....8.!.0.}Lc.u."..T..M......%,b!n!....O......?....q...............x..|y`..}.{s..;;.;{...vW.].n...$. ...-c.l.....C... 6$!&.p.|_.'...4.)MhJ..p...AC.~.u.6m.%..{.....&_...4.y........y...........l..3..G...(.<{p....s_..E....A.t.}.C('...|..........h....h8b.y.*'...\..%4.H"..B..D7....&.I.....'..*....p.......P...c'vvv.<1.Z+1.iz..v`.i......x...J.D4:!..0.>4.>).......h..MG..H.C.H.......$.>...4O..%J....}..u..A.'.z....L....(|#....A3..#.`.$.t.6C.).b..T;.Z.........h..&..T&..*...@3.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (28961)
            Category:downloaded
            Size (bytes):191384
            Entropy (8bit):5.284826793450665
            Encrypted:false
            SSDEEP:
            MD5:2C22FDF17FDEB795C29AF4F6937F9F5E
            SHA1:07F1D3EB0E4CF2D63CFDEAA17DB0C77B3AFD7E8C
            SHA-256:F0223F5F278203F1295F0F4AC18D66D31E6044D27094A7CF16978CDEE3CC1825
            SHA-512:24610B5F0605DDA9D7FE594B7EE5E4BC41F3757137B0B6FA177AF44D95901B6584446929AFB00AC3A0DEC3820318140E18536B24972A58CE1D83F2E12B36C0D7
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/532.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[532],{92503:(e,t,n)=>{n.d(t,{Z:()=>o,o:()=>r});var a=n("tslib_102"),i=n(82419),r=function(){function e(e,t){var n=this._pageContext=t.pageContext,r=t.tokenProvider,o=t.noRedirect,s=t.dataRequestorType,c=void 0===s?function(e){function t(t){return e.call(this,t,{pageContext:n,tokenProvider:r,noRedirect:o})||this}return(0,a.XJ)(t,e),t}(i.XP):s,d=e.dataSourceName,l=void 0===d?"DataSource":d;this.dataRequestor=new c({qosName:l})}return e.prototype.getDataSourceName=function(){return this.dataSourceName},e.prototype.needsRequestDigest=function(e){return!0},e.prototype.getData=function(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_,h){void 0===i&&(i="POST");var b=e(),g=a&&a(),v=this.needsRequestDigest(b);return this.dataRequestor.getData({url:b,parseResponse:t,qosName:n,additionalPostData:g,method:i,additionalHeaders:r,contentType:o,maxRetries:s,noRedirect:c,crossSiteCollectionCall:d,telemetryHandler:l,qosExtraData:u,needsRequest
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5756)
            Category:downloaded
            Size (bytes):8710
            Entropy (8bit):5.388259690349506
            Encrypted:false
            SSDEEP:
            MD5:73705A2F7806DDA61210FC3189942C57
            SHA1:B09801AA685443728939C2D925869EE6CE6C6BB3
            SHA-256:91753CE8182B748ED06340348A7ABFEC76B269A02D870B014EEB080B618CA97E
            SHA-512:01219F10BBBA95B0F3F3E06C66A047DA4BBFA23CC495970008EA19AEEAE1F9F8FEE29E3B433FD5472D931607A9272CD0AD49C247C7DF74339995939C002DAACE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4281.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4281],{72679:(e,t,n)=>{n.d(t,{s:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_496"),s=n(87311),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.nr)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._4M.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pZo.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,94977:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(94198),r=n(21403),o=n(28897),s=n(41235),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_488"),u=n(10861),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(72679),_=(0,i.lr)({render:function(e,t){(0,m.s)(e,t)},unmount:d.unmountCompo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1499)
            Category:downloaded
            Size (bytes):6421
            Entropy (8bit):5.350719398076439
            Encrypted:false
            SSDEEP:
            MD5:B1D9984A7AC19F484AF26F0804638EB8
            SHA1:EF561E78CE960B689A1E88E0D6137F452E6227B3
            SHA-256:ABA3D7A6966C7C1FCEBA9F3010CC6833FF64E1A9F01DB391932FD378D9E687A7
            SHA-512:03F92CB6D12C0221442939C2932EC1FA9984C3678E9EDF50D0B31BE26C5C154764757E59D7DE2DD3517CAD88C173B5A6F8877F66B2E681FF9E4C445D40D5D1DC
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2340.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2340],{54007:(e,t,n)=>{n.d(t,{PI:()=>c,b$:()=>r,j2:()=>s,qv:()=>o});var a=n(98293),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.Y)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.prototype.pack=function(e){var t=JSON.stringify(this.id);return this.pack=new Function("v","return { ".concat(t,": v }")),this.pack(e)},e}();function o(e,t){var n={};for(var
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3230)
            Category:downloaded
            Size (bytes):13108
            Entropy (8bit):5.445303697865568
            Encrypted:false
            SSDEEP:
            MD5:44E066F94C1A0297738BB3BCB82B3D93
            SHA1:A2A6DB796A218A6D87D4C89764C4310C6E4DFF31
            SHA-256:D3FA6B17B741BAE61143ABDD6D93314DC3A6EA0755A092E84966833987F17EAE
            SHA-512:3DAFC5978BAA252FFB2E7910BCA90805F0CCB0D5969A7A3EB8295877CB10E15114B599394BF9ABD79BE06FFE202F031F419E3869C014172EAF913FB5F42DFDEF
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/904.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[904],{92503:(e,t,n)=>{n.d(t,{Z:()=>o,o:()=>r});var a=n("tslib_102"),i=n(82419),r=function(){function e(e,t){var n=this._pageContext=t.pageContext,r=t.tokenProvider,o=t.noRedirect,s=t.dataRequestorType,c=void 0===s?function(e){function t(t){return e.call(this,t,{pageContext:n,tokenProvider:r,noRedirect:o})||this}return(0,a.XJ)(t,e),t}(i.XP):s,d=e.dataSourceName,l=void 0===d?"DataSource":d;this.dataRequestor=new c({qosName:l})}return e.prototype.getDataSourceName=function(){return this.dataSourceName},e.prototype.needsRequestDigest=function(e){return!0},e.prototype.getData=function(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_,h){void 0===i&&(i="POST");var b=e(),g=a&&a(),v=this.needsRequestDigest(b);return this.dataRequestor.getData({url:b,parseResponse:t,qosName:n,additionalPostData:g,method:i,additionalHeaders:r,contentType:o,maxRetries:s,noRedirect:c,crossSiteCollectionCall:d,telemetryHandler:l,qosExtraData:u,needsRequest
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1868)
            Category:downloaded
            Size (bytes):1873
            Entropy (8bit):5.182663560849694
            Encrypted:false
            SSDEEP:
            MD5:5B93F6B03FC70F989CAEF4324EF1A1BD
            SHA1:D51E01DE65CD355D73CA020084A0F687DA97415D
            SHA-256:9BC53C3C006EC9DB6CEB2BA6F4E1EE5E106E16EDFE7B0F758A1B7F2C7624C0C4
            SHA-512:83E2D4E02F56873A80AEE63856D49F39A663A7E381A7775A4F7B672D9AA32CB96908E9B1272505FD5434ADFA8DA6A7994EA5ABDC41A301FA4C8DC0969C19373F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2865.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2865],{2848:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(47762),o=n(92503),s=n(47887),c=n(73388),d=n(54021),l=n(17678),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.XJ)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.t)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototy
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4441)
            Category:downloaded
            Size (bytes):12720
            Entropy (8bit):5.542434289421401
            Encrypted:false
            SSDEEP:
            MD5:D00D5374129B6FAD65B3ACCDA5E74FEC
            SHA1:F6049014FEF173863FC234CA355AE787612C4EC0
            SHA-256:CEE6ED4162E418D4F4CA0B697C3DFAD070F58D58755708634601C73D4A3CA89F
            SHA-512:433E43DF623CF22E2B99F9E15C254EF02240189D58E322F6C3BF6B4793917F51EE9CBB6E707767A9DC90541749B44A8F1B51F8F45FEDD71C060753EC82CB37E0
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5108.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5108],{78313:(e,t,n)=>{n.d(t,{J:()=>d,h:()=>l});var a=n("tslib_102"),i=n(94198),r=n("fui.util_488"),o=n(874);const s="icon_52314de0";var c=n(32580);function d(e){return l(e)}function l(e){var t,n,d,l=e.key,u=e.iconName,f=e.className,p=void 0===f?"":f,m=e.ariaLabel,_=e.automationid,h=e.title,b=e.domActions,g=void 0===b?null:b,v=e.ariaHidden,y=e.iconStyle,S=e["aria-label"]||m,D=(0,c.x6)(u),I=(0,c.A3)(D),x=!I&&u?(0,r.wZ)(u):"",C=(0,c._9)(D,I);if(e.imageProps)return(0,i.h)("img",(0,a.W_)({src:e.imageProps.src,alt:e.imageProps.alt,class:"".concat(s," ").concat(p),"aria-label":S,"data-automationid":_,title:h,style:y},g?(0,a.W_)(((t={})[o.d4]=(0,o.nv)(g),t)):{}));var O="".concat(s," ").concat(x," ").concat(p);return(0,i.h)("i",(0,a.W_)({key:l,role:S?"img":"presentation",class:O,"aria-label":S,"data-automationid":_,name:u,title:h,style:y},g?(0,a.W_)(((n={})[o.d4]=(0,o.nv)(g),n)):{},{dangerouslySetInnerHTML:I?{__html:
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1816)
            Category:downloaded
            Size (bytes):12040
            Entropy (8bit):5.346423228393835
            Encrypted:false
            SSDEEP:
            MD5:434E75E0D08FCA448415F896131B8E01
            SHA1:1B00F34A384F2F87A574A350B3A58EE210C6D2F7
            SHA-256:4AEE9D7C412DD20DFCBCAE626015BB9BD0C661946E10BD98A121D4386D30D012
            SHA-512:187CF7AB55EEC0E5C796CF004FD1C76FE15817FB07705676A0D05FC0B7E1579596DC936FBADF1CA2D97C9F818A714ACFD7ADFDDAC415DD3A80192F5BACACC712
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/229.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[229],{3558:(e,t,n)=>{n.d(t,{EP:()=>o,cJ:()=>s,zq:()=>r});var a=n(80229),i=n(54007),r=new i.b$("errorHandler"),o=new a.cM("configuration",{}).serialize({}),s=new i.b$("getItemsBatchThrottle")}.,74659:(e,t,n)=>{n.d(t,{i1:()=>d,TU:()=>l,Dp:()=>f,de:()=>u,dQ:()=>m,j:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(54007),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.b$("error");function u(e){return!e}function f(e){return!!e}var p=new i.b$("resolvedAsKeyFacetFacet"),m=new i.b$("requestCanary")}.,63553:(e,t,n)=>{n.d(t,{FM:()=>d,Wo:()=>c,bM:()=>l});var a=n(80229),i=n(55933),r=n("fui.util_488"),o=n(54007),s=new a.cM("keyFacet",{keyFacetId:i.Vi});function c(e){return s.matches(e)}(0,r.bQ)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.b$("preferredKeyFacet"),l=new o.b$("operationHandlerConfiguration")}.,99567:(e,t,n)=>{n.d(t,{p:()=>r});
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2882)
            Category:downloaded
            Size (bytes):2887
            Entropy (8bit):5.144117312379784
            Encrypted:false
            SSDEEP:
            MD5:81C9D039BCB8AFABC65109E6D44965CF
            SHA1:F96D08170889DBDC23D20B4D4D6A6BB719B28166
            SHA-256:6FBCEB20E1BAC066900F4F606AC074F04085A5BB5749EB3FB0365A0E5151F7A6
            SHA-512:140BA92D0E56E781445CE091F053737797E1467B99FE5362B5FB51503F9168CE812C16BF817883A3F60322C5CCFC1CD4446B1BE4E26CBF49A2F167FF3A228AF5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4197.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4197],{17283:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c,supportsServiceWorker:()=>d});var a=n("odsp.util_578"),i=n(56111),r=n(25512),o=n(72989),s=a.HW.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023")?void 0:{resultType:i.Q0.ExpectedFailure,error:"Not supported"};const c=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},d()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,i){if(!d())return Promise.reject(s);var r=(0,o.Z)(e,t,n,i);return navigator.serviceWorker.register(r,{scope:"/",updateViaCache:a.tH.isFeatureEnabled({ODB:1846})?"all":"none"})},e.prototype.registerAt=function(e,t,n,a){var i=this;return d()?Promise.resolve(e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (6147)
            Category:downloaded
            Size (bytes):8049
            Entropy (8bit):5.339898509242176
            Encrypted:false
            SSDEEP:
            MD5:CAA05DFEC68800C1B200BF3447193743
            SHA1:EA13B7255B1CB0794B96B15742082A68A12B503E
            SHA-256:B4EC2D1383A15BEF1A186442E96DBE7BB4B16ED69E49A1251013C506DA4B3174
            SHA-512:400407A3324DDF60A081E043B7D170635B216D77A6C070687CDD1BD9E2CC93A61E279C9B1E22D7BDB2E8563A10D4A142EBB0FAB6B07B8FF23FB30A77A4D6E6B2
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/7215.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7215,24123],{5291:function(e,t,n){n.d(t,{Bg:function(){return d},D1:function(){return l},I4:function(){return p},bA:function(){return r},gB:function(){return c},se:function(){return f},x7:function(){return o},yH:function(){return s}});var a=n("odsp.util_578"),i=n(129955),r="_ComplianceTag",o="_ComplianceFlags",s=200;function c(e){return!!(256&e)}function d(e){if(!e.HasRetentionAction)return".";if(0===e.TagDuration)return e.BlockDelete?i.RetainForeverText:".";var t=u(e.TagDuration);return e.BlockDelete?a.OO(i.PreserveTagText,t):e.AutoDelete?a.OO(i.DeleteTagText,t):"."}function l(e){if(e.Notes)return e.Notes;if(!e.HasRetentionAction)return i.NoRetentionTooltip;if(0===e.TagDuration)return e.BlockDelete?i.PreserveForeverTooltip:i.NoRetentionTooltip;var t=u(e.TagDuration),n="",r="";e.BlockDelete?(n="PreserveTag"+e.TagRetentionBasedOn+"Tooltip",e.BlockEdit&&(r=i.PreserveIsRecordTooltipModifier),e.ReviewerEmail?r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3894)
            Category:downloaded
            Size (bytes):5769
            Entropy (8bit):5.205307706269399
            Encrypted:false
            SSDEEP:
            MD5:B8909526DD4FFDAB92FDA4070D4086C5
            SHA1:E747119513619F6355E4EBCA37937DD554C8710C
            SHA-256:2A177D03192CE7CB69D93D0AF91A4CF921C9F3AC18C912220C057A2969B81551
            SHA-512:1C3220336A4EA67AC8DAA2EB132DECCE3B35B6E5A76521E58A1AD852EB812AA099840414457B2933E3B49DA9DF42C466A5088767CE28B21619534A10DB1D191A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5183.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5183],{47887:(e,t,n)=>{n.d(t,{T:()=>o,l:()=>r});var a=n("tslib_102"),i=n(83743),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3290)
            Category:downloaded
            Size (bytes):6395
            Entropy (8bit):5.504976330117698
            Encrypted:false
            SSDEEP:
            MD5:B84F8AD022633D73A1837D97F9F14ADF
            SHA1:41DBDD372270FCE7BC7217C32A1BEC607779FE84
            SHA-256:1629186E7518F1B82DA8C6D7E895541A6F1815F60CBCD2C9109B38B8D66A712A
            SHA-512:8C4744D6B1B91CB01591B8FAD734D7BA17C85801E5BB0A1C59003B189B07F005E4ACB14F36DE7CA9A32A602285CCC843C3D72A46E36A5951BD526B9CFBEC036C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/47902.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47902,10628],{660860:function(e,t,n){n.d(t,{i:function(){return a}});var a=new(n(554007).b$)("bundle")}.,802284:function(e,t,n){n.d(t,{F:function(){return a}});var a=new(n(554007).b$)("shared")}.,804049:function(e,t,n){n.d(t,{m:function(){return r},r:function(){return i}});var a=n(92357);function i(e){var t=e.itemKey;return function(e){return e((0,a._)(function(e){return r(e,{itemKey:t})}))}}function r(e,t){var n,a=t.itemKey;return e.getItem(a).mappedKeys.forEach(function(e){void 0===n&&(n={}),e&&(n[e]=!0)}),n}}.,141403:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return D}});var a=n("tslib_102"),i=n(882083),r=n("odsp.util_578"),o=n(736806),s=n(380049),c=n(18945),d=n(784588),l=n(349370),u=n(936024),f=n(744232),p=n(939155),m=n(117796),_=n(747087),h=n(37418),b=n(674659),g=n(729367),v=n(604243),y=n(804049),S=r.HW.isActivated("6980AF2E-8FE7-4292-ACFB-B04FFCFF2289","11/12/2020","Assign errors per-item for
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3254)
            Category:downloaded
            Size (bytes):3642
            Entropy (8bit):5.40402249320067
            Encrypted:false
            SSDEEP:
            MD5:B072FA70A4720925E049CA00DE8162EB
            SHA1:14E5065B58FE9931DB43E6EBBDF8D9A430319983
            SHA-256:6C819D96CA0913EF3171FB119342C6395AA9639AADA12F529C62948881C56762
            SHA-512:4549C357DA96753EF20796854D8352B6EE5FD0D2C898A627CEF6533DE61581BE3E9D293FC6BFD9C6CB825089DEC8667C15C173C175C57EB1FE0588A055077B6F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/77686.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77686],{994816:function(e,t,n){n.d(t,{f:function(){return a}});var a={Owner:0,View:1,Edit:2,Submitter:3,CoOwner:4,None:5,Review:6,Custom:7}}.,897468:function(e,t,n){n.r(t),n.d(t,{OpenInImageEditorHandler:function(){return x}});var a=n("tslib_102"),i=n(737294),r=n(147905),o=n(760820),s=n(280234),c=n(594288),d=n(784588),l=n(989645),u=n(3324),f=n(863185),p=n(800572),m=n(915773),_=n(425447),h=n(711642),b=n(465441),g=n(913933),v=n(840840),y={jpg:"image/jpg",jpeg:"image/jpeg"},S={png:"image/png"},D={heic:"image/heic",heif:"image/heif"},I={bmp:"image/bmp",emf:"image/emf",gif:"image/gif",tiff:"image/tiff",tif:"image/tif",webp:"image/webp",wmf:"image/wmf"},x=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;return n._itemSelectionHelper=new(n.child(l.lF))({allowMultiSelect:!1,canFallback:!0}),n._isOneDriveWinApp=(0,p.kK)(),n._urlDataSource=n.resources.consume(d.PQ),n._itemCommandHelper=n.resource
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2947)
            Category:downloaded
            Size (bytes):2952
            Entropy (8bit):4.371505004322527
            Encrypted:false
            SSDEEP:
            MD5:28CB08BEBF5EFAFA101552D0119E6567
            SHA1:05F68A8E6F94E59F33825AF069D2BD36A750FBCB
            SHA-256:E69BA1AA39B0A92408F7B4747F68A22404095BDEC859D2101286F0B33684EA8C
            SHA-512:76EA62CEEBBCC2765A4FD0EEA615E17B73FAD9315AE5B358DAB0CC2BF822BC366211A076ED2756506163111F32F32F630ABF4DDDB15FE47504244AAD4A7D8724
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/11639.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11639],{11639:(e,t,n)=>{n.d(t,{Jjd:()=>o,Ri1:()=>i,XXG:()=>r,jKG:()=>c,wIl:()=>s});var a=n(75427);const i=(0,a.k)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25 7l-1.37-.45A2.34 2.34 0 0 1 9.4 5.08L8.95 3.7a1.03 1.03 0 0 0-.82-.68 1.04 1.04 0 0 0-1.15.7l-.46 1.4a2.34 2.34 0 0 1-1.44 1.45L3.7 7a1.04 1.04 0 0 0 .02 1.97l1.37.45a2.33 2.33 0 0 1 1.48 1.48l.46 1.4c.07.2.2.37.38.5Zm.08-7.4.53-1.38.44 1.37a3.33 3.33 0 0 0 2.12 2.12l1.4.53-1.38.45a3.34 3.34 0 0 0-2.11 2.11l-.53 1.38-.45-1.38a3.34 3.34 0 0 0-2.1-2.12L4 7.96 5.4 7.5a3.36 3.36 0 0 0 2.08-2.12Zm6.06 11.45a.8.8 0 0 0 1.22-.4l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.52l-.77-.25a1.08 1.08 0 0 1-.68-.68l-.25-.77a.8.8 0 0 0-1.52.01l-.24.76a1.1 1.1 0 0 1-.67.68l-.77.25a.8.8 0 0 0 0 1.52l.77.25a1.09 1.09 0 0 1 .68.68l.25.77c.06.16.16.3.3.4Zm-.92-2.8-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2033)
            Category:downloaded
            Size (bytes):2038
            Entropy (8bit):5.251933379179503
            Encrypted:false
            SSDEEP:
            MD5:8DB57115E22D0AFA62155CAA8A8FA04D
            SHA1:EC0C2C5A3A4532E335BE45DCFD22AE2298AAB2C1
            SHA-256:BFB606B586143A54BE0EE5546AF4372232BF90C10BBE3F6116CCE8857F27E75C
            SHA-512:EB6F1A7A4F7AF324A156652FF2EF850D023B4661493C2F40B89C7FB8DFBAA1AB4D763006209E49D09FB5907DAAA77D0A7ACA4E723D9199793575475B35054831
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6010.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6010],{9925:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>_,default:()=>h});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_632"),o=n(23288),s=n("fui.util_488"),c=n("fui.core_465"),d=(0,s.Dn)(),l=r.SJQ.continuousPulseAnimationSingle(d.palette.themePrimary,d.palette.themeTertiary,"15px","70px","6px"),u=r.SJQ.createDefaultAnimation(l,"0");u.animationIterationCount="infinite",u.animationDuration="2.5s";var f=(0,r.Hji)({root:{position:"relative",pointerEvents:"none"},pulsingBeacon:(0,o._i)({position:"absolute",top:"50%",left:"50%",transform:(0,c.fsl)(d)?"translate(50%, -50%)":"translate(-50%, -50%)",width:"0px",height:"0px",borderRadius:"225px",borderStyle:"solid",opacity:"0"},u)}),p=n(77125),m=n(85025),_=a.memo(function(e){var t=a.useState(void 0),n=t[0],o=t[1],s=a.useState(void 0),c=s[0],d=s[1],l=e.coachmarkConfig,u=l.directionalHint,_=l.offsetFromTarget,h=a.useRef(new m.Z),b=a.useRef(),g=a.useRef();a.useEf
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2601)
            Category:downloaded
            Size (bytes):4642
            Entropy (8bit):5.426358250759206
            Encrypted:false
            SSDEEP:
            MD5:F2B66D0A9927AC44732472BE791AAC1C
            SHA1:22149231BBC9C18E69C20CAB942861563A1FA013
            SHA-256:37155D47B016B97882A86F447FE17CBCA5314E3BEBB2B4149ED29D1403370ECC
            SHA-512:46C829487A45499F2ED8F9346B425F5AE6EFBD40612B859C2376AE3CCB2D72FF5062F7E8274FC352F5C7C709F05B41647407E979EFCA4D1899E19CA5C183950B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4510.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4510],{8925:(e,t,n)=>{n.r(t),n.d(t,{computeNewCellRangeDragSelection:()=>c,computeNewItemsDragSelection:()=>d,getAllItemKeysBetween:()=>l,onItemMouseDrag:()=>o,onMouseUp:()=>s});var a=n(79950),i=n(75472),r=n(7717);function o(e,t,n){var a=e.rootRef,r=e.selection,o=e.dragFillSelection,s=e.setDragFillSelection;if(o)if("cellRange"===o.type&&n&&"cellRange"===r.type){var l=c(a.current,r,t,n);(0,i.OV)(o,l)||s(l)}else"items"===o.type&&"itemSet"===r.type&&1===r.selectedItemKeys.length&&(l=d(a.current,r.selectedItemKeys[0],t),o.beginItemKey===l.beginItemKey&&o.endItemKey===l.endItemKey||s(l))}function s(e){var t=e.rootRef,n=e.selection,a=e.dragFillSelection,i=e.setDragFillSelection,r=e.onDragFillComplete,o=e.selectCellRange,s=e.addAllToSelection;a&&(r&&r(n,a),"cellRange"===a.type?o(a):s(l(t.current,a.beginItemKey,a.endItemKey)),i(void 0))}function c(e,t,n,o){var s=(0,i.y1)(e,t),c=(0,i.a6)(e,s),d=c.rowStart,l=c.rowEnd,u
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2191)
            Category:downloaded
            Size (bytes):5460
            Entropy (8bit):5.252763259629422
            Encrypted:false
            SSDEEP:
            MD5:39ED8DFEC0EA3C638B761475EF1D6051
            SHA1:2D09B529909B85DBD7C214362AEE42EF835B4F27
            SHA-256:0FDA9694536997511A59CAF93E0AFAB00ADD68459818E48444BE119D3089D8C0
            SHA-512:59386918D712CFB4B701803A0597538810A634619E41D648134B460177F491F8B83B6C7B28BB29EACF1BC940F18F3A7C5C19381234B5A790E5AF7B64827569B1
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5650.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5650],{71553:(e,t,n)=>{n.d(t,{FJ:()=>d,Gq:()=>u});var a=n(80234),i=n("odsp.util_578"),r=n(56111),o=n(12968),s=n(45538),c={ODB:387},d="https://graph.microsoft.com",l="DisableGraph",u=function(){function e(e,t){this._pageContext=t.pageContext,this._sharingContextInformation=t.sharingContextInformation,this._oAuthTokenProvider=t.oAuthTokenProvider,this._sharingContextInformation&&this._sharingContextInformation.additionalTokens&&(this._graphToken=this._sharingContextInformation.additionalTokens.graphToken),this.initializeDataStore()}return e.prototype.canUseGraph=function(){if(this._graphToken)return!0;if(this._pageContext&&this._pageContext.authToken)return!1;var e=this._pageContext&&this._oAuthTokenProvider&&i.tH.isFeatureEnabled(c);return this._dataStore&&(e=e&&!this._dataStore.getValue(l,s.Z.session)),e},e.prototype.disableGraphCallsForPicker=function(){this.initializeDataStore(),this._dataStore.setValue(l,!
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (2615)
            Category:downloaded
            Size (bytes):10704
            Entropy (8bit):5.311862694742749
            Encrypted:false
            SSDEEP:
            MD5:32AD800164774AECC4DA7B783BB90545
            SHA1:EDFEA06E9168EC28402DF561A500C2BB5B0E1356
            SHA-256:D3A3586751B658569173DD5C257DEF010803E3E4B5B9D807B7BA88E9A3422809
            SHA-512:9C2E1FDCAD788FDB68397F54A5CE8BE3816971068D080AADD6CBF68E32347C907E9D97ED43E69F27B072732540A5584A717C30B66E50246F74FAA484CFD16C25
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/en-us/initial.resx.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx","deferred.resx"],{81131:e=>{e.exports=JSON.parse('{"k":"Only available when online","X":"{0}. Disabled while offline"}')}.,31315:e=>{e.exports=JSON.parse('{"NONE":"None","SUM":"Sum","COUNT":"Count","AVG":"Average","MAX":"Maximum","MIN":"Minimum","STDEV":"Std Deviation","VAR":"Variance"}')}.,73002:e=>{e.exports=JSON.parse('{"c":"Yes","no":"No"}')}.,6421:e=>{e.exports=JSON.parse('{"GE":"Files that need attention","Hc":"Items that need attention","Df":"Pages that need attention","p2":"Missing info","oh":"{0} field missing||{0} fields missing","CK":"1||2-","aA":"{0} missing","ji":"Required info"}')}.,58313:e=>{e.exports=JSON.parse('{"H":"Provide feedback to Microsoft"}')}.,11419:e=>{e.exports=JSON.parse('{"g$":"Not submitted","Bt":"Requested","nO":"Rejected","cI":"Approved"}')}.,93290:e=>{e.exports=JSON.parse('{"ui":"Dark red","vg":"Red","UE":"Orange","Ng":"Green","_w":"Dark green","RR":"Teal","q1"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):118325
            Entropy (8bit):5.459516948352597
            Encrypted:false
            SSDEEP:
            MD5:9BB097B207ABC57F91773769C893003D
            SHA1:9F21200001E70A55A7817E47BAD4FAC1FBC22840
            SHA-256:89A6379F39E04A50AF7CDABE0FA8003290483BDB45A64D4CE3082642CAD808FA
            SHA-512:6010D32E825AE0F701242B7DE0D581FDF76FF94A574A6D448EE58067BF52B7460A5357FDC4BA1E01F1B6FFEBC1DFA3C37E1B6324CB2C4A6A153468BFAC42AC6A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-21d28686.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_496":(e,t,n)=>{n.d(t,{wXy:()=>mt,Nxw:()=>Qr,a38:()=>$e,QFY:()=>lt,KiU:()=>Yr,Pa7:()=>vt,Inz:()=>no,B10:()=>Pt,bZB:()=>ao,H8v:()=>en,arU:()=>Xr,p9f:()=>$t,bU3:()=>Kt,U9y:()=>io,Hz4:()=>Jr,hhH:()=>tn,CMC:()=>Zr,SJU:()=>pn,ROh:()=>ro,Dgi:()=>hn,I8t:()=>$r,Eby:()=>Mn,VfW:()=>oo,b5g:()=>yn,_4M:()=>Wr,z_X:()=>Mo,WDV:()=>sn,KU0:()=>jr,OIk:()=>Pn,SMJ:()=>eo,wmk:()=>zn,AHk:()=>so,Rp9:()=>Xn,xDX:()=>co,X0q:()=>ra,kWp:()=>lo,xqr:()=>mn,Qpf:()=>ya,Vp$:()=>uo,wLA:()=>Ca,oAb:()=>po,arC:()=>ka,PHR:()=>fo,HCN:()=>rn,kA0:()=>Ma,K1K:()=>to,cQT:()=>Ha,O5G:()=>mo,mkE:()=>si,Fhk:()=>ho,SNn:()=>ui,PmO:()=>_o,Fv4:()=>Ba,MYn:()=>Ja,IOJ:()=>ni,kW4:()=>bi,TU8:()=>bo,JAn:()=>Ai,H9w:()=>go,ExZ:()=>Hi,c$l:()=>vo,oU0:()=>Qi,pbt:()=>So,Kjw:()=>er,o2P:()=>yo,UEw:()=>cr,QWy:()=>Io,VBg:()=>fr,Yrt:()=>xo,eR$:()=>Dr,veK:()=>Co,Ma6:()=>Br,xEY:()=>wo,X63:()=>Rr,BpC:()=>Oo,rb4:()=>qr,Yd7:()=>Kr,szD:()=>de,uOU:()=>ie,cVO:()
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11688)
            Category:downloaded
            Size (bytes):17824
            Entropy (8bit):5.37255134347406
            Encrypted:false
            SSDEEP:
            MD5:F7860D16D5C7AE6722795C39350794C2
            SHA1:35861F64083DF03DD1A51074081AED2327B7114F
            SHA-256:1901A60816CCB045EEE8C2A1C79365C6F42C48FBD8D38265A8987B609DFE3D04
            SHA-512:5C1F5930E0CA2D10C1D87DCFA50489CB8969D66A8EE96105B2406DAB13AB71B348431736D2DD80518BE81E88A70C8EA400FCD8E97DC77E73391FB23996CDF442
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3296.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3296],{88212:(e,t,n)=>{n.d(t,{$E:()=>i,H7:()=>r,hO:()=>a});var a="addColumnCalloutCreateButton",i="addColumnCalloutCancelButton",r="columnTypesContainer"}.,19984:(e,t,n)=>{var a;n.d(t,{K:()=>a,s:()=>i}),function(e){e.PublishStartDate="1488b62f-b70f-4f75-a384-7a04fbada949"}(a||(a={}));var i="ReactClientFormSaveButton"}.,47728:(e,t,n)=>{n.d(t,{WA:()=>r,fD:()=>a,uF:()=>i});var a="viewDialogViewTitle",i="viewDialogViewType",r="viewDialogPrimaryButton"}.,33230:(e,t,n)=>{n.d(t,{C:()=>a});var a="ColumnOptions-"}.,65866:(e,t,n)=>{n.r(t),n.d(t,{ListsGuidedTour:()=>U});var a,i=n("tslib_102"),r=n(94198),o=n("fui.lco_632"),s=n(32632);!function(e){e.ROW="ROW",e.COLUMN="COLUMN"}(a||(a={}));var c=function(e,t){var n=Array.from(e).map(function(e){return e.getAttribute("data-automationid")}).filter(function(e){return!!e}),a=Array.from(t).map(function(e){return e.getAttribute("data-automationid")}).filter(function(e){return!!e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):844
            Entropy (8bit):4.7831847934380685
            Encrypted:false
            SSDEEP:
            MD5:6FD78F766CB66EED9146BA0D2B56F23E
            SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
            SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
            SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/addtoonedrive/shortcutbadge_12_dark.svg
            Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (818)
            Category:downloaded
            Size (bytes):1079
            Entropy (8bit):5.355342749577541
            Encrypted:false
            SSDEEP:
            MD5:60239044EB5A155B1FFFA0D281660CF4
            SHA1:B6A7F12B9AE37ECBEBBB5F69E3E773E6ADA464C6
            SHA-256:E8691D1E250DA92DD48A1E7820AD69BCAFA701975B9AAE98D7C2788E8ED0F5A9
            SHA-512:E408CB509C657873A4DE9FA0C223ADB035AC3301F93FE12B8A50C3FC40C8875BB7421A47FA5705008D27250060805503722D2C7629BE823E845C39F59E7859B7
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/92261.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92261],{543465:function(e,t,n){var a;n.d(t,{J:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,720418:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(543465),r=n(280234),o=n(456111),s=n(453186),c=n(787222),d=n(889647),l=n(989645),u=function(e){function t(t){var n=e.call(this,t)||this;return n.name="EditPdf",n._itemSelectionHelper=new(n.child(l.lF))({overrideItem:t.item}),n._pdfViewerHelper=t.pdfViewerHelper,n._teachingBubbleProvider=n.resources.consume(d.XL.optional),n}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfEditAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.currentMode(i.J.Edit),this._teachingBubbleProvider&&this._teachingBubbleProvider.markBubbleAsDismis
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4230)
            Category:downloaded
            Size (bytes):4235
            Entropy (8bit):5.3823640409724876
            Encrypted:false
            SSDEEP:
            MD5:D0A911B43026EFB22D2450C7A5ECD23C
            SHA1:FD5E867D4093CFF7F5ADB76A9B62ABE24FB549ED
            SHA-256:754F022D13F937510DF57161EE5F5B7587D74D227E590467C9D4F75B8CBB1275
            SHA-512:2BFC95DECA05FFCF623360C540DF0C04B7335F7CA42DA3BEE6D0FCD053024BE86351EA7BAF8449C08AD9BDFCCAE4287A339C895372305242BE92EEB3BB89174D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1505.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1505],{84675:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>u,onCellMouseDown:()=>d,onCellMouseDrag:()=>l,onMovementKeyDown:()=>c});var a=n(83370),i=n(79950),r=n(70267),o=n(7717),s=n(6890);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.oL.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.Y9)(n.current,d.endRowKey,_):l=(0,o.Y9)(n.current,d.beginRowKey,_)}else if(a.jv.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.xp;break;case"End":h=a.VU;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=p?p:d.endRowKey,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (546)
            Category:downloaded
            Size (bytes):809
            Entropy (8bit):5.313796754062933
            Encrypted:false
            SSDEEP:
            MD5:E8CF0A5EC6F80256F023C245E2C77868
            SHA1:12C572871ED233EAC2C8D77E176A09E1C43172BD
            SHA-256:84AA4A1EA9C409F8E802EAA95B64115A231ADC44862391B92605DDAEE8FB401D
            SHA-512:A8EF0C74AC8D5C8481DC006DAC5AEEF1B4C9036BC9E53C6D7A3215E73A1284926DACCC6F135DFF91EA4E99415A3A60C264F1F167799151BACFAA603730F82EDB
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1762.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1762],{13195:(e,t,n)=>{n.d(t,{OR:()=>i,_w:()=>r,kL:()=>a,sD:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,40962:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n(99411),o=n(19300),s=n(13195);function c(e){var t=r.yk.Dialog,n=r.yk.DialogFooter,c=r.yk.PrimaryButton,d=r.yk.DefaultButton,l=(0,a.W_)({title:o.Tj},s._w);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.kL,modalProps:s.OR},o.jf,i.createElement(n,null,i.createElement(c,{text:o.uM,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.Ku,onClick:function(){e.onDismiss()}})))}}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):294934
            Entropy (8bit):5.240032760811103
            Encrypted:false
            SSDEEP:
            MD5:F86FE00FADE4B6E9946AE6C5784DD474
            SHA1:BFCF3E715009A99360AA3B9252B05D72D889AD94
            SHA-256:935EF39F5A7EE30CD76CF98FC1CFC52804B6F1965859072A140C0E4892B08806
            SHA-512:0CC75BBB34EA9C4ACF884777B24DE0EE0B42CECDFDA45F21CE967441FC5D5511B4BD1C130F4421866F84A5B454A44FF116F94F338DD677BBBBA6F2DA1837D898
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/20128.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[20128],{9993:(e,t,n)=>{n.d(t,{X:()=>r});var a=n(95610),i=[(0,a.__assign)({1995:{defaultValue:!1,type:"boolean",friendlyName:"OnePlayer",featureFlagClassification:"MajorFeature"},isPlaybackSpeedNonTMRFilesEnabled:{defaultValue:!1,type:"boolean",friendlyName:"OnePlayerPlaybackSpeedNonTMRFilesEnabled",featureFlagClassification:"MajorFeature"},IsStreamPopOutIconEnabled:{defaultValue:!1,type:"boolean",friendlyName:"IsStreamPopOutIconEnabled",featureFlagClassification:"MinorFeature"},isShareDialogV2ForSharePluginEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isShareDialogV2ForSharePluginEnabled",featureFlagClassification:"Fix"},isPostPlaybackDataLayerUndefinedFixEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isPostPlaybackDataLayerUndefinedFixEnabled",featureFlagClassification:"Fix"},isMediaDurationsInSecondsFixEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isMediaDurationsInS
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (65471)
            Category:downloaded
            Size (bytes):427547
            Entropy (8bit):5.349331666594632
            Encrypted:false
            SSDEEP:
            MD5:E2D7AA58A1A59ED680972E015DC79605
            SHA1:0B22F6EECF1E9FE19CB50F7882DD5FD9472476AA
            SHA-256:C5262A5AA3E085EAC308B4E2F38BE52CD09EA1EF27EEF4DD7A2939290E73123D
            SHA-512:0B4EDE62A80B4EF46A3AF7A3295365235C073586BBEAF07F6F67CEBAABE4F5BDF8C17FD607D8B0C6AE8344BDC58F90C84C7F0AAB3E7AEC74FC5DBB866A868A94
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/43044.js
            Preview:/*! For license information please see 43044.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43044],{43044:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symbo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4503)
            Category:downloaded
            Size (bytes):7069
            Entropy (8bit):5.335143833531166
            Encrypted:false
            SSDEEP:
            MD5:ED6DC7502CAC98C3F302AAB0886D1E22
            SHA1:E6F98E9EB84DF251AD802C1CF6DB703A7DB8ED78
            SHA-256:02864C4C04D073861CA26C4F79EF0013951D40BEB6BE3F86CBAFAC38926CFC36
            SHA-512:B9A40216CD5D571F512BFD9129EC3BDBD6675DFE050AC0017D9EDA68FCB5D0BC2BE18BCF989067CAEAF324CD2C26C2541B336C6F46C02EB00A708DE80289F07B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2561.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2561],{34305:(e,t,n)=>{n.d(t,{N:()=>a});var a=new(n("odsp.util_578").qT)("CookieRefresher")}.,28486:(e,t,n)=>{n.d(t,{N:()=>m});var a=n("odsp.util_578"),i=n("tslib_102"),r=n(47887),o=n(82419),s=n(64569),c=n(22456),d=function(){function e(e,t){var n=this,s=t.cookieRefresher,c=t.pageContext,d=t.noRedirect,l=void 0===d?!a.HW.isActivated("22A14184-8C68-4EA3-8CA6-09C8A9009A71")||void 0:d;this._pageContext=c;var u=s?{getFormDigest:function(e){return(0,i.Zd)(n,void 0,void 0,function(){return(0,i.qr)(this,function(t){switch(t.label){case 0:return[4,s.refreshCookies({resource:e.url,expiration:e.expiration,claimsChallenge:e.claimsChallenge})];case 1:return t.sent(),[2,void 0]}})})}}:void 0;this._dataRequestor=new o.Q_({qosName:"IdentityDataSource",normalizeErrors:!0},{pageContext:c,tokenProvider:u,noRedirect:l}),this._apiUrlHelper=new r.T({webAbsoluteUrl:c.webAbsoluteUrl})}return e.prototype.getToken=function(e){var t=e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):17683
            Entropy (8bit):4.173682806101172
            Encrypted:false
            SSDEEP:
            MD5:021D61C493594A54C6A58EDD74E1ABC9
            SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
            SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
            SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_folder_v2_dark.svg
            Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (4516)
            Category:downloaded
            Size (bytes):13725
            Entropy (8bit):5.485245465087874
            Encrypted:false
            SSDEEP:
            MD5:8154B70BA50EA1661780980DD890FFF7
            SHA1:2327342174FA3ED39A9B82D552CA32CAE8C01E11
            SHA-256:D4881B911091557DFFE193303BF17DD1322302E23A2A3E6288B200281A253FA1
            SHA-512:03C8986E8779CA9874C8B18BC87E4B9643FD68BDDE17E778AA15992C809B1F9D57F96DE2EB3AC3664F20E46F96A511BA3B30EC3709B8F559264C0C3A62539196
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/64971.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64971,39444],{380501:function(e,t,n){n.d(t,{r:function(){return i}});var a=n("odsp.util_578"),i=function(){function e(e){this._scope=new a.jV,this._targetMap=new WeakMap,this._disposableMap=new WeakMap}return e.prototype.on=function(e,t,n){var a;if(r(e))a=e;else{var i=this._targetMap.get(e);i?a=i:(a=new EventTarget,this._targetMap.set(e,a))}a.addEventListener(t,n);var o=this._disposableMap.get(e);o||(o=new Map,this._disposableMap.set(e,o));var s=this._scope.attach({dispose:function(){a.removeEventListener(t,n)}});o.set(t,s)},e.prototype.off=function(e,t,n){var a;if(r(e))a=e;else{var i=this._targetMap.get(e);i&&(a=i)}var o=this._disposableMap.get(e);if(o){var s=o.get(t);s&&(s.dispose(),o.delete(t)),0===o.size&&this._disposableMap.delete(e)}a&&a.removeEventListener(t,n)},e.prototype.dispose=function(){this._scope.dispose()},e}();function r(e){return!!e.addEventListener}}.,950788:function(e,t){var n;!function(e)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1380)
            Category:downloaded
            Size (bytes):1385
            Entropy (8bit):5.299446352514369
            Encrypted:false
            SSDEEP:
            MD5:3526ED0276C745AF2F856C0443C39B85
            SHA1:CE11810B820ADA44944EB405C003F3BE14C61CFE
            SHA-256:78E4EEF8824EA348ECDBBE83C195F8A54799A318B8A1C48D581C867EA39BFD39
            SHA-512:A2EDA270CA4BCCF4A1E067CBD337DC2DFEFF021E783D4E3566834E3785AAB006777C44B9F172D6998298E1C3548AF3796BE5487FA10F3397A324E05736C16861
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2287.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2287],{88997:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(46691),i=n(7717),r=n(6890),o=n(97326);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.FD)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.Zt)(d.current,t),f=(0,i.Zt)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.FD)()){var h=(0,i.s2)(d.current,m);_=h&&(0,i.Ys)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.Y9)(n.current,o,t);if(!(0,i.AS)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.d1&&(n.current.classLi
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1945)
            Category:downloaded
            Size (bytes):2552
            Entropy (8bit):5.262144791470753
            Encrypted:false
            SSDEEP:
            MD5:AEE839E740177FCFFAC171B50A581BEF
            SHA1:9CC482071DDD48A860FD21E9DF6B20C9D3C0D4A0
            SHA-256:D176F8A04DEB3ABEE4D8A3DE5FAE0FDE1680B8077BAC86034073151BC7F475DD
            SHA-512:04414363338C66D44C808A000257B0EAE0A43D29D729886376865186B9CDDA7C46E0AE8F219CFD0458C5CDBC6BCDDCAAC42A76704EA1AFBB9D0D1683096B181E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4207.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4207],{29603:(e,t,n)=>{n.d(t,{R:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"setValueActionHandler.key",loader:new a.g6(function(){return Promise.all([n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(8302),n.e(6727),n.e(2898),n.e(7299),n.e(8346),n.e(3815),n.e(4147)]).then(n.bind(n,82566)).then(function(e){return e.setValueActionHandlerKey})})})}.,50300:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>f});var a=n("tslib_102"),i=n(38821),r=n("odsp.util_578"),o=n(84930);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(29603),d=new r.qT({name:"SetValueActionCommand",factory:{dependencies:{getSetValueHandler:c.R.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;return function(a){var i=a.items;retu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):862
            Entropy (8bit):4.837729584195234
            Encrypted:false
            SSDEEP:
            MD5:5EEE17FAACA889C47687AD39E4585273
            SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
            SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
            SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/addtoonedrive/shortcutbadge_12.svg
            Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9214)
            Category:downloaded
            Size (bytes):9219
            Entropy (8bit):5.1597506808806735
            Encrypted:false
            SSDEEP:
            MD5:419368D00ED8D5391ACD63EBDCFEC843
            SHA1:E8030E48EFE1527B139081E5D8892ACB1A856840
            SHA-256:393AF9C1788FD5CF2947DE12886039BD422A0FA21F512198960B19999013752A
            SHA-512:EA704F0B6E283B9191290E50DF6C9CB27E6509006555976FB7EDDBC2F0D442B892F53F0024DB7738D93987A2D9AE680BE7DEF9E47D3424690CA2F8124D37F516
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/34495.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34495],{181130:function(e,t,n){n.d(t,{t:function(){return h}});var a=n(280234),i=n(387479),r=n("odsp.util_578"),o=n(929786),s=n(945293),c=n(714533),d=n(731938),l=n(981108),u=n(971544),f="Folder",p={ODB:60087,ODC:!1,OneDrive:!1,Fallback:!1},m=r.HW.isActivated("1af89de3-0c7d-4708-a865-e33f368ec32c","06/08/2023","plumb ListContext to ClientFormDataSource as dependency"),_=r.HW.isActivated("37372d4f-59e8-4089-a035-603685b1fb7d","8/18/2023","updateListContextForFileUploaderProvider"),h=function(){function e(e,t){var n=this;this._buffer=[],this._bufferSize=5,this._init=function(e,t){var a,i;t&&t.pageContext?(n._pageContext=t.pageContext,n._listContext=t.listContext,a=t.apiUrlHelper,i=t.itemUrlHelper):(n._pageContext=e.pageContext,n._listContext=e.listContext,a=e.apiUrlHelper,i=e.itemUrlHelper,n._defaultValueOverride=e.defaultValueOverride||{});var o={isFeatureEnabled:e.isFeatureEnabled,fileUploaderProvider:e.fileUp
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5389)
            Category:downloaded
            Size (bytes):7352
            Entropy (8bit):5.403652614090059
            Encrypted:false
            SSDEEP:
            MD5:7DF01A0485B88F0369D9015B26374AC5
            SHA1:9496CF5E1CBFF0DA1F446953046C4A993180D12C
            SHA-256:79635E52582319CE43504EBC4A5C66BB8FB058D7FC327248A01443DEF80EFD2B
            SHA-512:8BF2360F31C4C4B8949A9C2E5AB8121A875F34C53F788B224942BC703B0D35F05DEB629D3E2342165134AE36134F3B9BEF5CC0F1502643BAD92FA217FD32170F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/74575.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74575,93045],{930711:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(494198),r=n(977580),o=n(493076),s=n(456111),c=n("odsp.util_578"),d=n(351469);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.Q)({graphDataSourceConfiguration:i.S,graphTokenProviderConfiguration:d.L})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4178)
            Category:downloaded
            Size (bytes):4183
            Entropy (8bit):5.43104055915814
            Encrypted:false
            SSDEEP:
            MD5:FD6A82D1E66FC519269EC1A718363572
            SHA1:1DA7B404342AE3E795B5C5054A659811B074CD2A
            SHA-256:81A28BE693CD9EE598955C0186FA36D0211D2F6A342F91E6D79CD79D1C381795
            SHA-512:70F6A521F5EDD7B144B7DEA01FB625BF7E9DA383C87BB7B475649F9220A65BB436C8C66F5AC4C06478D043BD98D946146BD083E251DFF94D7026E4B91E6D7C03
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/16388.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16388],{926561:function(e,t,n){n.r(t),n.d(t,{default:function(){return C}});var a=n("tslib_102"),i=n(280234),r=n(255609),o=n(291718),s=n(830322),c=n(369554),d=n(159029),l=n(406763),u=n(456111);(0,n("fui.util_488").pZ)([{rawString:".od-RemoveFromSharedList-Status{padding-top:5px}.od-RemoveFromSharedList-Status--error{color:"},{theme:"error",defaultValue:"#a80000"},{rawString:"}.od-RemoveFromSharedList-SubText{padding-bottom:5px}html[dir=ltr] input.od-isSpam{margin-right:5px}html[dir=rtl] input.od-isSpam{margin-left:5px}"}]);var f=n(903170),p=n(495226),m=n(913933),_=function(e){function t(t){var n=e.call(this,{})||this;n.allowSpam=!!t.isSpam,n.isSpam=t.isSpam,n.status=t.status,n.hasError=t.hasError;var a=t.selection;return t.hasError()?n.subText="":t.removeAccess?n.subText=a.length>1?p._X:a[0].type===m.Z.Folder?p.PQ:p.bN:n.subText=a.length>1?p.wk:a[0].type===m.Z.Folder?p.le:p.Ex,n.spamText=a.length>1?p.Wt:a[0].
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):14730
            Entropy (8bit):4.846925666070396
            Encrypted:false
            SSDEEP:
            MD5:FE46325BF6167047462E10177C5D208F
            SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
            SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
            SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20231211.002/onedrive-assets/onedrive-font-face-definitions.css
            Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7093)
            Category:downloaded
            Size (bytes):9860
            Entropy (8bit):5.277668014653638
            Encrypted:false
            SSDEEP:
            MD5:F2E1FBDCD98FE8C88A3837783EAE195F
            SHA1:5A39495057A14EEB2FB3062C0CDC00E9BCFF21DB
            SHA-256:C7935F22DF0B35D778719DD13C0AAC0D3B7FF8334D922E086145B7FA0F9522FD
            SHA-512:C98683DD819FFB285444A307D70044E996F861369FF73730339FC61C50CDF542FC0C652755166FE7AFC967123BFE28D012E8924B9AA4C5FD79A8FCC022FE5ACA
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1115.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1115],{5889:(e,t,n)=>{n.d(t,{XP:()=>d,Y_:()=>c,mb:()=>s});var a=n(56839),i=n(41131),r=n(26593),o=n(78180),s={idParamKey:a.bI,parentIdParamKey:o.V,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.R5,conversationIdParamKey:"cvid",metadataSearchIdKey:a.Hw,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.ek,userFiltersKey:"userFilters",viewIdKey:a.Rr,viewPathKey:a.WC,isPowerAppView:"isPowerAppView",listIdKey:a.Qo,listUrlKey:a.Vl,sortFieldKey:a.Zm,isAscendingKey:a.dK,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.S1,errorTypeKey:"type",correlationIdKey:"correlation",approvalItem
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (36075)
            Category:downloaded
            Size (bytes):36584
            Entropy (8bit):5.30143668360711
            Encrypted:false
            SSDEEP:
            MD5:370BCE4F817038DCD8965640C49A55FB
            SHA1:11F19376D06CE7F3D2424742D6A5A3385F08B16F
            SHA-256:53007B4F9F488C5E7C285963D975FC2DF638B6E6251B3F03A2915861D89AFF50
            SHA-512:ACB4ACABE742F64834F1FA1FE8AA6FBC0BB5156C8F48AD24C2E1F1D406848CD09FA15428B42C13E397D7B8EC24FE50F3932A76B14769AE43F6A9C11DF020CE59
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6408.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6408],{85351:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>it});var a=n(18382),i=n(75328),r=n(34469);(0,a.id)(r._l,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.T)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.eD)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.eD)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.eD)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.eD)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.eD)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.eD)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.eD)("expandDateRange",fun
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
            Category:dropped
            Size (bytes):443
            Entropy (8bit):4.920679566192411
            Encrypted:false
            SSDEEP:
            MD5:E0A40795A3DCFC0FF6E3060AE42B4139
            SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
            SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
            SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
            Malicious:false
            Reputation:unknown
            Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4352)
            Category:downloaded
            Size (bytes):5506
            Entropy (8bit):5.332441063199914
            Encrypted:false
            SSDEEP:
            MD5:5F9FC7B4E2D1A38E4666E5DA04A95AAF
            SHA1:18E96A209D0F29D34C102943BC25260CD0E466FB
            SHA-256:E0355EAFB89950878E529127D5E2D0D5DA882C0957FFB4F5E9FE851BBB8E77C9
            SHA-512:52F74267F52B5F45D6A47AD56D2712CC09B6582F779C76B7F1F7B10004510CC9F86BD258986E9DC8AB3B7D326FB483DCAF08C904E781C78AAA4393C42005EE69
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5720.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5720],{92949:(e,t,n)=>{n.d(t,{F:()=>f});var a=n("react-lib"),i=n(98180),r=n(97246),o=n("fui.lcoms_496"),s=n(30673),c=n(37418),d=n(83233),l=n(54030),u=n(71884),f=function(e){var t=e.itemKey,n=e.action;return a.createElement(i.F,null,function(i){var f,p=i.itemCache;if(e.children)f=e.children;else{var m=p.demandItemFacet(c.ni,t);f=m}var _,h=(0,d.d)(p);return _=n||(function(e,t){var n=(0,l._)(e,{itemKey:t.itemKey1}),a=(0,l._)(e,{itemKey:t.itemKey2});return(0,u.w)(e,{itemKey:n})===(0,u.w)(e,{itemKey:a})}(p,{itemKey1:t,itemKey2:h})?null:t?a.createElement(s.B,{itemKey:t}):null),a.createElement(r.BG,{action:_},function(e){var t=e.isAvailable,n=e.execute,i=t?function(){n().catch(function(){})}:void 0;return i?a.createElement(o.kWp,{onClick:i},f):a.createElement("span",{className:"od-Progress-itemName"},f)})})}}.,68534:(e,t,n)=>{n.d(t,{Z:()=>i});var a=n(94314),i=new a.M5("deleteProgress",{commands:a.MS,description:a.MS
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2039)
            Category:downloaded
            Size (bytes):8385
            Entropy (8bit):5.529990528727306
            Encrypted:false
            SSDEEP:
            MD5:4ECE51B746A3764E42110B56F4320189
            SHA1:EE7F63CC8693B2948B3C4BEE44E3D099A936A1D9
            SHA-256:AB3E8EED70A8ACB7FB5207B45AFBB774F9C19C545B2C4539E0C754D3E64B0F5C
            SHA-512:91E3604AE5A09186984DBC589D492151E3011421B74B050321FA7D1EEEA1B8501861B91C7ACB050FCEBC9B85DD375A4AE67BE2C611605BCAD0416BA08B23A36F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/83360.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83360,96564,78826,90681],{264728:function(e,t,n){n.d(t,{T:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(66502),o=n(565312),s=n(986594),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.X0,title:s.X0}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.AX,title:s.AX})}function u(e){return{key:r.kr,iconOnly:!0,action:i.createElement(o.W,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,777502:function(e,t,n){n.r(t),n.d(t,{ColoredFolderFileTypeIcon:function(){return l}});var a=n("tslib_102"),i=n("react-lib"),r=n(481745),o=n(138046),s=n(37418),c=n(102152),d=n(189811),l=(0,r.w7)(function(e,t){var n=t.itemKey,r=!!e.demandItemFacet(c.b,n),l=e.demandItemFacet(s.M,n),u=e.demandItemFacet(o.Bx,n);return i.createElement(d.ColoredFolderFileTypeI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (30225)
            Category:downloaded
            Size (bytes):273742
            Entropy (8bit):5.50995547149619
            Encrypted:false
            SSDEEP:
            MD5:B45D3E9B93B94AF9AA9427A62DB457A1
            SHA1:661BA8ADD7B799EA146B08F2B6C033F170F5C3BA
            SHA-256:804D05B7C4C9B35CC4C6F3529B392EEDA11E76DBD45FC17653CDC6BB7643CD5D
            SHA-512:CAC467CEFDA45FF1003897DD323BF983562D2E9E743EF9F4E25336DFA03D39D29FBCF440295BF1E0F96842B8995972ED51DA1A0432AF9AF1364CAC20FD66783F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/72836.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72836,10030],{629398:function(e,t,n){n.d(t,{D:function(){return f}});var a=n("tslib_102"),i=n("react-lib"),r=n(481745),o=n(921125),s=n(37418),c=n(131149),d=n(175797),l=n(207891),u=(0,d.Q)()((0,l.X)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(63935).then(n.bind(n,828994))];case 1:return[2,e.sent().default]}})})})),f=(0,r.w7)(function(e,t){var n=t.itemKey,r=(0,a.l7)(t,["itemKey"]),d=function(e,t){var n=t.itemKey;if(!e.demandItemFacet(s.CJ,n)){var a=e.demandItemFacet(s.is,n),i=a&&a.itemKey,r=e.demandItemFacet(o.y,i),d=e.demandItemFacet(c.o,n);return c.o.evaluate(d)(e,{itemKey:n,activity:r}).itemActivity}}(e,{itemKey:n});return d?i.createElement(u,(0,a.W_)({activity:d},r)):null})}.,27940:function(e,t,n){n.d(t,{J:function(){return o},K:function(){return r}});var a=n(554007),i=n(876123),r=new a.b$("addToOneDrive"),o=new i.S("addToOneD
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):376
            Entropy (8bit):5.105778459405452
            Encrypted:false
            SSDEEP:
            MD5:CD458D593C42684E66D7C5E4F4EC0312
            SHA1:605E3855F2885272B45E61A5005190F5E79152AE
            SHA-256:89AB0C7E984E074398B01ECC380631A5E60EF14E133221779745F11F4EEFE321
            SHA-512:A179B6F104EFD05D05B679FD263ED06A28CE2020D740066838BFE32E402941A87C49A1D7D5559649DAC6C6D4C6DC47542C8EB71F789CE8D093737E251039A92F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/addtoonedrive/shortcutbadge_20.svg
            Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="white"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#0F6CBD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..<rect x="0.7" y="0.7" width="18.6" height="18.6" rx="3.3" stroke="#999897" stroke-width="1.4"/>..</svg>..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5023)
            Category:downloaded
            Size (bytes):5028
            Entropy (8bit):5.45393045024757
            Encrypted:false
            SSDEEP:
            MD5:DF8B03A8A83D066972C256538441D9AD
            SHA1:8DA0A10A3947E1A92AA98DD25B4A27D8D2029B65
            SHA-256:6124F0E640933F6E4FB8ED8D434970F75C38F0541548A34224BC0CB1A150FF59
            SHA-512:26950DDE4F6F35C290D2B4574283446BB68F3A94D6AD0DCA22A8DF33372043C4BF4B41A0205FF1209F7F7CB3D43F9543F71C34B8D80F2CBF7F317C522F830288
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8803.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8803],{18663:(e,t,n)=>{n.d(t,{_:()=>J});var a=n("tslib_102"),i=n(71814),r=n("odsp.util_578"),o=n(82298),s=n(43609),c=n(27924),d=n(25137),l=n(90664),u=n(65574),f=n(87311),p=n(5177),m=n(98516),_=n(82961),h=n(40710),b=n(47762),g=n(17678),v=n(99411),y=n(8945),S=n(43946),D=n(57601),I=n(12597),x=n(74850),C=n(92728),O=(0,C.V)("allowComplianceAction"),w=n(25561),E=n(44238),A=new r.qT({name:"ComplianceDetailsCommand",factory:{dependencies:{pageContext:b.J4,customizationMap:s.A.local,listItemStore:u.H},create:function(e){var t=e.pageContext,n=e.customizationMap,i=e.listItemStore,r=!(!(0,w.jV)()&&void 0!==n.get(O))||Boolean(n.get(O)),o={id:x.UH,getCommand:function(e){var n=e.items,o={id:"ComplianceDetailsAction",isAvailable:n.length>0&&!(0,D.sp)(t)&&r,isDisabled:n.length>0&&((0,E.Z)(n[0])||!!(0,E.d)(i,n[0])),onExecute:function(e){var i=e.event,r=e.qosEvent;!function(e,t,n,i){(0,a.Zd)(this,void 0,void 0,function(){var r,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (21189)
            Category:downloaded
            Size (bytes):117207
            Entropy (8bit):5.53907345480477
            Encrypted:false
            SSDEEP:
            MD5:9CD852DE4728243BF418C0AEAFC11F57
            SHA1:CA813F505A6A7CB10A36BF5548775D613A590798
            SHA-256:5B3B0AFB94E64A11D100F648FC1B710B3470E09C4EB94899D00DCE9ECC30D417
            SHA-512:513FBDD3B9D6D5682FE2D7F18A774D728C5F2E4AC25EB4A516BB95C70F25BFEE679F53ED3A88400CBB1F9135D900429457762967A2D0CD1EC0339971C7D6AC29
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/23647.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[23647],{65884:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(79002),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?" R
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5765)
            Category:downloaded
            Size (bytes):6012
            Entropy (8bit):5.530065858138813
            Encrypted:false
            SSDEEP:
            MD5:A8139CD7CEDB1948F63B0BBF2285F63F
            SHA1:6357956B6C32912782AEC8EF045DB5495E39FC41
            SHA-256:77CC858EED3EB07364D42162C20626D0DA12D4460CA7DB3723D5269125A2E223
            SHA-512:2B26F86AA00C11B0A987596636BF96F9328F07723A95197CB36A2A0EA53AA48E2297E8B51FEDC1A72B77E993D3A134643B0E8A87BA150ABF3701BE7B7C06E40A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/42509.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42509],{818029:function(e,t,n){n.r(t),n(885299),n(329153),n(180117);var a=n("react-lib"),i=n("tslib_102"),r=n(983232),o=n(764790),s=n(785789),c=n(96061),d=n(603458),l=n(71671),u=n(118327),f=n(88031),p=n(661573),m=n(960274),_=n("odsp.util_578"),h=n(736806),b=n(22945),g=n(693434),v=n(797428),y=n(364629),S=n(648847),D=n(115146),I=n(308456),x=n(934071),C=n(79e4),O=n(196565),w=n(708990),E=n(253049),A=n(311427),L=n(114139),k=n(660234),M=n(389612),P=n(784443),T=n(591589),U=n(722607),F=n(292666),H=n(792392),R=n(349370),N=n(403558),B=n(7854),j=n(591573),V=n(51753),z=n(122283),G=n(368710),K=n(28617),W=n(996170),q=n(344734),Q=n(546242),Y=n(106102),J=n(756583),X=n(520761),Z=n(28678),$=n(921591),ee=n(207303),te=(n(900237),(0,h.wq)(function(){var e=b.$;return function(t){var n;if(e.exposeFactory(I.y,new _._S(s.N)),e.exposeFactory(D.Z,new _._S(o.N)),e.exposeFactory(C.Y,new _._S(x.N)),e.exposeFactory(U.P,new _._S(O.N)),e.exp
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (16714)
            Category:downloaded
            Size (bytes):530920
            Entropy (8bit):5.425157849811091
            Encrypted:false
            SSDEEP:
            MD5:D52069D4574690F3C828E968FF4CD928
            SHA1:2E91F0DD3C184A652F73B77E64D0B9C42141A2F1
            SHA-256:0ADC3398428CBB847F7978211AE051A04BF6C293844279EA80AF26E23518ABF2
            SHA-512:C33A19C19DCA7D71A746984CF8B4FA82A02C43B80DF0FF2168D81CB957B9D6B4DBE7C4D80D5716E8BF995A5B2DE86C7F721C99D8AA0BAC019739CCE4D93B509C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/60191.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60191],{430135:function(e,t,n){n.d(t,{h:function(){return o}});var a=n(100303),i=n("odsp.util_578"),r=window&&window.FilesConfig||{};r.skyDrivePickerOAuth||(r.skyDrivePickerOAuth="oauth"),!r.oauthToken&&window&&(r.oauthToken=new a.Z(window.location.href).getQueryParameter("access_token"));var o=r;new i.qT({name:"filesConfig",factory:new i.bF(o)})}.,463709:function(e,t,n){n.d(t,{h:function(){return a.h}});var a=n(371580)}.,361349:function(e,t,n){n.d(t,{t:function(){return i}});var a=n(9534);function i(e,t){return!e&&!t||(0,a.S)(e)===(0,a.S)(t)}}.,9534:function(e,t,n){n.d(t,{S:function(){return i}});var a=!n("odsp.util_578").HW.isActivated("682BEBB8-F1C8-486D-8B3F-0C75B53F6DC3","12/01/2022","Skip convert if driveId/cid is from sharepoint");function i(e){return a&&new RegExp("^b!").test(e)?e:e?e.replace(/^0+/,"").toLowerCase():void 0}}.,404547:function(e,t,n){n.d(t,{B:function(){return a}});var a=n("odsp.util_57
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):4344
            Entropy (8bit):4.600206864331567
            Encrypted:false
            SSDEEP:
            MD5:21FE59ABBEF7846A168756F70F86D474
            SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
            SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
            SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/error/error_shared_dark.svg
            Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (883)
            Category:downloaded
            Size (bytes):888
            Entropy (8bit):5.271903610749337
            Encrypted:false
            SSDEEP:
            MD5:1E6320B6E7FC0E7EE397F19C35E7CF6D
            SHA1:9D0AD0F1CAD6B75AC00747E9EC4DAF7BF38BF72F
            SHA-256:48702A7B6C90B47FA37F8432313D7FD0FCB58C2AA311F735C7FE7B89847C720A
            SHA-512:5CF09B561DA40E74284C13FFA030E3FAE929011E162D4224005047B9591E021077E4C6B3364BC7CCB4CD29B280B29385104C738E6046291217E421BAA394513B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/83596.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83596],{393931:function(e,t,n){n.r(t),n.d(t,{LaunchPdfMergeAction:function(){return c}});var a=n("tslib_102"),i=n(280234),r=n(456111),o=n(453186),s=n(989645),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="LaunchPdfMergeAction",a._itemSelectionHelper=new(a.child(s.lF))({overrideItem:t.item}),a._pdfViewerHelper=t.pdfViewerHelper,a.showHintStar=t.showHintStar,a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfExtractAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.filePickerMode("merge"),this.showHintStar.peek()&&this.showHintStar(!1),i.XP.wrap({resultType:r.Q0.Success})},t}(o.Z);t.default=c}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3700)
            Category:downloaded
            Size (bytes):4533
            Entropy (8bit):5.00426796415553
            Encrypted:false
            SSDEEP:
            MD5:53D42611DDFBC1A189BA4B605BCDA3AA
            SHA1:9F2A99070B0599B3F893AAFF99F5BEA3D7DC0048
            SHA-256:294062958FBBDE120054978DDA5CB4495E07822ECB988ED961D0115DEBD0E452
            SHA-512:BB6248121291E8F20A1358863125ABE3F77452A53F57F4971C6FA2248E70866FBAD2699724FE80AD725392ABABB458039E8FD64185391953C48F9ADFA3FFD794
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/46501.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46501],{778792:function(e,t,n){n.d(t,{Fx2:function(){return r},K9t:function(){return u},OGC:function(){return d},Z0m:function(){return l},_XO:function(){return f},e3k:function(){return c},hTJ:function(){return i},lPj:function(){return o},uqn:function(){return s}});var a=n(964441);const i=(0,a.k)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),r=(0,a.k)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2119)
            Category:downloaded
            Size (bytes):2124
            Entropy (8bit):5.479182342554535
            Encrypted:false
            SSDEEP:
            MD5:B661F7F448552C9BF9D3FE9FB88FF1FE
            SHA1:C944707FE33CFEF885DA25554A563C1B864521C9
            SHA-256:7DD2C89CB48E26E910BBF49C2FAFA1E9D5080BF4C2715A165BF10DBA366500E6
            SHA-512:73076E769E5C8BC91D3BFFD8CDCB094EF5895B2084D586122A9D8EE1170B4CB654FCD83B679038DE492ABDA71A959F1F9F30A50AF519955924D6A84E35529BB5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3025.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3025],{57291:(e,t,n)=>{n.r(t),n.d(t,{SPTilesWithCFWrapper:()=>g});var a=n("tslib_102"),i=n(3233),r=n(94198),o=n(21403),s=n(19377),c=n(23491),d=n(64116),l=n(41235),u=n("odsp.util_578"),f=n(90664),p=n(8393),m=n(7717),_=n(13112),h=n(22313),b=u.HW.isActivated("E3CBD224-D452-4F47-9A71-ECE4BEED5CCE");function g(e){var t,n,u,g,v=e.renderData,y=e.onRenderComplete,S=(0,o.gO)(null),D=(0,o.gO)(null),I=(0,o.gO)(null),x=(0,l.x6)(),C=x[0],O=x[1],w=(0,o.gO)(C),E=(0,i.k)(),A=E.consume(f.M),L=(0,p.Q)(A),k=(0,h.F)("SPTilesWithCFWrapper"),M=!!(v&&v.schema&&v.schema.viewFormatter&&v.schema.viewFormatter.tileProps),P=(0,c.w)(v.schema.fields),T=P.fields,U=P.fieldFormatters,F=(0,d.Vc)(T,{fieldFormatters:U});if(M)if(v.schema.viewFormatter.tileProps.formatter)g=v.schema.viewFormatter.tileProps;else{var H=(0,a.W_)({},v.schema.viewFormatter.tileProps);g=(0,a.W_)((0,a.W_)({},F),{commandBarProps:null!==(t=H.commandBarProps)&&void 0!==t?t
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (954)
            Category:downloaded
            Size (bytes):1291
            Entropy (8bit):5.311796683140065
            Encrypted:false
            SSDEEP:
            MD5:3D673054F66D30B79AA505710BF41750
            SHA1:D824FEBC6AD523F9292346F5517B3B14BE8C2B39
            SHA-256:DE8B18BA233B658CA3F22C6DD6259F2F2B34E769B4A1669FE58EFB58CF25DA06
            SHA-512:418245CBA9EE65C86DA9269AAB8C550987838C85F224603EABF67C6CD1462F87EE56B4BC1BADC253458673A107035AE3E31DDE5031F174D676BA42C7BA034947
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/68929.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68929],{328146:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(280234),r=n(453186),o=n(3324),s=n(989645),c=n(226695),d=n(69205),l=function(e){function t(t){var n=e.call(this,t)||this;return n.name="ViewOriginal",n._itemCommandHelper=new(n.managed(o.Z)),n._selectionHelper=new(n.child(s.lF))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item}),n._url=n.observables.pureCompute(function(){var e=n._selectionHelper.firstItem(),t=e&&e.photo&&e.photo.originalUrl;return t&&t.replace(/#/g,"%23")}),n._navigationAction=new(n.managed(c.Z))({url:n._url,target:"_blank"}),n}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._selectionHelper.firstItem();return!!e&&!!this._url()&&this._itemCommandHelper.isCommandSupported(e,d.xN)},t.prototype.onExecute=function(e,t){return this._url.peek()?this._navigationAction.execute(e):i.XP.reject({})},t}(r.Z);t.default=l}.,69205:function(e,t,n){n.d(t,{xN:function(){r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3628)
            Category:downloaded
            Size (bytes):3915
            Entropy (8bit):5.171527693991516
            Encrypted:false
            SSDEEP:
            MD5:10F8065EEA357C134FECCF7C1ECF4E26
            SHA1:6E57A954E9BF2E205E7F13B0B807BA688E6BC999
            SHA-256:45F77A134831E5F34F97DB0FE043C46DEC2585D82331B3443466D3DB53B9DBB0
            SHA-512:A1D86AECFFB6DEE554E02E80B778012830F6CA0758D3612DEE6DADCECBA0C660492DA12E800132E91A21DA7F5DD41878FBFC077AA71EB171B4577AD07F7148FD
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/80.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80],{80067:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_578"),i=n(71814),r=n(68789),o=n(47042),s=n(29141),c=n(14475),d=n(7243),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.Z,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.N).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactiv
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3700)
            Category:downloaded
            Size (bytes):3705
            Entropy (8bit):5.1435766197847945
            Encrypted:false
            SSDEEP:
            MD5:5A5E43E880273B3B28D2195E8336AB72
            SHA1:F06A90C02F38837EA41E07A40C636CAEC6B6733C
            SHA-256:B0A93B3626DEAACD6140ABAEB3A177B1B442674474EB3A7ACF4418CDD4503519
            SHA-512:3486BEA54B841E1F1DA0C9FC4F94C52BC2BB685059AB8002382FC5DF47B22CD4B0D22CA869AAA124C907C2666859A737A8D85A383039338656C166E7F8AFFF77
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6299.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6299],{41963:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>o,onMouseMove:()=>s,onMouseUp:()=>c});var a=n("fui.lcom_437"),i=n(29034),r=n(97326);function o(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,c=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},c&&c.current&&(n.current=c.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),s(e,t))}function s(e,t){var n,r=e.dragOriginRef,o=e.lastMouseEventRef,s=e.isMarqueeInProgress,l=e.rootRectRef,u=e.scrollableSurfaceRef,f=e.scrollLeftRef,p=e.scrollTopRef,m=e.rootRef,_=e.itemRectCacheRef,h=e.selectedIndiciesRef,b=e.allSelectedIndicesRef,g=e.addItemToSelection,v=e.removeAllFromSelection,y=e.dragRectRef,S=e.setIsDragRectangleVisible;if(s){void 0!==t.clientX&&(o.current=t);var D=function(e,t,n,a){if(void 0!==e.current&&void 0!==t.current&&void 0!==n.curr
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (28267)
            Category:downloaded
            Size (bytes):33971
            Entropy (8bit):5.358130128941661
            Encrypted:false
            SSDEEP:
            MD5:39B25389CB088C44166E3F95AF479F52
            SHA1:F39A83F786514E94072F5329AE4BA29D31E09150
            SHA-256:1B3DC2EB2FB51A92E81D205DDEC8A6B907FFFD64806C1E26BF9ECB876745AFE5
            SHA-512:2724F87E5728C0B6599F6CB82DA7029037956BE8EF22A8E6EE1D2E5A03509ED41CDAF05E1419FE75DE85FA89685D6CB276474D3C415EAAFEF50C63BEBBF55462
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/83616.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83616,1013],{726695:function(e,t,n){n.d(t,{y:function(){return F},N:function(){return H}});var a,i=n("tslib_102"),r=n(565797),o=n(283047),s=n(435477),c=n(992503),d=n(994816);!function(e){e[e.unknown=0]="unknown",e[e.prefetch=1]="prefetch",e[e.hostapp=2]="hostapp",e[e.api=3]="api"}(a||(a={}));var l=n(430522),u=n(507838),f=n(269773),p=n(283307),m=n(432053),_=n(277378),h=n(552700),b=n(414825),g=n(234527),v=n(365796),y=n(387479),S=n(115829),D=n(582520),I=n(252889),x=n(298692),C=n("odsp.util_578"),O=n(486964),w=n(42436),E=n(680772),A=n(506279),L=!C.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),k=C.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),M=C.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||C.IT.isFeatureEnabled({ECS:1107386}),P=C.HW.isActiv
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (13565)
            Category:downloaded
            Size (bytes):31217
            Entropy (8bit):5.324046271364378
            Encrypted:false
            SSDEEP:
            MD5:5138905A143C01D9C32585C67FAD5048
            SHA1:020CD8D6F0FD36603040F5BEBD4699C91DB8B37A
            SHA-256:0F9B57E7C240683D6DDB53BFDA5000C232BA159AF1AD93325B4947FE6ED9558C
            SHA-512:65C5AF999753966D6606626AF6B9436242B65D5B8B4913688A54549D7C9FD34CFE20DAEDACEFCA90F9228D5F612D3B52046AD994364E120BBAB0324330BB539B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8978.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8978],{39634:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_632"),o=n("fui.lcoms_496"),s=n(61578),c=n(8192),d=n(82998),l=n(93282),u=n(58632);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.VB)(e.httpStatus))}function D(e,t){return t.type===l.iv.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.Z(t,n);y(e)},[]);var I=(0,a.W_)((0,a.W_)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.Jp)(r.name||"",r.type)});return v?i.createElement(s.XP,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(t){r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7294)
            Category:downloaded
            Size (bytes):11328
            Entropy (8bit):5.4982832367779
            Encrypted:false
            SSDEEP:
            MD5:2CD9790DC85035C07D54218184E5E239
            SHA1:38B0A7C8271687B80DF11BF64B00FF120DD0368E
            SHA-256:59E42A90F6C78C84B537F69902FE19E2EE1AFF2C987FA0E7966CEBF66306CECD
            SHA-512:278C2D5BF50598A3B5FEF649181BEA746A335034DD5B951C1ED74013A011A0F6D7C15C47DAAC087E3D8EB458CD7B38C829AE4F47E139ADF58D3465C3E6151815
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/30780.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30780],{446174:function(e,t,n){n.d(t,{Ou:function(){return a},bn:function(){return o},cM:function(){return r},hp:function(){return i},m9:function(){return c},tW:function(){return s}}),(0,n("fui.util_488").pZ)([{rawString:".commandLink_2f161199{height:32px;line-height:32px}html[dir=ltr] .commandLink_2f161199{margin-right:15px}html[dir=rtl] .commandLink_2f161199{margin-left:15px}.commandLink_2f161199 i{color:"},{theme:"primaryText",defaultValue:"#333"},{rawString:"}button.link_2f161199,label.link_2f161199{display:inline;line-height:32px;height:32px;-webkit-user-select:none;-ms-user-select:none;user-select:none}html[dir=ltr] button.link_2f161199,html[dir=ltr] label.link_2f161199{margin-left:-7px}html[dir=rtl] button.link_2f161199,html[dir=rtl] label.link_2f161199{margin-right:-7px}html[dir=ltr] button.link_2f161199,html[dir=ltr] label.link_2f161199{margin-right:15px}html[dir=rtl] button.link_2f161199,html[dir=rt
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3919)
            Category:downloaded
            Size (bytes):4628
            Entropy (8bit):5.419905682763019
            Encrypted:false
            SSDEEP:
            MD5:6FF30BA70817C40D8FF78A3E4354AB45
            SHA1:48ACCDF372475A098D3F5129FEE56EE2168E50E7
            SHA-256:189B2B6089533BA74C04F1BC0868620E8C6883238D7174A13BE63924D087C767
            SHA-512:D86B5E23B7594781A975BC7D17BF289137C80414BDC7475AF2DD31404C9DD1356EC8B1CCA5585512E2063D3CCBB215388FB065246F692E5F508A9AAD40B7E522
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6164.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6164],{37098:(e,t,n)=>{n.d(t,{A8:()=>I,Dw:()=>O,dL:()=>D,lh:()=>C,oY:()=>x});var a,i,r,o,s,c,d,l,u,f,p=n("tslib_102"),m=n(16428),_=n(89770),h=n(52346),b=n("odsp.util_578"),g=n(40779),v=n(12802),y=n(9981);!function(e){e[e.Sunday=0]="Sunday",e[e.Monday=1]="Monday",e[e.Tuesday=2]="Tuesday",e[e.Wednesday=3]="Wednesday",e[e.Thursday=4]="Thursday",e[e.Friday=5]="Friday",e[e.Saturday=6]="Saturday"}(a||(a={}));var S=function(){for(var e,t=0,n=b.HW.isActivated("D98FB23B-FE73-4BA3-B3D5-28F1BE7C05C8")?[window.$Config&&window.$Config.mkt,h.Z.language,navigator.language,"en"].filter(function(e){return!!e}):[window.$Config&&window.$Config.mkt,h.Z.cultureLCID,h.Z.language,navigator.language,"en"].filter(function(e){return!!e});t<n.length;t++){var a=n[t];try{(new Date).toLocaleDateString(a),e=a;break}catch(e){}}return(0,y.X)(e)}();function D(e,t,n){return void 0===t&&(t=!1),void 0===n&&(n=!1),g.dL(e,n?S:(0,y.X)(h.Z.language)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (50749)
            Category:downloaded
            Size (bytes):62036
            Entropy (8bit):5.1553664120313645
            Encrypted:false
            SSDEEP:
            MD5:5EBA7C2C9FF2630AA4B38D6C33E0EFF3
            SHA1:1EF1729E879BD0E7A1BA0EA1685C2ED442258BB6
            SHA-256:52A2A479FB4BC59EB914E536CBA450B3887A7D5057536D290760BFE330549F41
            SHA-512:A9229D8532BACE0B814AFE916512983B158685F3FE2D4863A6DEB90D47A96C6CA4565700641395EE18BD7DEA918D79EFD682528071C7F236C352B1764BD84BE1
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5480.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5480],{64735:(e,t,n)=>{n.d(t,{B:()=>i});var a=n(1354);function i(e){return(0,a.z)(e())}}.,31707:(e,t,n)=>{n.d(t,{lZ:()=>c,v_:()=>s});var a=n(80229),i=n(55933),r=n(54007),o=new a.cM("operation",{operationTypeId:i.Vi,keyFacetId:i.Vi});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.b$.get(n),operationTypeFacet:r.b$.get(a)}}}.,66239:(e,t,n)=>{n.d(t,{A_:()=>d,EP:()=>l,kZ:()=>c});var a=n("tslib_102"),i=n(54007),r=n(31707),o=n("odsp.util_578"),s=n(80049),c=new i.b$("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.w({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.v_)({operationTypeFacet:t,keyFacet:n})
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (20272)
            Category:downloaded
            Size (bytes):27106
            Entropy (8bit):5.330461623879614
            Encrypted:false
            SSDEEP:
            MD5:64BB9D2F46043EB07DD6B32896FAF089
            SHA1:1DF71A0EC7BA542D096F46EF2FD062B0BCE018FA
            SHA-256:B917B8F5119FA72E237D893908B3F979F3941931757A3AB4B6B40A4BB009DEF2
            SHA-512:8AA8BD66E9CBDFECF50E6428C199CE202E4A547045F1FF2FDA248C591E2674C6E8B37C9D18298348C73611710518CBCBC7F8A066E905EA9EBFCB24449466567B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/80378.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80378,41377,46037],{83380:function(e,t,n){n.d(t,{Bf:function(){return r},J0:function(){return i},ku:function(){return a}});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,760820:function(e,t,n){n.d(t,{m1:function(){return u},oq:function(){return m},sG:function(){return l},sv:function(){return f}});var a=n("tslib_1
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (724)
            Category:downloaded
            Size (bytes):729
            Entropy (8bit):5.425696892721775
            Encrypted:false
            SSDEEP:
            MD5:B6F5083FFF7D2E138EE5FEB078B4C6EF
            SHA1:308087686C294CC9664C2258273B087374C06296
            SHA-256:03FD574D8C7241A726B65AE1A5DD4C412F4FD066BD35DEB9C79723186A298A1D
            SHA-512:13D5930E1D3BF4AAFD10574C6002C6474839AA0BB8A79F9E4CF034EBCD53C0C3BB9E366277AC8C08774395AADE566D6B137F79600F630F4ECB2B12FA5C70512B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/file-browser-odb-teams/81148.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81148],{65655:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(452281),i=n(522456),r=n(283047),o=n("odsp.util_578"),s=n(589911),c=n(983232),d=n(770928),l=n(292767),u=new o.qT({name:"DropActionControlHandler",factory:new o.bF(function(e,t){if((0,c.nrq)(c.HVA))return{};if(t.handlers&&function(e,t){var n=(0,l.S)(e);if(n&&t.itemKey){var o=(0,d.J)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.i.deserialize(o).webAbsoluteUrl;return new r.cq({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.Ss.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.U.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (19190)
            Category:downloaded
            Size (bytes):58775
            Entropy (8bit):5.515538331000468
            Encrypted:false
            SSDEEP:
            MD5:622CC90E1E875DC476DE936B89FE02B1
            SHA1:31A8B5A402AB4C6E9363958A6F670398B13C11F2
            SHA-256:8AA58E137D8F23E340D45666F5050DC4FDE9887DD3B423324824F936655D8A21
            SHA-512:ED6FBCB9EC0E126BB8E27434F89EFC75A082C2AB0A06F986DD19F2006A8BAF15FDACB0C08DF170EB5E3686882DF624DC5FB8220AAAA89C030A4AA46E93A35C48
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/36128.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36128],{886326:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{_:function(){return i},z:function(){return a}})}.,272687:function(e,t,n){n.d(t,{Z:function(){return S}});var a=n("tslib_102"),i=n(365796),r=n(280491),o=n("fui.util_488"),s=n(683743),c=n("odsp.util_578"),d=n(142973),l=n(547353),u=n(992503),f=n(154379),p=n(252889),m=n(38088),_=n(456111),h=n(100303),b={ODB:60222,ODC:null,Fallback:!1},g="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",v=c.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),y=c.HW.isActivated("54d52105-eb9a
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (61837)
            Category:downloaded
            Size (bytes):61907
            Entropy (8bit):5.2286650439785065
            Encrypted:false
            SSDEEP:
            MD5:90D72B7A3AB5CF47208F44FCA4CD674E
            SHA1:68F3D13C4A79BFD000DBC652F4EA3BF8D379792A
            SHA-256:E27C7D7D220A70E2972EC84780D20688D67784614FD1265F28A67B7FAF3AEAB8
            SHA-512:A22C0EF9AFEC7493356F177ED534CD0B309D45A5D877EDB7891AE349425B7A2D6EF44F81106F848EB8842D0AB0410ECD6E9367C833F5128A276AFDF629A37A91
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/pdfwebworkers/mspdf/index.worker.js
            Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var n=e();for(var r in n)("object"==typeof exports?exports:t)[r]=n[r]}}(this,(function(){return function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1316)
            Category:downloaded
            Size (bytes):1497
            Entropy (8bit):5.393550517135384
            Encrypted:false
            SSDEEP:
            MD5:EA0D3C8BBFC06E3EC97FCB295706833E
            SHA1:3AD67150AB3E7C7D69844F0397C4AFB2A9FEA313
            SHA-256:D4B72398FBDA550A9761EC544C9B50DCAC520330B329E458176F3253893A4CA0
            SHA-512:73CA0139C2E7FF4EC239DAACEC942920AAA08F43A9F650AD446C38581F2DFA86DDBD9D3D11CDA8EACDBB770D7A0BEC656BAF39CE13913BAB35BF68627F6DA22D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/64428.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64428],{870217:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return a.N}});var a=n(40136)}.,40136:function(e,t,n){n.d(t,{N:function(){return s}});var a=n("odsp.util_578"),i=n(154021),r=n(157964),o=function(){function e(e,t){this._urlCache={};var n=t.window,a=void 0===n?window:n;this._window=a,this._spDomain=new i.XP(t.pageContext.webAbsoluteUrl).authority}return e.prototype.getWorkerUrl=function(e,t){var n=this._window,r="".concat(n.location.protocol,"//").concat(n.location.host),o=new i.XP(e);if(t||o.authority!==r){if(r===this._spDomain)return t?a.HW.isActivated("8D1D231B-1277-4388-8F0B-B05D331C2938","05/30/2022","Use osdpserviceworkerproxy to replace serviceworkerproxy")?"".concat(r,"/_layouts/15/serviceworkerproxy.aspx?swManifestName=").concat(encodeURIComponent(t),"&hasRequireJsDependency=false"):"".concat(r,"/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=").concat(encodeURIComponent(t),"&
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7365)
            Category:downloaded
            Size (bytes):32971
            Entropy (8bit):5.376334464330124
            Encrypted:false
            SSDEEP:
            MD5:560F44261211826BDF82FF30B6BD18C2
            SHA1:3DEF08726202EF65637D6E1DF401C91EBCE9B21F
            SHA-256:0FA2ECA9E7C260A44BE4C15BAD610D2B75BF3F315D949178293BF7142CB6BA97
            SHA-512:1E78D69AF5D81D7B7F85D769198619EE7DD3F9860C6D6EA223AADF3DF2423F889A8EA7483425E1016C1901682815CA0FED08554DD0410F9766B016BBFB36C22C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/55976.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[55976,25724],{13732:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(8156),i=n(44720);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,29354:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(8156),i=n(44720);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,1486:(e,t,n)=>{n.d(t,{_:()=>l});var a=n(21421),i=n(95610),r=n(8156),o=n(73857),s=(0,n(66967).y)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.rende
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11157)
            Category:downloaded
            Size (bytes):179383
            Entropy (8bit):5.484088605554754
            Encrypted:false
            SSDEEP:
            MD5:C81E965A0715F5514B3BE2687174DAEA
            SHA1:AD3D92211EF04F7C6F8DDB2985C0A01A52B22809
            SHA-256:15A98E6960118045C8B98C55522E7D8B7E4BFF5CF2A94208CD421795D9128EE3
            SHA-512:9A6DC3A6DF63390E11608D35B5A0C01EF649CF04EBA5D2B35538B6CD6505AB6D9B83314793DC2ED1C4B2C23CFA3BA8C86173069ADD21CC7788BE9319C067A751
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/plt.listviewdataprefetch.js
            Preview:var __webpack_result__;!function(){"use strict";var e={895567:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_102
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7397)
            Category:downloaded
            Size (bytes):45126
            Entropy (8bit):5.395171928615606
            Encrypted:false
            SSDEEP:
            MD5:2694F786F7D67843D4C3F69FA76DD05A
            SHA1:CC92338EAB32C3BB82B37B07DE6710E7EEAB0BEA
            SHA-256:A984B5C9B5FAC27FE6324FB44FA8BC17EEB7DA8CFBCDA3F5D7AB43D093458937
            SHA-512:612C0F471866B4DEF361629D836A5D6CE3208F3E353D73FAC458958E9B8C9B39CF0F385D4D04F8668D29C3B6185F0A86311B87FD8E7E9A62093BC4C4ACFA4AB5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8466.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8466],{90216:(e,t,n)=>{var a;n.d(t,{I:()=>a}),function(e){e[e.NotSubmitted=0]="NotSubmitted",e[e.Pending=1]="Pending",e[e.Rejected=2]="Rejected",e[e.Approved=3]="Approved"}(a||(a={}))}.,36842:(e,t,n)=>{n.d(t,{Cu:()=>s,Fu:()=>i,Z5:()=>a,u9:()=>r,yu:()=>o});var a={ODB:1565},i={ODB:61026},r={ApprovalCenter:"approvalCenter",Flows:"flows",FlowCreation:"flowCreation",FlowsRuntime:"flowsRuntime",Templates:"templates"},o={CreateFlowFromTemplate:"createFlowFromTemplate",TriggerFlow:"triggerFlow",TriggerFlowByTemplate:"triggerFlowByTemplate"},s={GetAccessToken:"GET_ACCESS_TOKEN",WidgetClose:"WIDGET_CLOSE",WidgetReady:"WIDGET_READY",WidgetRendered:"WIDGET_RENDERED",RunFlowCompleted:"RUN_FLOW_COMPLETED",RunFlowCancelButtonClicked:"RUN_FLOW_CANCEL_BUTTON_CLICKED",RunFlowDoneButtonClicked:"RUN_FLOW_DONE_BUTTON_CLICKED",RunFlowStarted:"RUN_FLOW_STARTED",FlowCreationFailed:"FLOW_CREATION_FAILED",FlowCreationSucceeded:"FLOW_C
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2110)
            Category:downloaded
            Size (bytes):2115
            Entropy (8bit):5.358135806387675
            Encrypted:false
            SSDEEP:
            MD5:3D4E683DEBF59FDE6406890AB4DDCF8B
            SHA1:667892AEB42F369A0B42654F58EF239748F1BD14
            SHA-256:2C20A60E1D3CBBD6DFB45A8CA3B4107B9E3E71CDC0FC0848EB82CDDF16BFA45F
            SHA-512:EF28374B3299F22D692EF0AB1820392A2A081FC6A3B41C69F7517D1FDEEBF3343E9DB209136E12CA639640753E55D9D8769E9B87935DE74037B68D2E66B5D7FE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/5943.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5943],{219870:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(280234),r=n(456111),o=n(453186),s=n(989645),c=n(737294),d=n(903680),l=n(465441),u=n(784588),f=n(3324),p=n(711642),m=n(566487),_=n(915773),h=n(280491),b=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="PrintPdf",a._platform=a.resources.consume(c.D),a._navigation=a.resources.consume(d.G),a._itemCommandHelper=a.resources.consume(f.N),a._itemSelectionHelper=new(a.child(s.lF))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item}),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&!(".pdf"!==e.extension&&(!e.officeBundle||"ms-powerpoint"!==e.appMap&&"ms-word"!==e.appMap||!e.urls[m.Z.viewInBrowser]||this._platform.isEdge||this._platform.isIE))&&!this._platform.isMobile&&(0,l.isFeatureEnabled)(l.UseWebPdfViewer)&&this._itemCommand
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2278)
            Category:downloaded
            Size (bytes):6534
            Entropy (8bit):5.251051459139229
            Encrypted:false
            SSDEEP:
            MD5:769AF24A9ABE3FFE85F9F48F5F1E6211
            SHA1:591BE1817ED54CFDA5CD7C534139813752524F5C
            SHA-256:5B6A1D79319A86B106F70226E8139EF07F2617992875AC228140DEA398748307
            SHA-512:48160A7409AED963566D0FCC6A0E5268CC9DDE52E30B0F611D73A0493DE4035430B4A5AF906BC736B44CC53F78C1ECCAF5B3E309F15201BBD52A4589785F5928
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9838.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9838],{72679:(e,t,n)=>{n.d(t,{s:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_496"),s=n(87311),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.nr)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._4M.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pZo.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,94977:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(94198),r=n(21403),o=n(28897),s=n(41235),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_488"),u=n(10861),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(72679),_=(0,i.lr)({render:function(e,t){(0,m.s)(e,t)},unmount:d.unmountCompo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9715)
            Category:downloaded
            Size (bytes):15257
            Entropy (8bit):5.359712857466344
            Encrypted:false
            SSDEEP:
            MD5:2302F558A93769E41C7C9DD99A68B935
            SHA1:41006C1E864413735B252B5922A1A4A0D0EFC42C
            SHA-256:514C9A079840408807FBA6152784E6697F11071847256FB7EEC8B4C8CE12309B
            SHA-512:27256036CAD3D90A9B14FC45772314F3A83BEC267F602C621D7ACD4EF3DC37D5D32F280A00BD3045A0319B7C68F2F91CF2EFB8D9062F038FF7D4841ACD4E63A8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8652.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8652],{83380:(e,t,n)=>{n.d(t,{Bf:()=>r,J0:()=>i,ku:()=>a});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,33794:(e,t,n)=>{n.d(t,{XP:()=>c,st:()=>s});var a=n("odsp.util_578"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","Currency","Location","Thumbnail","TaskOutcome","MMD","Loo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1527)
            Category:downloaded
            Size (bytes):2465
            Entropy (8bit):5.294211215607255
            Encrypted:false
            SSDEEP:
            MD5:AEDE935E41AE426316C27BC305D3E0FF
            SHA1:2AC8AD98456F1F1BAD71E59D478820577B9D4EF6
            SHA-256:C71EFF9D1D1CBA819C0B0EC62D8712E5F1386C145E073F8B89196D9950F457EA
            SHA-512:BBD16084D3C48F21EF907BCEBE46C8633F90664ACBE84BB533848E97C73718D54BA3A630F7FCFC9A57541CD82E9BEEB3053580081087F1022E941758EE58A7B6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4833.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4833],{29469:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_102"),i=n(39645);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.l7)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.W_)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,39645:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_632"),r=n(56133),o=n(90126);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e.iconProps,m=e.subMenuStyles,_=void 0;if(n||e.getSubCommands){var h=s({commands:n||[],onGetSubCommands:c,QosEvent:d,EngagementEvent:l});if(h&&1===h.length&&!e.getSubCommands&&p){var b=h[0];return!b.iconProps&&f&&(b=(0,a.W_)((0,a.W_)({},b)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1261)
            Category:downloaded
            Size (bytes):2738
            Entropy (8bit):5.364478505151621
            Encrypted:false
            SSDEEP:
            MD5:8B3C784B77BAD9791D70F9A2D01A0AF8
            SHA1:664E41ADC641EB452F354B8A55B2F6B1A484BAC4
            SHA-256:658F8883FCEEB46B17F3A48C42E45043F39104E0EF8E57C0638C7049FDC6EF18
            SHA-512:A9FEA15C92FA266380D71B094BA8A5360EACE051BEEF63D0FAFC854D1EDD2D5D7282CC1A99FD4877DBE68E78722A5759AD70465B3397AAE6340322E13FA145BF
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3383.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3383],{94046:(e,t,n)=>{n.d(t,{N:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return n.e(389).then(n.bind(n,47003)).then(function(e){return e.resourceKey})})})}.,73322:(e,t,n)=>{n.d(t,{c:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(94046),o=n(47762),s=n(65574),c=n(25561),d=new i.qT({name:"rateCommand",factory:{dependencies:{pageContext:o.J4,getDataSource:r.N.async.lazy,listItemStore:s.H},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_,h;return(0,a.qr)(this,function(b){switch(b.label){case 0:return[4,n()];case 1:return s=b.sent(),(0,c.tw)()?[3,3]:[4,s.setRating(e,t.listId,r)];case 2:return b.sent(),[3,4];case 3:s.setRating(e,t.listId,r),b.label=4;case 4:return o?[4,o()]:[3,6];case 5:b.sent(),b.label=6;case 6:if(d=i.get
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:TrueType Font data, 15 tables, 1st "GDEF", 38 names, Microsoft, language 0x409
            Category:dropped
            Size (bytes):556216
            Entropy (8bit):6.5479461362083144
            Encrypted:false
            SSDEEP:
            MD5:AC08E269B7F479624B266C0EA20013B4
            SHA1:6AF0B309F2F2AF25BFD0F901ED24BD0527C2CBF4
            SHA-256:4C8D67001D3C2977E5D6BF0A4F8ADD80CD564BD1DF60B7569FD23751E7DDA02A
            SHA-512:B4F62A4008FED600A5EEB7D018E81CDD997039604F1C26DCDC0C96F629B157F07ABA680C5BB70C14528FF1B54E1D18C0B06939797D26B836189C5AE8BEF433F8
            Malicious:false
            Reputation:unknown
            Preview:...........pGDEF...;...T....GPOS.rN...Ol../.GSUB...j.......rOS/2.U.........`cmap.I.........:gasp............glyf............head#.T....P...6hhea.......,...$hmtx=..r......I@loca+.LY..gX..IDmaxp.s......... name.."........lpostu.u...l....\preph................................P.....y.........................-.............................P............_.<..........'.6.....'.A...v...C...............;.........X...K...X...^.2.B................@. _...)....GOOG.......-.....C................. .....&...........h.6...........$.....................6..........."....................... ...........D.@.........*...........(...........`...........>.P.........<..........."...........4.......................v...........".............................................................................................................................................................v...........d...........d...........J...........>.........(...........................D.i.s.p.l.a.y.T.e.x.t.C.o.n.t.r.a.s.t. .(.G.r.o.t
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (25929)
            Category:downloaded
            Size (bytes):26868
            Entropy (8bit):5.262888248254295
            Encrypted:false
            SSDEEP:
            MD5:DA1AEA48657B7E76B168132F203F6D53
            SHA1:70010A5126E3B855B010867C877BAF6A67AEEE07
            SHA-256:404CC8FE651331F0EF26CD60A5BEC7A3899F514BE2FDDD4B930744EA3AFE3C83
            SHA-512:F24091E0C57DCB2DA826D0FFAA0F150A8EF0BE660BA84BAFCCE1AB2F9ACA3E4281F4B5FF0176A39E76AAF830E796274337F46D626B4997A83B18D7C7A26F0F43
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/35579.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35579],{50708:(e,t,n)=>{n.d(t,{m:()=>Me});const a=["top","right","bottom","left"],i=Math.min,r=Math.max,o=Math.round,s=(Math.floor,e=>({x:e,y:e})),c={left:"right",right:"left",bottom:"top",top:"bottom"},d={start:"end",end:"start"};function l(e,t,n){return r(e,i(t,n))}function u(e,t){return"function"==typeof e?e(t):e}function f(e){return e.split("-")[0]}function p(e){return e.split("-")[1]}function m(e){return"x"===e?"y":"x"}function _(e){return"y"===e?"height":"width"}function h(e){return["top","bottom"].includes(f(e))?"y":"x"}function b(e){return m(h(e))}function g(e){return e.replace(/start|end/g,e=>d[e])}function v(e){return e.replace(/left|right|bottom|top/g,e=>c[e])}function y(e){return"number"!=typeof e?function(e){return{top:0,right:0,bottom:0,left:0,...e}}(e):{top:e,right:e,bottom:e,left:e}}function S(e){return{...e,top:e.y,left:e.x,right:e.x+e.width,bottom:e.y+e.height}}function D(e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7406)
            Category:downloaded
            Size (bytes):13236
            Entropy (8bit):5.1203822235011165
            Encrypted:false
            SSDEEP:
            MD5:9AF0E521AB69BB5B389A9D57B212B0F4
            SHA1:63DE5C4D4248E2DF354125DB13CA5F2453BA88A9
            SHA-256:2C7544D80E4D9A53A6D183AA368E56FF0EFDE9D770CC6B95A7708A13AF051D80
            SHA-512:C583E81F19AB5C68ABEA230EB99B47016457E8300F5D15CED6E1D8562E3FD6EAD6724FD4FD1314930DAF75FEB09DB6BEBD1C00B37FD068B8306BB018793A9573
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/44731.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44731],{903170:function(e,t,n){n.d(t,{Z:function(){return _}});var a=n("tslib_102"),i=n(760820),r=n("odsp.util_578"),o=n(812799),s=n("knockout-lib"),c="__automationTypeBinding$elements",d={init:function(e,t,n,a,i){if(s.applyBindingsToNode(e,{attr:{"data-automationType":t()}},i),i){var r=i.$component;if(r){var o=s.utils.unwrapObservable(t());if(o){var d=r[c];d||(d=r[c]={});var l=d[o];l||(l=d[o]=[]),l.push(e),s.utils.domNodeDisposal.addDisposeCallback(e,function(){var t=l.indexOf(e);-1!==t&&(delete l[t],l.splice(t,1))})}}}}},l=n(182988),u=n("fui.util_488"),f=function(e){function t(t){var n=e.call(this,t)||this,a=n.element.getAttribute("class");return n.element.setAttribute("class",n._expandIconClassNames(a)),n}return(0,a.XJ)(t,e),t.prototype._expandIconClassNames=function(e){var t={};if(e&&e.indexOf("ms-Icon--")>=0){for(var n=e.split(" "),a=[],i=0,r=n;i<r.length;i++){var o=r[i];if(this._lastClassesAdded&&this._
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4075)
            Category:downloaded
            Size (bytes):7183
            Entropy (8bit):5.1317414779673
            Encrypted:false
            SSDEEP:
            MD5:82844C6565202DED0037CD9E1E94B856
            SHA1:57848975EE8B52578C4BC97A15DC3BC732529D94
            SHA-256:D337049C2433350E048F812068EDD820BB8F3A5641326626EA39A725978656C5
            SHA-512:74B3F69304759B876EE8B58FB15475634785A4AFAA45C6E026C7A8970425AE08D27ACC906D5B73049F620DF4D2C1CEB0ACD65121C7F3D1AE2142D970C339E36F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/72732.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[72732],{16655:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(95610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,66121:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+(/\
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9591)
            Category:downloaded
            Size (bytes):10134
            Entropy (8bit):5.046578855025247
            Encrypted:false
            SSDEEP:
            MD5:566810CA550E012A5FBB9CF9362FEDB9
            SHA1:FDCD332992B76AAF36293F676DF4E71441C63026
            SHA-256:CA4D9AB23C8704B523C115D02C260AB1F84A616C71FD53A74E2BF562F2CB971A
            SHA-512:F905921AC6B16A84A04E01FCBA12C123B7F0E4A5D66760DD17A928D1AB4E6CCEAC96A9E14886D9DAFE3795C4D81E5DF8C96ED6258B18719EAB108AED238CE11E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/40101.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40101],{149380:function(e,t,n){n.d(t,{K:function(){return r},t:function(){return i}});var a=n("odsp.util_578");function i(e,t){var n;e.extend({rateLimit:{timeout:1,method:"notifyWhenChangesStop"}});var i=e.subscribe(function(a){t.cancelAnimationFrame(n),n=t.requestAnimationFrame(function(){n=t.requestAnimationFrame(function(){n=void 0,e()})})},null,"beforeChange");return e=(0,a.AJ)(e,function(){i.dispose()})}function r(e,t){return e.equalityComparer=t,e}}.,204325:function(e,t,n){n.d(t,{M1:function(){return p}});var a=n("tslib_102"),i=n(828782),r=n(293034),o=n(182988),s={0:function(e){return e},1:function(e){return 18*e},2:function(e){return.5*window.innerHeight}},c="function"==typeof PointerEvent,d=function(e){function t(t){var n=e.call(this,t)||this,a=t.valueAccessor(),i=n.observables,o=a.allowedModes,s=void 0===o?15:o;n._transformV=a.transform||i.create(r.Z.IDENTITY),n._isActive=a.isActive||i.create(!1),n._
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3587)
            Category:downloaded
            Size (bytes):5669
            Entropy (8bit):5.67763169093526
            Encrypted:false
            SSDEEP:
            MD5:D956B804D97C93AE1328AA4DA70918D4
            SHA1:13F0A80FD2396191BD88F40950248B3BEB920874
            SHA-256:5AA13BB303B1F3613E001FACC7286CFA6BF99BC5CCB10BB5B1680729BCC6E913
            SHA-512:CAFDED7D85BBA862D28F30BF460D171D604373141A54D1D9D1FDB0873D8076325B6AE88658B5DBF831C9D1701C9C65CCFDE6C93FE16D75113C103AB70A9C78E0
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5282.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5282],{10022:(e,t,n)=>{n.d(t,{z:()=>i});var a=n(99069),i=new a.vk("spFolderById",{listId:a.Vi,siteUrl:a.Vi,uniqueId:a.Vi})}.,37893:(e,t,n)=>{n.d(t,{m:()=>i});var a=n(99069),i=new a.vk("spItemFullUrl",{itemFullUrl:a.Vi})}.,7431:(e,t,n)=>{n.d(t,{I:()=>i});var a=n(99069),i=new a.vk("spTeamChannelShortcutKeySchema",{groupId:a.Vi,channelId:a.Vi,contextItemKey:a.Vi})}.,88031:(e,t,n)=>{n.d(t,{Y:()=>r});var a=n("tslib_102"),i=n(60936);function r(e,t,n){var r="",o=!0;for(var s in t&&(e=(0,a.W_)((0,a.W_)({},t),e)),e){var c,d=e[s];if(!n||"object"!=typeof d&&d||"object"==typeof d&&d&&d.uriValue||"number"==typeof d||"boolean"==typeof d)o?o=!1:r+="&",c="object"==typeof d&&d&&d.uriValue?d.uriValue:(0,i.KI)("".concat(d)),r+="".concat(s,"=").concat(c)}return r}}.,60936:(e,t,n)=>{function a(e,t,n,a){var i="",r=0;if(!e)return"";var o=e.length;for(r=0;r<o;r++){var s=e.charCodeAt(r),c=e.charAt(r);if(t&&("#"===c||"?"===c)){i+=e.su
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1735)
            Category:downloaded
            Size (bytes):3560
            Entropy (8bit):5.255167813326445
            Encrypted:false
            SSDEEP:
            MD5:69B762D72130C31E636EF4830D815B8E
            SHA1:BCA867E5366B4DECD0AE6F8F37E2D57E383ED28F
            SHA-256:1ECD8FE13F563235022354E972D6F6B186FAECB9868949E18BC3ED5B58B1E943
            SHA-512:1750FE3DF8F5D18570526C38E113FE75FC440C0FA1F0C8AA68A6AD7D097A88F9C66DA46962E07A9469DB2CDADBE4CE4B8A5A65E2538BE0A2D62BF5184EB70010
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/53491.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53491],{351465:function(e,t,n){n.d(t,{k:function(){return d}});var a=n("tslib_102"),i=n(280234),r=n("odsp.util_578"),o=n(760820),s=n(889647),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.t8),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.XP.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.XP.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.XP.as(o.execute(e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (6211)
            Category:downloaded
            Size (bytes):26911
            Entropy (8bit):5.308014677504029
            Encrypted:false
            SSDEEP:
            MD5:87212B9CF8063900B1CFFB1466C6F0E0
            SHA1:A42D7BB8962EA6E62CD537FB57B90ED2428F18B5
            SHA-256:547702EC9887DA203224AE409CE0F3651A213532028903B2E889EA3F91FC3723
            SHA-512:D1F6C61F331347D4FDF5A51F7CC3681F9453614F8BBFA0B404E881271D66944D2B44C81A5D5188FC5AE5B3A3E802DE840B3454BCBCAD2094895D5AA5CE472D50
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/17133.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17133],{476223:function(e,t,n){n.d(t,{Ns:function(){return i},Wp:function(){return a},gM:function(){return r}});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,67964:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return o}});var a=n(760820),i=n("odsp.util_578"),r=n(4049),o=new i.qT({name:"".concat("IsDetailsPaneExpanded",".isDetailsPaneExpanded"),factory:{dependencies:{detailsPaneId:r.N,observablesFactoryType:a.m1},create:function(e){var t=new(0,e.observablesFactoryType)({});return{instance:t.create(!1),disposable:t}}}})}.,980398:function(e,t,n){var a;n.d(t,{Q:function(){return a}}),function(e){e[e.notConfigured=0]="notConfigured",e[e.visible=1]="visible",e[e.notVisible=2]="notVisible"}(a||(a={}))}.,864394:function(e,t,n){n.d(t,{N:function(){return o}});var a=n("odsp.util_578"),i=n
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (55853)
            Category:downloaded
            Size (bytes):65262
            Entropy (8bit):5.4140566320364805
            Encrypted:false
            SSDEEP:
            MD5:A1F16D240AD88A37DEA931495ECEFB8E
            SHA1:DA85F90823DCE1AC169438E1AA1E759CE94A5F30
            SHA-256:758FD5125E3E9EDC3488B84842FC56BFF25075D42228224FDC513193665FC5A5
            SHA-512:398D9566438F795469F1B0A49AC7FBA7BB571962CAD5B74DA644928850998E01A525241C851AE65BAADC6CF5BC080F921A2F571D616073A497B73C767339135E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4161.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4161],{72679:(e,t,n)=>{n.d(t,{s:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_496"),s=n(87311),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.nr)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._4M.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pZo.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,67741:(e,t,n)=>{n.d(t,{k9:()=>a.F,x7:()=>r.y,xf:()=>i.xf}),n(45821),n(62770);var a=n(40134),i=n(56111),r=(n(64569),n(58139),n(38854),n(77950),n(92979),n(44518));n(84669)}.,93520:(e,t,n)=>{n.d(t,{L:()=>f});var a=n("odsp.util_578"),i=function(){function e(e){this._scope=new a.jV,this._targetMap=new WeakMap,this._disposableMap=new
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):19403
            Entropy (8bit):4.185434199284073
            Encrypted:false
            SSDEEP:
            MD5:39A94ED0951601969B638ED1CC945A1D
            SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
            SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
            SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_sharedbyme_dark.svg
            Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (63603)
            Category:downloaded
            Size (bytes):130559
            Entropy (8bit):5.272281201893666
            Encrypted:false
            SSDEEP:
            MD5:F6FFCC77145D2920EDD54BD41549349F
            SHA1:324887D9959F2DF146F3215CC364AA240E3FE7B4
            SHA-256:5DF75DAEB9D9B4B018E0B38EEDBDCE3822DA834A4F375F568A033822206AFB61
            SHA-512:31E3F70990957C4DDEA54E9F0D9EEE5582696A49BCD5F39DC7EE233C5B1FAB412CC009AE8E3D4B35711D76C2C33DCD63365F7E25B27D615D04BDA81AA791A801
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-2600836d.js
            Preview:/*! For license information please see odsp.react.lib-2600836d.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):87
            Entropy (8bit):4.674522374636856
            Encrypted:false
            SSDEEP:
            MD5:1629709B420FE5981924392917611397
            SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
            SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
            SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
            Malicious:false
            Reputation:unknown
            Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3810)
            Category:downloaded
            Size (bytes):20632
            Entropy (8bit):5.382179610351551
            Encrypted:false
            SSDEEP:
            MD5:42391A0DDA8934162B4CBAC653FAE61C
            SHA1:CA79D8E41CADF83286CB4449BBCBC727EA6F52BC
            SHA-256:6E7F03D584F4A82981DC906AF5B5E9767150B72F4365CAFF7335910957CAB817
            SHA-512:397932B73A705A0E9AEE9A21F8425905BEDD166D0C5BFCC4CBC207A6989287017F345FCCC5EE77C827CAF2DBB031849EA09F4AABDD0042D7A0CCA1B91341C5D6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1563.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1563],{42621:(e,t,n)=>{n.d(t,{Eh:()=>C,Ux:()=>x,ZT:()=>D,Er:()=>S,CC:()=>y,UH:()=>I,Kx:()=>a});var a,i=n("tslib_102"),r=n("react-lib"),o=n(81745),s=n(78077),c=n(67640),d=n(94314),l=new d.M5("copyLinkAction",{isAvailable:d.MS}),u=n(40594),f=n(37418),p=n(43385),m=n(80546),_=n(97246),h=n(58139);!function(e){e[e.share=1]="share",e[e.copyLink=2]="copyLink",e[e.atMention=3]="atMention",e[e.manageAccess=5]="manageAccess",e[e.addPeople=7]="addPeople"}(a||(a={}));var b=(0,o.w7)(function(e,t){var n=t.sharingWizard,a=t.getSharingInformation,o=(0,i.l7)(t,["sharingWizard","getSharingInformation"]),s=e.dispatch;return r.createElement(n,(0,i.W_)({},o,{getSharingInformation:function(){return(0,i.Zd)(void 0,void 0,void 0,function(){return(0,i.qr)(this,function(e){switch(e.label){case 0:return[4,s(a())];case 1:return[2,e.sent()]}})})},getClientId:function(){return s((0,u.K)())}}))});function g(){var e=this;return function(){re
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7063)
            Category:downloaded
            Size (bytes):7402
            Entropy (8bit):5.337682808878445
            Encrypted:false
            SSDEEP:
            MD5:3B21E858B8E1B6FFC39EF5C3178FAA9E
            SHA1:08F76F902AA4F91C6D315DB679B033DA57D474D3
            SHA-256:122AC7D7C95F531D841F27B06EB66B6E449B0B4BAC931890BF44A45F3D18BEC4
            SHA-512:0776B4B7545EF9AD1F32F1C629E0397023B1F43BC5080CD01A6BC6987D7D57DEF89BF64F045DD5496255CB20D78F3A4F3D4AC1A1CB1E9C41CF2180C7543CF04A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/92016.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92016],{92016:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(95610),r=n(89731),o=n(64693),s=n(34877),c=n(65126),d=n(66121),l=n(16655);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,n){retur
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11226)
            Category:downloaded
            Size (bytes):42856
            Entropy (8bit):5.547399305210749
            Encrypted:false
            SSDEEP:
            MD5:5098AF23DA564CECF83386497EB4281B
            SHA1:47A0684AA94F5AF95450B6AB686324E0485A9589
            SHA-256:2928CD55F55A4D105FB7A97ED91BCCC40A6D603E31D5EB66DF5E6FC1E14B8E98
            SHA-512:A224249DB33CA9F71B30B385B7DF1F994482D139B9C2FC7ED4457400BCE18BEF9B0CF2BAF4DAD8B41E513F3C8DB03A0F6CA2E57438918A6C4947CC96428279CF
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/7957.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[7957],{98775:(e,t,n)=>{n.d(t,{CTZ:()=>r,EAw:()=>o,iLd:()=>s,sIJ:()=>i});var a=n(75427);const i=(0,a.k)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),r=(0,a.k)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76l-.37 2a.5.5
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4396)
            Category:downloaded
            Size (bytes):4401
            Entropy (8bit):5.205796057002722
            Encrypted:false
            SSDEEP:
            MD5:678B060F6B6CD3A6B1B45D9A6265F16B
            SHA1:1D91755FE6B157379965ACAABAF58611CF88F727
            SHA-256:75B5577AB0DE75E2F98EF48153C52EE021D7258061355B97FF63BC23F574FE17
            SHA-512:38AA0947C65A532576D5429E2660E5B272472B9CF719C12941B79461BBE4575549460A38842AAFC3C65C8E646A12408DB7A3349F6D0E5D3D18D2E7D726D75E31
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/streamWebApp.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91752],{36808:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.s,onePlayerVersion:()=>l._,prefetchManifest:()=>p.g,prefetchManifestLite:()=>p.H,prewarmResources:()=>u.G,stringToMediaVisibility:()=>m.r});var a=n(95610),i=n(38267),r=n(57301),o=n(21555),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.isHelpPluginInSWAEnabled=!!a.featureConfiguration.settings.getSetting("isHelpPluginInSWAEnabled","boolean"),a.isNavPanelReflowEarlyFixEnabled=a.featureConfiguration.settings.getSetting("isNavPanelReflowEarlyFixEnabled","boolean"),a.onResize=function(){var e;a.navigationButtonStyle.value=c(a.isNavPanelReflowEarlyFixEnabled?!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled):void 0!==a.options.hostPluginUiOptions),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navigati
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5498)
            Category:downloaded
            Size (bytes):5652
            Entropy (8bit):5.454016561814768
            Encrypted:false
            SSDEEP:
            MD5:FE5CE65D75F373C9FA8D37970AEBE4B8
            SHA1:C21908AE49A47F7A9717069FFB225BEF4421A537
            SHA-256:D545B6A2F1B563270B1D348D5A48FCE7A131E845B5539B55E33E23604ED8D5B7
            SHA-512:D03DF93E06F6333176D348C629EE2777EA22E29D89E9DB4D5480B654E02A3120D10A8FDC9088E71865809F191DCD4A6BC2A34B4908EFFA6A8015CD54BE4DE565
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8950.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8950],{31374:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>u});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_632"),o=n("fui.lcoms_496"),s=n("fui.util_488");(0,s.pZ)([{rawString:".contentContainer_b322847d{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_b322847d{width:557px}.columnTypesContainer_b322847d{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_b322847d{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:";padding:20px;display:flex;flex-direction:column;text-align:center}.descriptionSection_b322847d{display:flex;flex-direction:column;height:220px;justify-content:center;align-items:center}.columnImage_b322847d{max-width:180px;max-height:100px}.descriptionText_b322847d{font-size:12px;max-width:334px;pa
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (45375)
            Category:downloaded
            Size (bytes):46802
            Entropy (8bit):6.171418753911258
            Encrypted:false
            SSDEEP:
            MD5:7348C3EEF509D17D5872E930361A7ED7
            SHA1:99E660B2A5752B6673C8D4ABBA81BF2001D48049
            SHA-256:D2EF42052ECC573960B39259838C2C9DCA1C58C0CA15F3C8BDFD42D1C22D38A6
            SHA-512:979032FA56854F59A68EB8B969161EE0541210C2CB235AB093FB65AF97257319FE21280E60A1575A5C042A4AF603CC1492A639F34D0D982A279AC40AEC995264
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/90528.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90528],{5173:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(95610),i=n(8156),r=n.n(i),o=n(45292),s=n(54543),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,54543:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(95610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&Object.se
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5311)
            Category:downloaded
            Size (bytes):19815
            Entropy (8bit):5.305045013447282
            Encrypted:false
            SSDEEP:
            MD5:49A71C85E0857D8171B1B3FF3F4DCE52
            SHA1:A202658DBEBDCFA3B4D7EB34D1E217B76D195AC9
            SHA-256:3E846DADAE906488EDE774A1BFBE789B464799B944CD6FDFDB3B52174E0AD207
            SHA-512:CB0F8432601E1CDAADEACFA05F1454F13090C215077173307396A4C1625C45D6B86D9C80363DA26994D7797BBDF9745DDFD6E0721829E9E756E995017FEFEA9A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/282.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[282],{72296:(e,t,n)=>{n.d(t,{L6:()=>u,Uf:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(99567),o=n(94314),s=function(e){void 0===e&&(e={});var t=this;this.enqueue=function(e){var n=t._onQueueTask;n&&(e=n(e));var a=t._queue;a?a.enqueue(e):t._earlyTasks.push(e)},this.queueRef=function(e){if(t._queue=e,e)for(var n=0,a=t._earlyTasks.splice(0,1/0);n<a.length;n++){var i=a[n];e.enqueue(i)}},this._earlyTasks=[],this._queue=null,this._onQueueTask=e&&e.onQueueTask},c=i.createContext({});function d(e){var t=l(e),n=t[0],r=t[1],o=i.useContext(c),s=i.useMemo(function(){var t;return(0,a.W_)((0,a.W_)({},o),((t={})[e.scope]=n,t))},[e.scope,n,o]);return i.createElement(i.Fragment,null,i.createElement(c.Provider,{value:s},r,i.createElement(i.Fragment,{key:"children"},e.children)))}function l(e){var t=e.queue,n=e.onQueueTask,a=i.useState(!1),r=a[0],o=a[1],c=i.useRef(o),d=i.useRef(),l=t||d.current||(d.current=new s({onQueueTas
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):170
            Entropy (8bit):5.304586102023957
            Encrypted:false
            SSDEEP:
            MD5:7B2E3458985CAA3BD6C4B025DC8D3E79
            SHA1:4D3079BBFD8F958529EC71F1A3C860669770DAB3
            SHA-256:833AA25A619B9B045D4836B34F26006688102074189970C8253A8518CDBDC54E
            SHA-512:FA0625D33AFF3B73D96D8EC30C51BCB1AC36D8A629A71338C9FB9C3A4B66A3D99596EBEB7885723DB934ABF931B85A51CB70B6652E5D0B9B711DC8A8234F5A44
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1179.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1179],{94935:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.uj9});var a=n("fui.lco_632")}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4738)
            Category:downloaded
            Size (bytes):15444
            Entropy (8bit):5.300655290356233
            Encrypted:false
            SSDEEP:
            MD5:6B1047599525DBF5786C13D871EF9EEF
            SHA1:92DD5F3E19BCE88420020865D71D698A781AC43B
            SHA-256:A8E276AF67BC44A9FC52BBC8F66E6457BF5712BD5D72E16A615149ADCFE691A2
            SHA-512:DF10935FBBF114E80294A8029F0B572F95C6D87673AEB2C11B479A876800990DD57935BCF8864893874C0E75941B632A71FE22D7598C00864C4B4D9DB8F62D6A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/42164.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42164,39102],{476223:function(e,t,n){n.d(t,{Ns:function(){return i},Wp:function(){return a},gM:function(){return r}});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,903170:function(e,t,n){n.d(t,{Z:function(){return _}});var a=n("tslib_102"),i=n(760820),r=n("odsp.util_578"),o=n(812799),s=n("knockout-lib"),c="__automationTypeBinding$elements",d={init:function(e,t,n,a,i){if(s.applyBindingsToNode(e,{attr:{"data-automationType":t()}},i),i){var r=i.$component;if(r){var o=s.utils.unwrapObservable(t());if(o){var d=r[c];d||(d=r[c]={});var l=d[o];l||(l=d[o]=[]),l.push(e),s.utils.domNodeDisposal.addDisposeCallback(e,function(){var t=l.indexOf(e);-1!==t&&(delete l[t],l.splice(t,1))})}}}}},l=n(182988),u=n("fui.util_488"),f=function(e){function t(t){var n=e.call(this,t)||this,a=n.element.getAttribute
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1310)
            Category:downloaded
            Size (bytes):1315
            Entropy (8bit):5.261142485975801
            Encrypted:false
            SSDEEP:
            MD5:A8C0D923C8EC84DA445973A414B41B8F
            SHA1:F092332D39B6805CC60DD5E35E4E24A29C763EA4
            SHA-256:E80EA8544FA83EA132A17E186233AC30C62D2587C382FDB6FBA3E6E48986615C
            SHA-512:B0F30786F7C50B7EB2D1C8F171D74AFF12278CA4FAC4EE89200D6F856127D03D456E4F7DAACB686EE8B769CCC1B39C0B162B923EBC7D6ED67821A758F15366D4
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/79706.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[79706],{63009:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return m}});var a=n("tslib_102"),i=n(760820),r=n("odsp.util_578"),o=n(929786),s=n(541308),c=n(765681),d=n(154021),l=n(744232),u=n(956456),f=n(499714),p=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;a._rawDataSignal=new o.Z,a._itemCacheStore=n.itemCacheStore,a._pageContext=n.pageContext;var i=a._itemCacheStore.dispatch(a._getFileHandlerDataFromItemsCacheStore());return i?a.setFileHandlerData(i):a.setFileHandlerData(void 0),a}return(0,a.XJ)(t,e),t.prototype.getFileHandlerData=function(e){return this._rawDataSignal.getPromise().then(function(t){if(t)return e&&e.includePromotedApp!==t.signature.includePromotedApp?void 0:t.data})},t.prototype.setFileHandlerData=function(e){this._rawDataSignal.complete(e)},t.prototype._getFileHandlerDataFromItemsCacheStore=function(){var e=this;return function(t){var n=e._pageContext.we
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3665)
            Category:downloaded
            Size (bytes):3670
            Entropy (8bit):5.4016673796610055
            Encrypted:false
            SSDEEP:
            MD5:146B299DEE98CE8F64792326109EE574
            SHA1:240997C07A6B0005217B609407C51C712BACD345
            SHA-256:81CB51E4E7165ED9AB92C4B3300B1EEA7C45696E419A7D82ED6EE3BFA57FB00D
            SHA-512:2D4297FB071ACCAA070F3FDA2799AE5CFF5093BFA297A1409BBF6138307FCBD7CF71A24702933BE6D4EFCB2EE34DD7F15E76CEBCAF01FCE01BCD902FEE14F91D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7042.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7042],{7766:(e,t,n)=>{n.r(t),n.d(t,{appendNewRowToNewRowPageIfNecessary:()=>f,displayNextNewRowAndMoveFocusDown:()=>p,findDefaultValues:()=>v,findDefaultValuesFormatted:()=>g,insertOrReplaceItemInQueue:()=>l,isItemEditedByUser:()=>b,renderErrorTextForRequiredFields:()=>m,rerenderNewRowPageWithNextNewRowIfNecessary:()=>u,shouldLookForFormattedDefaultValues:()=>y});var a=n("tslib_102"),i=n(55406),r=n(7717),o=n(94198),s=n(25561);(0,n("fui.util_488").pZ)([{rawString:".requiredFieldNewRowErrorMessage_cd906843{color:var(--ms-semanticColors-errorIcon);text-align:left;display:flex;font-style:italic;align-items:center}"}]);var c=n(5998),d=n("odsp.util_578").HW.isActivated("C0C71434-6482-40BA-B39A-1D3E72E7F363");function l(e,t,n){var i;-1===(i=e.current.map(function(e){return n(e)}).indexOf(n(t)))?1!==_(t).length&&e.current.push(t):e.current[i]=d?t:(0,a.W_)((0,a.W_)({},e.current[i]),t)}function u(e,t,n,a){h(e,0,n,a),nu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8401)
            Category:downloaded
            Size (bytes):11414
            Entropy (8bit):5.295984947952708
            Encrypted:false
            SSDEEP:
            MD5:EB68A94B5D1185337A4B7F7E2A956FE3
            SHA1:3182F7DCF6B62D89A7379296E3C65AAB67F3C0A0
            SHA-256:9CC0B392CFB50CB559FF596AD0DBE357977B5E1E9C1476BEE354F14D8A068E94
            SHA-512:236878E0F2F2937135C95F1A3EAC7DECB9B09BDA6FC08AA8428A20B55E06AD467582DE9C42C03C27A9CC40EBAF747A8F79208E8439165486796B8E8E5AD9CD40
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2661.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2661],{836:(e,t,n)=>{n.d(t,{Z:()=>c});var a=n(49638),i=n("odsp.util_578"),r=n(29513),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.as
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9010)
            Category:downloaded
            Size (bytes):16058
            Entropy (8bit):5.4284739718332675
            Encrypted:false
            SSDEEP:
            MD5:067B3BAB99B13AF5C81D47E05ACFABFD
            SHA1:F15B0529E94CB9D6B343648BDAEA659492416992
            SHA-256:F7A29F1489A193730EF608696FA3729D2F9652442ED0EACE9C569C63E0C4D809
            SHA-512:129961395AEA54A70B233D39F31A6B2D2A477AC169733A195E6446E4B63A4DA2D5752BBCFE00CBB8FE5C0F798AAC614BB70BE8B5A3585BCE20F3A3E8590C38BB
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6223.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6223],{58522:(e,t,n)=>{n.d(t,{NA:()=>s,Nd:()=>r,iC:()=>o});var a=n(96395),i=n("odsp.util_578");function r(e){return decodeURI(e)}function o(e){var t;try{t=decodeURI(e)}catch(n){t=e}return t===e?e=(0,a.Lc)(e,!0):(e=e.replace("#","%23"),i.HW.isActivated("589c6b39-fbce-42b5-bff1-125e13e2367a","05/19/2021","encode url with %number in the name")||i.IT.isFeatureEnabled({ECS:83959})||!e.indexOf("%25")||(e=(0,a.Lc)(e,!0))),e}function s(e){return e&&e.indexOf("?")<0&&(e=(e=encodeURI(e)).replace(/#/g,"%23")),e}}.,65030:(e,t,n)=>{n.d(t,{R6:()=>i,er:()=>a,qx:()=>o,yJ:()=>r});var a=n("odsp.util_578").HW.isActivated("3D3E7B22-3495-4C3E-9B4B-DEACF3B98622","08/16/2023","Show name of the image in Image field editor instead of the server-generated one with suffix and prefix");function i(e){if(e){if("string"!=typeof e)return e;var t=void 0;try{t=JSON.parse(e)}catch(e){}if(t&&0!==Object.getOwnPropertyNames(t).length)return t}}fu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (19605)
            Category:downloaded
            Size (bytes):22919
            Entropy (8bit):5.438185260795381
            Encrypted:false
            SSDEEP:
            MD5:53D94CD2D8E87D32B97D5DFE4C289E48
            SHA1:8539CF610B5FF1D51DD4A1C87E6D47E5E3215A69
            SHA-256:9DF530830B396EE5B89535D3A28C03B7F4C94D88FC61CE10A0A685BB8297B42E
            SHA-512:C2FF2EFE8BA7D5FCDC50B9F7CF6621F6A3A8998A673971E988FE19A8563FFABF8553CF6465F903A5127A1AD2EB9B96C664C807D36BB891D2BAB70876B9A4A0CF
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6727.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6727],{63067:(e,t,n)=>{var a,i,r;n.d(t,{T5:()=>r,_y:()=>a,mz:()=>i}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,59608:(e,t,n)=>{n.d(t,{i:()=>x});var a=n("tslib_102"),i=n(63067),r=n(65796),o=n("odsp.util_578"),s=n(88137),c=n(92503),d=n(56004),l=n(80234),u=n(1849),f=n(35477),p=n(83047),m=n(98692),_=n(62105),h=n(18770);const b=function(){function e(t){var n;if(this._raw=t,t){t=(t=t.replace(/\u200e|\u200f/g,"")).trim();for(var a,i,r=new RegExp(e.EmailRegexPattern,"gi"),o=e.EmailMatchTypes.None,s=e.EmailMatchTy
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (15380)
            Category:downloaded
            Size (bytes):24353
            Entropy (8bit):5.292557846472488
            Encrypted:false
            SSDEEP:
            MD5:20248E081FDE9980A64C36DFBA061ECD
            SHA1:D6A4019CDC67385AB21F8E0BFEC938A169159B20
            SHA-256:A36E5C674DF58572C9B355B4C30EF3DEBF5DD96ED8F8414BC6416496BC0FEE5E
            SHA-512:6C151C861592E8EA600055F7EA7E6F9EC195DFD78455D1C612E1C5DC04904A13CA8BF65D27EE4F57411D45AB4AAAD230FB3EE9C3D5090F0BF480BADCDBE3406A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9885.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9885,1417],{48874:(e,t,n)=>{var a;n.d(t,{Rf:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.,35477:(e,t,n)=>{n.d(t,{qh:()=>s});var a=n("tslib_102"),i=n(22456),r=n(47887),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.gD.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (59290)
            Category:downloaded
            Size (bytes):556971
            Entropy (8bit):5.515406403930064
            Encrypted:false
            SSDEEP:
            MD5:BDF22FE89BEB0A5AC8725306E53C556D
            SHA1:252375E297DF6B9363F1D21D9EF240D105DECE7C
            SHA-256:C588D0D54DD34C23F33D1207F3DA31106E5F0065EB69917A3591A3E196173195
            SHA-512:FC0F33D72FED10BBE4BFE0C9437C7740806E079F3D5DCDB010E6D1F37CAF9219877F6A2E8581F2DFF381BF4E1FEC43828EA1C76EBDF801EA5AFCAE26081D3F31
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-b7bc55c5.js
            Preview:/*! For license information please see fui.co-b7bc55c5.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_13":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);i
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2529)
            Category:downloaded
            Size (bytes):8186
            Entropy (8bit):5.31407105432592
            Encrypted:false
            SSDEEP:
            MD5:F1920CB819F0F1E2BE20A0F9A9838475
            SHA1:93719A656D513BFD3070D3337C47C19D2DCC4067
            SHA-256:008CE30A4D0ADC25F9D7B8F7C9BEC50AD0C8AF22CD11E2E3EA706E7ACEECD83B
            SHA-512:19BA34D799D7AC1076F4226BAD29F4F9F94E9AA685C0ED3BAC75FCDB1B6EB5976D1CBCC2C4F029D1D775E2551382E8DB0027C9ECC66A786B1321F5757FE4F4CF
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/98984.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98984],{115829:function(e,t,n){var a=n(258522),i=n("odsp.util_578"),r=n(387479),o=n(409858),s=function(){function e(e){this._itemUrlHelper=e.itemUrlHelper,this._sharingContextInformation=e.sharingContextInformation}return e.prototype.getApiRoot=function(e,t,n,s){var c,d,l,u,f,p,m,_,h;if(void 0===s&&(s=!1),this._sharingContextInformation){var b=this._sharingContextInformation,g=b.isFolder,v=b.isListSharing,y=b.itemUrl,S=b.listId,D=b.listItemId,I=b.listUrl,x=b.resourceId,C=b.serverRelativeItemUrl,O=b.uniqueId,w=b.webAbsoluteUrl,E=(s&&null!==(d=null===(c=null==t?void 0:t.properties)||void 0===c?void 0:c.listId)&&void 0!==d?d:S)||"",A=(s&&null!==(u=null===(l=null==t?void 0:t.properties)||void 0===l?void 0:l.ID)&&void 0!==u?u:D)||"",L=(s&&null!==(p=null===(f=null==t?void 0:t.properties)||void 0===f?void 0:f.uniqueId)&&void 0!==p?p:O)||"";if(v)return e.build().webByUrl({webUrl:w}).method("Lists",S);if(O){if(S)retur
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9411)
            Category:downloaded
            Size (bytes):18525
            Entropy (8bit):5.292154429928236
            Encrypted:false
            SSDEEP:
            MD5:D8CEAB982CC4BCD5F32BD770CFBF25CC
            SHA1:4DF73E92F34E72BF217AAA1CB76C4A92ABD74CC2
            SHA-256:3D0B261BF91014C79F11076BE874BF6CF519F66D7C6FC3ED896527A6181B687F
            SHA-512:B9494080967252A19D87F544B5E9CBED271B63CABF703A9DFF51E59099785F87C1409BD42F592AD0BD9F4265D81537A2BA6DC6915F06E6BF1B02E5776F958C73
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6429.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6429],{92503:(e,t,n)=>{n.d(t,{Z:()=>o,o:()=>r});var a=n("tslib_102"),i=n(82419),r=function(){function e(e,t){var n=this._pageContext=t.pageContext,r=t.tokenProvider,o=t.noRedirect,s=t.dataRequestorType,c=void 0===s?function(e){function t(t){return e.call(this,t,{pageContext:n,tokenProvider:r,noRedirect:o})||this}return(0,a.XJ)(t,e),t}(i.XP):s,d=e.dataSourceName,l=void 0===d?"DataSource":d;this.dataRequestor=new c({qosName:l})}return e.prototype.getDataSourceName=function(){return this.dataSourceName},e.prototype.needsRequestDigest=function(e){return!0},e.prototype.getData=function(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_,h){void 0===i&&(i="POST");var b=e(),g=a&&a(),v=this.needsRequestDigest(b);return this.dataRequestor.getData({url:b,parseResponse:t,qosName:n,additionalPostData:g,method:i,additionalHeaders:r,contentType:o,maxRetries:s,noRedirect:c,crossSiteCollectionCall:d,telemetryHandler:l,qosExtraData:u,needsReques
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2791)
            Category:downloaded
            Size (bytes):2796
            Entropy (8bit):5.148233213825634
            Encrypted:false
            SSDEEP:
            MD5:6F49A83D19C61C174670D2DBEC91EA64
            SHA1:CA7D192567C11E0664583720A175832C8668DCDA
            SHA-256:4E82B342E897A7BBEB67C355570F86285EAB189708C53FD039DA7FA769764BA1
            SHA-512:AE293844738AFC5CDE2DD1C34A2070C7A5E72015E8442D19947FCFDDC664A603DCBCC430633B0DE1009B103EAE63150B0E1BD3482B23A7E1CFDB816206B29955
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9906.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9906],{91626:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>b});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(92834),o=n(31461),s=n(43946);function c(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(n){switch(n.label){case 0:return[4,Promise.all([(0,s.PH)()])];case 1:return n.sent()[0].discardAndRemoveFromItemStore(e,t),[2]}})})}var d=new i.qT({name:"DiscardAllCommand",factory:{dependencies:{resources:i.lh,listDataStateStore:r.bz},create:function(e){var t=e.resources,n=e.listDataStateStore;return{instance:{id:"discardAll",getCommand:function(){return{action:{id:"DiscardAllAction",isAvailable:!0,onExecute:function(){c(t,(0,a.AE)([],n.state.listRenderData.seedItems,!0))}},name:o.r6,iconProps:{iconName:"Delete"},automationId:"discardAllCommand",isSupportedOffline:!0}}}}}}}),l=n(59223),u=new i.qT({name:"DiscardCommand",factory:{dependencies:{resources:i.lh,sp
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1329)
            Category:downloaded
            Size (bytes):1334
            Entropy (8bit):5.181280857459032
            Encrypted:false
            SSDEEP:
            MD5:483265C4AEF909AEBEAA705A47835222
            SHA1:8E56EFA983E189DCF9B023B1E8BC9185B3943E78
            SHA-256:CCCAE21CD8767627DC7A87D886ACE390E896DE777087C1304D9387240DA0C3B0
            SHA-512:4B646DA34315D4BE918FACB80E267D011B2EE5FF1ABB716F6DABFBF2D0FD50E58176FF25C7304ED8833A1138D50B37EAFE52782F4B1091B889C4F3E187B0708D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/16651.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16651],{773948:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(453186),r=n(816391),o=n(145972),s=n(989645),c=n(465441),d=n(800572),l=n(204047),u=function(e){function t(t){var n=e.call(this,t)||this;n.name="ViewInFolderAction";var a=n.resources;return n._actionMap=a.consume(o.OS),n._itemSelectionHelper=new(n.child(s.lF))({allowMultiSelect:!1,canFallback:!1}),n._navigationAction=new(n.managed(n._actionMap.NavigationAction))({url:n.createPureComputed(function(){return n._itemSelectionHelper.firstItem()&&n._itemSelectionHelper.firstItem().parentLink})}),(0,d.kK)()&&(n._openInDesktopAction=new(n.managed(n._actionMap.OpenInDesktopAction))({openRelation:2,item:n._itemSelectionHelper.firstItem,actionType:l.V.OpenFileLocation})),n}return(0,a.XJ)(t,e),t.prototype.onExecute=function(e,t){return this._openInDesktopAction?this._openInDesktopAction.execute(e):this._navigationAction.execute(e)},t.prototype.onIsAvailable=fun
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (822)
            Category:downloaded
            Size (bytes):827
            Entropy (8bit):5.020134359959259
            Encrypted:false
            SSDEEP:
            MD5:EC375D0F176F1ADA53194365001964C0
            SHA1:AE0022ABD86DD3FCC43CA9EE68AE8152179BEF2E
            SHA-256:E49A3A4146D8A215F8E787AD0A5C2292F650129144A731E287891131042E6C3E
            SHA-512:D2C88575594E0FDE84D43ABEF97DFDC93EFA3D6F835B441529D6941298D4C197EE71725B6F8F2CDFF6A8D7A2FCECE0046AD4B5EA9438C394470CFF872395F281
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/61954.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61954],{998084:function(e,t,n){n.d(t,{TZT:function(){return r},qzC:function(){return i},wSk:function(){return o}});var a=n(964441);const i=(0,a.k)("Important20Filled","20",["M10 2a3 3 0 0 0-3 3c0 2.23.79 5.2 1.22 6.69.24.79.97 1.31 1.78 1.31s1.54-.52 1.78-1.31C12.2 10.2 13 7.25 13 5a3 3 0 0 0-3-3Zm0 12a2 2 0 1 0 0 4 2 2 0 0 0 0-4Z"]),r=(0,a.k)("Info16Regular","16",["M8 7c.28 0 .5.22.5.5v3a.5.5 0 0 1-1 0v-3c0-.28.22-.5.5-.5Zm0-.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5ZM2 8a6 6 0 1 1 12 0A6 6 0 0 1 2 8Zm6-5a5 5 0 1 0 0 10A5 5 0 0 0 8 3Z"]),o=(0,a.k)("List16Regular","16",["M2 3.5c0-.28.22-.5.5-.5h8a.5.5 0 0 1 0 1h-8a.5.5 0 0 1-.5-.5Zm0 8c0-.28.22-.5.5-.5h7a.5.5 0 0 1 0 1h-7a.5.5 0 0 1-.5-.5ZM2.5 7a.5.5 0 0 0 0 1h11a.5.5 0 0 0 0-1h-11Z"])}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (21520)
            Category:downloaded
            Size (bytes):199991
            Entropy (8bit):5.356653615902505
            Encrypted:false
            SSDEEP:
            MD5:7CE9C702D9C58A21C3E757A71DF6C003
            SHA1:232E7353B9491F9F563EFAAB369752B9C0ABA597
            SHA-256:A658AD579238B2A0FA521E128D62ECFA27C0A8FCB3A6B46B718D7E52AA7CE71B
            SHA-512:2321089A3047E7B93DC08779B3C4FCDB4781936CF351258154C9A9B4A382FDEB3F568C61171C6BBCF55049A9CAE3BB3E284171E3AD66669D12C4CC9E3E612087
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/1601.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1601,65038],{428513:function(e,t,n){var a,i,r;n.d(t,{cX:function(){return i}}),function(e){e.shade30="#004578",e.shade20="#005a9e",e.shade10="#106ebe",e.primary="#0078d4",e.tint10="#2b88d8",e.tint20="#c7e0f4",e.tint30="#deecf9",e.tint40="#eff6fc"}(a||(a={})),function(e){e.black="#000000",e.gray220="#11100f",e.gray210="#161514",e.gray200="#1b1a19",e.gray190="#201f1e",e.gray180="#252423",e.gray170="#292827",e.gray160="#323130",e.gray150="#3b3a39",e.gray140="#484644",e.gray130="#605e5c",e.gray120="#797775",e.gray110="#8a8886",e.gray100="#979593",e.gray90="#a19f9d",e.gray80="#b3b0ad",e.gray70="#bebbb8",e.gray60="#c8c6c4",e.gray50="#d2d0ce",e.gray40="#e1dfdd",e.gray30="#edebe9",e.gray20="#f3f2f1",e.gray10="#faf9f8",e.white="#ffffff"}(i||(i={})),function(e){e.pinkRed10="#750b1c",e.red20="#a4262c",e.red10="#d13438",e.redOrange20="#603d30",e.redOrange10="#da3b01",e.orange30="#8e562e",e.orange20="#ca5010",e.orange10="
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7043)
            Category:downloaded
            Size (bytes):21347
            Entropy (8bit):5.346354361358126
            Encrypted:false
            SSDEEP:
            MD5:7A7B5EB70CC161F3348713D5E1282BE8
            SHA1:656E847DC90754159BC48516D18AA302EFD4613D
            SHA-256:9C2C6712259827E3D04E2C18A5E55D3034D9CF792EAB85F23DC8361AE9143BB0
            SHA-512:5EB91EECE42AC34CA9C417FFA78747541FA79DEAA2C4D28B5B58A4FB33C5CE992CE5F8F4EBCEC8510FC7C7BCD535DEB31B388217E1230049CB98BC4C3F1E79F6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6323.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6323],{58106:(e,t,n)=>{n.d(t,{m:()=>u});var a=n(80234),i=n(59608),r=n("tslib_102"),o=n(12968),s=n(45538),c=n(63067),d=n(2582),l=function(e){function t(){var n=e.call(this,t._Key,t._DataStoreCachingType)||this;if(n._MaxItems=200,n._Version=5,n._buffer=n.getValue(t._StorageKey),n._buffer&&n._buffer.version===n._Version&&n._buffer.lastCachePrune||n.initializeBuffer(),n._data={},Date.now()<n._buffer.lastCachePrune+6048e5)for(var a=0;a<n._buffer.dataArray.length;a++){var i=n._buffer.dataArray[a],r=n._getItemKey(i);n._data[r]=i}else n.initializeBuffer(),n.setValue(t._StorageKey,n._buffer);return n}return(0,r.XJ)(t,e),t.clear=function(){new o.Z(t._Key,t._DataStoreCachingType).remove(t._StorageKey)},t.isCacheEntryFresh=function(e,t){return e.name===t.name&&e.email===t.email&&e.job===t.job&&e.office===t.office&&e.department===t.department&&e.phone===t.phone},t.prototype.setItem=function(e){var n=this._getItemKey(e),a=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (60648)
            Category:downloaded
            Size (bytes):476927
            Entropy (8bit):5.450811585309905
            Encrypted:false
            SSDEEP:
            MD5:5FAF64199E4F5C45B6C578E48A8BE5C1
            SHA1:0F99AD72E71F2B14774C6BE83FA24C2E583C2E30
            SHA-256:C55A464E9CCA3A4E0BECE798158F6B0816088A51F9AEAC3AE48DA79283598BA3
            SHA-512:766DAF5AE590036F32F03CFBB232974DFC59F460BA19815316693A23C4AEBEBC96AE5AC087436CCFAADE435A209776D8A1BEE66FEB8D2406AC8CA3D4C55228AD
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/file-browser-odb-teams/plt.teamsodbfilebrowserdataprefetch.js
            Preview:var __webpack_result__;(()=>{var e={218773:(e,t,n)=>{"use strict";n.d(t,{$:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","dtml","el","emakefile","erb","erl","f","f90","f95","fs","fsi","fsscript","fsx","gemfile","g
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4013)
            Category:downloaded
            Size (bytes):7960
            Entropy (8bit):5.218524485180852
            Encrypted:false
            SSDEEP:
            MD5:0E6DDE2F0AD88E4834DB457D02983618
            SHA1:D2CED35EEF5D48CA71DA536030CB1F6A51F4A46D
            SHA-256:5E1E2BE3380615F0910BC055FFEC5C478061D566211060C830BC6895F74196D6
            SHA-512:C8D1CE66933DED2103E2F31AA0B091A3A11E4B8A2C026F360F06BC82F2DEC28D8876FE5725E1D41E9052F395325F236A85D43559EADE1DB0F9A4FB13A4ECCA58
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/83973.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83973],{414840:function(e,t,n){n.d(t,{eU:function(){return o}});var a=n(977950),i=n(984602),r=n(456111),o=(0,a.S)({eventName:"Action,Qos,",shortEventName:"Action"},{pageType:i.qw.String,queryType:i.qw.String,logStartEnd:i.qw.Boolean},r.xf)}.,147905:function(e,t,n){n.d(t,{U:function(){return m}});var a=n("tslib_102"),i=n(453186),r=n(456111),o=n("knockout-lib"),s=n(760820),c=n(280234),d=n(929786),l=n(598776),u=n(511318),f=function(e){function t(t){var n=e.call(this,t)||this,a=t.state,i=t.source,r=t.useToggleBehavior,o=t.useGlobalResources,s=t.getParams,d=t.useLocalBindingContext;if(function(e){return!!e.moduleDefinition}(i)){var f=i.moduleDefinition;n._getComponentDefinition=function(){return(0,l.$y)(f)}}else{var p=i.component;n._getComponentDefinition=function(){return c.XP.wrap(p)}}return n._useToggleBehavior=r,n._state=a,n._getParams=s,n._action=n.createObservable(),n._getHiddenDomProvider=n.resources.consum
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (33330)
            Category:downloaded
            Size (bytes):33444
            Entropy (8bit):5.332839771864809
            Encrypted:false
            SSDEEP:
            MD5:7524E983C92303BC7673987946C56F70
            SHA1:7E6CB1973A9EF908B8F2A5DC2C8521D8E2918EC9
            SHA-256:C5E38AFEC6707A86FE1D686A7661E665F9D10F0C95F91D8F0A49BC3F360B88B3
            SHA-512:020D9A7ACB79EA6E7344D16D324888BDAF9120C2FAF0D7BA4024B0C8D6DB187CD09D22F7D31EBF8083C8A28371FF1AB19F0193A4669DB658DF4F3721B4910363
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4192.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4192],{95897:(e,t,n)=>{n.d(t,{cy:()=>_,Xb:()=>I,Cg:()=>S,Wg:()=>v,vN:()=>L,Sl:()=>k,$k:()=>p,Iv:()=>s,ko:()=>y,hK:()=>g,Vq:()=>c,rE:()=>l,L9:()=>u,yf:()=>R,d_:()=>m,i$:()=>A,kJ:()=>w,Me:()=>O});var a=n("tslib_102"),i=n(48621),r=/\{\d+\}/g,o=/[\{\}]/g;const s=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(i.xG.replace("{0}","s"));if(void 0===e)throw new Error(i.RF.replace("{0}","s"));return e.replace(r,function(e){var n=parseInt(e.replace(o,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefined"),a})},e.replaceAll=function(e,t,n){return e.split(t).join(n)},e._getLouserzedString=function(e,t){return e[t||"default"]||e.default},e}(),c=function(){function e(){}return e.isTrue=function(e,t){if(!e)throw new Error(s.format(i.n1,t))},e.isNotNullOrUndefined=function(e,t){if(null===e)throw n
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1775)
            Category:downloaded
            Size (bytes):1996
            Entropy (8bit):5.26794855527276
            Encrypted:false
            SSDEEP:
            MD5:D9B3547A15C4DC9FCB550B45F554C289
            SHA1:7F4A0A1467565809E1E527C0F6184B388184EAD6
            SHA-256:B07298A4E4BD1E284CA330B5689E359F90C32534BF64F4D4B78102D6B4C82324
            SHA-512:52CF341AB60092DDED8D68587A85A1E3E9B03FCEF82CDD92BDBFF0CB46CD97AB3E1952D42A9F99023D962DB578D631FCB3E5791BD7831B75BC12471BF46DB8A1
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/82048.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82048],{526128:function(e,t,n){n.r(t),n.d(t,{FontPackagesClient:function(){return l},ThemeInitializer:function(){return u},flushStyles:function(){return a.so}});var a=n("fui.util_488"),i=n(280234),r=n(890822),o=n("fui.lco_632"),s=n(975007),c=n("tslib_102"),d=n(456111),l={ODB:61259};(0,o.cFW)("body");var u=function(){function e(){}return e.initializeTheme=function(t,n,o,l,u){window.__loadTheme=a.Mt,(window.FabricConfig=window.FabricConfig||{}).fontBaseUrl="";var f=window._spModuleLink;if(f&&f.libraries&&f.libraries.length>0&&(0,a.te)(1),e._useOverrideTheme)return i.XP.resolve((0,a.Dn)());var p=(0,r.W)(t,n);return p?(e._themePromise=p.loadFullFormattedThemeData(o).then(function(e){var t=e||{};if((0,s.Q6)()&&t.fontFaces)try{!function(e){(0,c.Zd)(this,void 0,void 0,function(){var t,n,a,i,r,o;return(0,c.qr)(this,function(s){for(t=new d.xf({name:"Theming.LoadAllFonts"}),n=[],a=function(e){var t,a,i=!1;if(document.f
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11034)
            Category:downloaded
            Size (bytes):18375
            Entropy (8bit):5.494809514080774
            Encrypted:false
            SSDEEP:
            MD5:D5190C2F2E7219E2652802530E5BEB3B
            SHA1:71CA8BD8BE58A6D7AB1A8F072ADBB4C8A3372BAB
            SHA-256:387C1C17A06D0AF3BF452812DDECB1BAD2E796FFCFDA0CB961E331E73C5623C1
            SHA-512:3D9CB4F096AB6283825FB54F75F9198AAE0A80A58821B08C985CC6BF9BBABBF527536E36ADD953072FE1BE9DB6AC30B605CE370FBCC509A369A7BC52BBD38912
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3764.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3764,2817],{36842:(e,t,n)=>{n.d(t,{Cu:()=>s,Fu:()=>i,Z5:()=>a,u9:()=>r,yu:()=>o});var a={ODB:1565},i={ODB:61026},r={ApprovalCenter:"approvalCenter",Flows:"flows",FlowCreation:"flowCreation",FlowsRuntime:"flowsRuntime",Templates:"templates"},o={CreateFlowFromTemplate:"createFlowFromTemplate",TriggerFlow:"triggerFlow",TriggerFlowByTemplate:"triggerFlowByTemplate"},s={GetAccessToken:"GET_ACCESS_TOKEN",WidgetClose:"WIDGET_CLOSE",WidgetReady:"WIDGET_READY",WidgetRendered:"WIDGET_RENDERED",RunFlowCompleted:"RUN_FLOW_COMPLETED",RunFlowCancelButtonClicked:"RUN_FLOW_CANCEL_BUTTON_CLICKED",RunFlowDoneButtonClicked:"RUN_FLOW_DONE_BUTTON_CLICKED",RunFlowStarted:"RUN_FLOW_STARTED",FlowCreationFailed:"FLOW_CREATION_FAILED",FlowCreationSucceeded:"FLOW_CREATION_SUCCEEDED",Error:"ERROR",ApprovalStatusChanged:"RECEIVED_APPROVAL_STATUS_CHANGED",GetStrings:"GET_STRINGS"}}.,48461:(e,t,n)=>{n.d(t,{Mj:()=>d,PQ:()=>f,tp:()=>u,wX:()=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2040)
            Category:downloaded
            Size (bytes):2045
            Entropy (8bit):5.435698876702783
            Encrypted:false
            SSDEEP:
            MD5:B473DECCACB56249D1E4F175FDF342FD
            SHA1:57A4683FBE43CA276E34443563ED9161CF336727
            SHA-256:6B72E1E231774C6B6D855B22D33B5019375C0BEAECB3964A3A5E8095B2A8289D
            SHA-512:0EC913948AE89C7204F4229C947C175B62E1DCA259DF1A073AD45BAD138117F8CA09DBC538D58AAE510DCF5EA1702272AFC11B2B1AB2CB0CC706BFD88A1DE1DD
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7054.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7054],{60701:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_102"),i=n(94198),r=n(21403),o=n(66885);(0,n("fui.util_488").pZ)([{rawString:".bucketEditorContainer_7089a8fb{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_7089a8fb .formOpen_7089a8fb{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_7089a8fb .textField_7089a8fb{flex:1}.bucketEditorContainer_7089a8fb .spinner_7089a8fb{position:absolute;right:6px;top:6px}"}]);var s=n(99411),c=n(10286),d=(0,s.GY)({loader:function(e){return e.TextField}}),l=(0,s.GY)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.iJ)(n),_=m[0],h=m[1],b=(0,r.iJ)(!1),g=b[0],v=b[1],y=(0,r.gO)(null);(0,r.a4)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.Zd)(void 0,void 0,v
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (20965)
            Category:downloaded
            Size (bytes):23693
            Entropy (8bit):5.211334091091968
            Encrypted:false
            SSDEEP:
            MD5:C8B2AD6A2C349ED082F3196DE61829F9
            SHA1:8241790E5BA707BB6280E4F1AC9E16F6B3644E95
            SHA-256:E2F81E7D51C870E087CED3FA97A92837E3DFE861A3715F6055828EEFCA63200A
            SHA-512:5EED4571B39763EBE03B795EA10E70404DAF35111CD425E9BBFDF53591086308C4A49D18EFD6B44B9835BFE52F1CB8A85BB45A866239E2E92FDE0B5552B098F5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/12792.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12792],{582520:function(e,t,n){n.d(t,{Gb:function(){return s},NI:function(){return c},W$:function(){return o},eB:function(){return a},oT:function(){return i}});var a,i,r=n(665409);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMin=220]="nameMin",e[e.nameODC=440]="nameODC",e[e.nameODB=280]="nameODB",e[e.originalLocation=300]="originalLocation",e[e.custom=900]="custom",e[e.sharedWith=150]="sharedWith",e[e.note=250]="note",e[e.dateModifiedMl=150]="dateModifiedMl",e[e.dotDotDot=32]="dotDotDot",e[e.ratingsMin=110]="ratingsMin"}(a||(a={})),function(e){e[e.none=0]="none",e[e.icon=1]="icon",e[e.name=2]="name",e[e.title=3]="title",e[e.calloutInvoker=4]="calloutInvoker",e[e.shareHeroCommand=5]="shareHeroCommand",e[e.modified=6]="modified",e[e.url=7]="url"}(i||(i={}));var o,s={none:0,n
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (10100)
            Category:downloaded
            Size (bytes):10105
            Entropy (8bit):5.040617117967349
            Encrypted:false
            SSDEEP:
            MD5:0D08F306B1BD949A5CD2BED2B40587F5
            SHA1:BACE1A682B125B9C0D1B024B299C57DB869A9329
            SHA-256:A0F4CCDD0768E8169EB6E0E26105F6626B63443C90A42171022DAD9A3807BE79
            SHA-512:5FD220D5E47B2AE3E64A0EA451B2BF69822BF0BDC460CCD9EA2A340DA4200C82B5CB9CE1DB115041EC6837C3CE52F87986136E6A5979730BF12614D589FC1E72
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/76857.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76857],{286677:function(e,t,n){var a=n("tslib_102"),i=n(760820),r=n(198523),o=function(e){function t(n){var a=e.call(this,n)||this;return a._clearFocusIsUserInput=function(){a.isDisposed||(a._focusIsUserInput=!1)},a._keyForItem=new Map,a._focusIsUserInput=!1,a.mode=n.mode||0,a.maximumSelectedCount=n.maximumSelectedCount,a.getItemKey=n.getItemKey,a._canSelectItem=n.canSelectItem||s,a._selectionModelGroup=n.selectionModelGroup,a._allSelectables={},a._items=[],a.selectedCount=a.createObservable(),a.selection=a.observables.createArray().extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.isAllSelected=a.createObservable(!1).extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.focusedItem=a.createObservable(),a.focusedItem.equalityComparer=r.sU,a.isActive=a.createObservable(!0),a.clear(!0),a._clearFocusIsUserInput=a.async.throttle(a._clearFocusIsUserInput,0,{trailing:!0}),a._selectionM
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):9169
            Entropy (8bit):4.6128705635340514
            Encrypted:false
            SSDEEP:
            MD5:89112ABE1A5423807D457AFE3038D701
            SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
            SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
            SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_sharedbyme.svg
            Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32128)
            Category:downloaded
            Size (bytes):306323
            Entropy (8bit):5.286078723537838
            Encrypted:false
            SSDEEP:
            MD5:657C90AA32701892C61D66F2F7F34712
            SHA1:3673DD36C518F9886B848E9BA6FE8EDB1B9CCA18
            SHA-256:3E30059AD932AC75EA2155F4DF350C407F689A5D647CF7409AB42BE49764C127
            SHA-512:B4A3DF92A8481F27B0AF58D1F36D5FE29067218CA49BBF3A9F7116ACCB4A8AB770D03F6A63F1031BF92CA30DE7D3AA46564EACAE27335E9082B7897B0146730A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5347.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5347],{92366:(e,t,n)=>{n.d(t,{W:()=>u});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_488"),o=n("fui.lco_632"),s=n(81745),c=(0,r.bQ)(function(e){var t=e;return(0,r.bQ)(function(n){var o=n,c=(0,r.bQ)(function(e){var t=(0,s.w7)(function(t,n){return i.createElement(o,(0,a.W_)({},n,{defaultRender:e}))});return t.displayName="InnerComponentAsWithDefaultRender",t.composed={outer:n,inner:e},t}),d=(0,s.w7)(function(e,n){var r=n.defaultRender;return i.createElement(t,(0,a.W_)({},n,{defaultRender:r?c(r):o}))});return d.displayName="OuterComponentAsWithInner",d.composed={outer:e,inner:n},d})}),d={merge:function(e,t){return t&&e&&(n=e,c(t)(n))||t||e;var n}},l={merge:function(e,t){return t&&e&&(0,o.YUq)(t,e)||t||e}};function u(e){void 0===e&&(e={});var t=e.useItemCache;return void 0!==t&&t?d:l}}.,39002:(e,t,n)=>{n.d(t,{y:()=>B});var a=n("tslib_102"),i=n("odsp.util_578");function r(e,t){void 0===t&&(t=!1);var n=new D
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3572)
            Category:downloaded
            Size (bytes):7016
            Entropy (8bit):5.423311058226144
            Encrypted:false
            SSDEEP:
            MD5:F9B189120F5AEF3F295680E2FE15BB6C
            SHA1:B063EB773D9E7E28D6FE566AA0AACD1D97D194A4
            SHA-256:05CF387B1F4610F474FFDD11653D84E40D68FBAD85F80B669162F285274A11F0
            SHA-512:CD39B9786002A8F35F40A3B0543293FD60B034AEAB8C4E87C54E3F960BF98D0D2E14BCD0D28BEF2610C6B2EE81A27EEA00C374C3E5A8F99660789C834B4EF0B8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4288.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4288],{72004:(e,t,n)=>{n.d(t,{r:()=>r,z:()=>o});var a=n(54007),i=n(76123),r=new a.b$("assignItemToGroup"),o=new i.S("assignToGroup")}.,84401:(e,t,n)=>{n.d(t,{UZ:()=>i,pU:()=>r,wb:()=>o});var a=n(94314),i={callout:"callout",pin:"pin",none:"none"},r=new a.M5("progressCommandSummary",{reportMode:a.MS}),o=new a.M5("progressCommand",{summaryControlHandler:(0,a.O9)(r)})}.,92841:(e,t,n)=>{n.d(t,{A:()=>r});var a=n(54021),i=function(){function e(e){this._url=e}return Object.defineProperty(e.prototype,"endpoint",{get:function(){return this._getEndpoint()},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"driveId",{get:function(){return this._getDriveId()},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"itemId",{get:function(){return this._getItemId()},enumerable:!1,configurable:!0}),e.prototype._getEndpoint=function(){var e,t="".concat(this._url,"/").indexOf("/drives/"),n="".concat(t
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (27068)
            Category:downloaded
            Size (bytes):34628
            Entropy (8bit):5.28383509643514
            Encrypted:false
            SSDEEP:
            MD5:F8489245279795FAD79EA52D63781E97
            SHA1:2EFED991076AB700AD122CFA5779D0A8224BACB6
            SHA-256:14A9789A3D8634AA6DE5F8368B66E2D1AC9867F7C193C4FA1321BC6CAA57B200
            SHA-512:E1FDBABA81A406635DE17B8146DDADFF936288962D6621A5B53919B5B25DDB8B2DFAA3A47FBC315CE3D8C36E04B3589E1EB2F872BA259801E07B3BD75DC4851D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/27717.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27717],{978162:function(e,t,n){n.d(t,{i:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcom_437"),o=n("fui.lcoms_496"),s=n("fui.lco_632"),c=n("fui.util_488"),d=n(913503),l=(0,s.r14)(),u=function(e){function t(t){var n=e.call(this,t)||this;return n._overflowSet=i.createRef(),n._resizeGroup=i.createRef(),n._classNames={},n._onRenderData=function(e){return i.createElement(s.WDB,{className:(0,c.N0)(n._classNames.root),direction:s.eQ9.horizontal,role:"menubar","aria-label":n.props.ariaLabel},i.createElement(r.Tg,(0,a.W_)({role:"none",componentRef:n._overflowSet,className:(0,c.N0)(n._classNames.primarySet)},{doNotContainWithinFocusZone:!0},{items:e.primaryItems,overflowItems:e.overflowItems.length?e.overflowItems:void 0,onRenderItem:n._onRenderItem,onRenderOverflowButton:n._onRenderOverflowButton})),e.middleItems&&e.middleItems.length>0&&i.createElement(r.Tg,(0,a.W_)({role:"none",className:(0
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (875)
            Category:downloaded
            Size (bytes):1791
            Entropy (8bit):5.4523058750761635
            Encrypted:false
            SSDEEP:
            MD5:67D463F765CE99045BC27FF7681C864E
            SHA1:48632F6CB4292E448E759A602ED430F2467EE0CB
            SHA-256:24E8F59604997665F73BE52C337DB774DBBA7BA2CC403A0CB5865F6D3584C896
            SHA-512:D5EEB219D8F194DCC06B5F20E4F1F440635998661246667F1D8F98A456090AEE7A474B44C108B83B3A43C352BAFDAB7885033533F651D5200CC52EF5B997E27D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/54763.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[54763],{32278:(e,t,n)=>{n.d(t,{d:()=>r});var a=n(8156);const i=a.createContext(void 0),r=(i.Provider,()=>a.useContext(i))}.,56525:(e,t,n)=>{n.d(t,{k:()=>i});var a=n(32278);function i(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?vo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (45409)
            Category:downloaded
            Size (bytes):644868
            Entropy (8bit):5.400121039593239
            Encrypted:false
            SSDEEP:
            MD5:EAFE040C48A511B2D754AE78B3F5410A
            SHA1:912E9DEDA78B775AB91F77BEB44B65D582B994BF
            SHA-256:ED2B6F8D4802CF51E8EF32100FF13C5527178228438AC12636301757018B0E1B
            SHA-512:61A60118FB5D95466E9B0A082ED667811FBD25262E819271C067FFD11B5EB7AE6659B64239DB6B4193CA60315A56D0BBEF703ABDC95CAFB63A40ACFA251E0781
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/41677.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41677],{464735:function(e,t,n){n.d(t,{B:function(){return i}});var a=n(601354);function i(e){return(0,a.z)(e())}}.,131707:function(e,t,n){n.d(t,{lZ:function(){return c},v_:function(){return s}});var a=n(580229),i=n(555933),r=n(554007),o=new a.cM("operation",{operationTypeId:i.Vi,keyFacetId:i.Vi});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.b$.get(n),operationTypeFacet:r.b$.get(a)}}}.,166239:function(e,t,n){n.d(t,{A_:function(){return d},EP:function(){return l},kZ:function(){return c}});var a=n("tslib_102"),i=n(554007),r=n(131707),o=n("odsp.util_578"),s=n(380049),c=new i.b$("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.w({message:"There is no operation handler registered for operation type '".concat(t.id,"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3546)
            Category:downloaded
            Size (bytes):3775
            Entropy (8bit):5.488724819666518
            Encrypted:false
            SSDEEP:
            MD5:6B23B0CE3A4D1123168D40AF0322C04A
            SHA1:8BBF654B887D982405D442D5A115526885C1BD88
            SHA-256:2081A3F88F18E174DBECC39849E0EA7B60F2CF04C315B5AB08467C8BA73A4AB1
            SHA-512:08E402C0636132C9E3203B851A16EAE21D2250F798EC65464740B466038537210F97A66F918153ED3F7866283D7C42483038245D04F4214068A0EFFEC4456A75
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/74607.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74607],{431231:function(e,t,n){var a=n("tslib_102"),i=n(280234),r=n(952346),o=n(243244);function s(e){return!!e.fileHandler}function c(e){return s(e)&&!!e.promoted}function d(e){return s(e)&&!!e.builtIn}function l(e){return s(e)&&!!e.hidden}var u=/^(?:data|blob|javascript):/i,f=/^(?:data|http|https):/i;function p(e){return!u.test(e)}var m={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function _(e){var t,n;if(e)for(var a in e)if(m.hasOwnProperty(a)){var i=(n=e[a])&&f.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function h(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var b=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,i.XP,function(){var t,n,i,u,f,m,b,g,v,y,S,D,I,x,C,O,w,E,A,L=this;return(0,a.qr)(this,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7004)
            Category:downloaded
            Size (bytes):8696
            Entropy (8bit):5.315392606450431
            Encrypted:false
            SSDEEP:
            MD5:39FB39AED1D6D22136B0BEF7894AA1D9
            SHA1:69BCC38C3023DB59EBEAFAC6181F93C373DCBA41
            SHA-256:48D79636C8EEAD8304B268C82E10ECB6DF4E12C0522D84F413AF515F5B6C206B
            SHA-512:B97D4DC809D4887C1D893EFF85912B87F79D536B4EA7AA98BFA1CD8580C48A686168B5FD1FF0B22A215318BEBB937D0201B2C33116C5C4A72968743611D37D8F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3462.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3462],{22531:(e,t,n)=>{n.d(t,{y:()=>c});var a=n(81745),i=n(97246),r=n(94314),o=new r.M5("sharedFieldClickAction",{onClickAction:r.MS}),s=n(78077),c=(0,a.w7)(function(e,t){var n=t.itemKey;if(!n)return null;var a=e.demandItemFacet(o,n),r=o.evaluate(a)(e,{itemKey:n}).onClickAction;return(0,i.Y8)(e,r)});(0,s.X_)()((0,s.fE)()((0,s.wh)()(c)))}.,25489:(e,t,n)=>{n.d(t,{q:()=>A,c:()=>w});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_632"),o=n(2719),s=n(37418),c=n(97246),d=n(94314),l=n(92366),u=new d.M5("sharingCallout",{initializeShareFrame:d.MS,sharingIFrameAs:(0,l.W)()}),f=n(15078),p=n(3558),m=n("fui.util_488"),_=n(22531),h=n("odsp.util_578"),b=n("fui.lcoms_496"),g=n("fui.core_465");(0,m.pZ)([{rawString:".sharingContents_7ef5a548{display:flex;min-height:150px;min-width:320px;justify-content:center}.sharingContents_7ef5a548.wide_7ef5a548{min-width:480px}@media (max-width:480px){.sharingContents_7ef5a548.wide_7ef
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (461)
            Category:downloaded
            Size (bytes):466
            Entropy (8bit):5.332963725994538
            Encrypted:false
            SSDEEP:
            MD5:464C0D27E59963352561ADE97C2D8DB8
            SHA1:AA21636B0062FF3A273AE460E486FD5A1EBBE8B3
            SHA-256:59A594C64E5BFD7776229BDDDEA61823FA9ABCBD5D701CA602FA9AEDDD5F480F
            SHA-512:F30DB7AF77554747781BC5F34707A8521C057A16C91B6C03B3EDFAB124286543A0770785DBF526E65DEF1B9B6A8A888276530988C4AB4CE8CD81E5BA71947970
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7386.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7386],{95272:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_102"),i=n("fui.lco_632"),r=n("react-lib"),o=n(7333),s=function(e){return r.createElement(i.e23,(0,a.W_)({headline:o.Ge,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.Oh,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.dw$.leftCenter,dismissOnTargetClick:!0}},e),o.a1)}}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (8041)
            Category:downloaded
            Size (bytes):514679
            Entropy (8bit):5.123058738103359
            Encrypted:false
            SSDEEP:
            MD5:574E598A388F30DDB330B83AC7A5ACBA
            SHA1:6E455F668C46DF70E719B5BA1BB13B78692C16CF
            SHA-256:ADB79855345D6E9D586812A77EAC87055B60318B693877373086779FC25CF850
            SHA-512:1D2D4409F7A3C9538491131CE6B06565995D14208A4D56E848A3A2C23CC5DAD3767696513A1D8789062D64E17CAB40E1A93BED4D18B4BABB5BE40469652F9650
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/file-browser-odb-meta-os/en-us/ondemand.resx.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{748621:e=>{e.exports=JSON.parse('{"t3":"EnvironmentType is invalid","I7":"Invalid GUID string: \\u0022{0}\\u0022","n1":"The value for \\u0022{0}\\u0022 is false","xG":"The value for \\u0022{0}\\u0022 must not be null","RF":"The value for \\u0022{0}\\u0022 must not be undefined","zS":"The value for \\u0022{0}\\u0022 must not be an empty string","NA":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","fW":"Invalid version string: \\u0022{0}\\u0022","qy":"Cannot consume services because the scope is not finished yet","$5":"Cannot consume services during ServiceScope autocreation","Lr":"The ServiceScope is already finished","fn":"Cannot register service because the scope is already finished","ub":"The service key \\u0022{0}\\u0022 has already been registered in this scope","E5":"INNERERROR:","b8":"CALLSTACK:","m2":"LOGPROPERTIES:"}')}.,672960:e=>{e.exports=JSON.parse('{"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5759)
            Category:downloaded
            Size (bytes):10660
            Entropy (8bit):5.197489664239331
            Encrypted:false
            SSDEEP:
            MD5:B3D43111EE959E0757E730CD6D4D3EAF
            SHA1:1545BF790A7B942B10A6499D6BB496581B75F2B7
            SHA-256:457C9CA7BDFE590444FBCE505ADDA148CE43F88D998710476C19A5833E44A11B
            SHA-512:3A0213EE7ED04F3E7C39B09B1CB70C1F45817DFAF340409E534230D127EEA4B1513C415C25E1F248B981A3989C84744CEC66CAE2AFBBB73A39A40FBDE84453ED
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5491.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5491],{71553:(e,t,n)=>{n.d(t,{FJ:()=>d,Gq:()=>u});var a=n(80234),i=n("odsp.util_578"),r=n(56111),o=n(12968),s=n(45538),c={ODB:387},d="https://graph.microsoft.com",l="DisableGraph",u=function(){function e(e,t){this._pageContext=t.pageContext,this._sharingContextInformation=t.sharingContextInformation,this._oAuthTokenProvider=t.oAuthTokenProvider,this._sharingContextInformation&&this._sharingContextInformation.additionalTokens&&(this._graphToken=this._sharingContextInformation.additionalTokens.graphToken),this.initializeDataStore()}return e.prototype.canUseGraph=function(){if(this._graphToken)return!0;if(this._pageContext&&this._pageContext.authToken)return!1;var e=this._pageContext&&this._oAuthTokenProvider&&i.tH.isFeatureEnabled(c);return this._dataStore&&(e=e&&!this._dataStore.getValue(l,s.Z.session)),e},e.prototype.disableGraphCallsForPicker=function(){this.initializeDataStore(),this._dataStore.setValue(l,!
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2285)
            Category:downloaded
            Size (bytes):2290
            Entropy (8bit):5.258405075823698
            Encrypted:false
            SSDEEP:
            MD5:C9CF91A8913F48F3500BD4AA2D66FEAD
            SHA1:C2EFBB2B6302BA402B8852FBD46EE5842B225C54
            SHA-256:28A7372B5339BAB9612966986CD2AEB574FB49C7BD7C086EBE284136B9E2D1B8
            SHA-512:789E1D918B5F5F780EB0E758FBD267E369BE412D255C8A3C4D723E78DCED3096DF4CABA74E579053E5B09DF31C8B93E3F71178D30F3426C8889DEA9ABFC20994
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/49164.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49164],{693489:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return _}});var a=n("tslib_102"),i=n(198685),r=n(465441),o=n(760820),s=n("odsp.util_578"),c=n(121739),d=n(409858),l=n(808158),u=n(784588),f=function(e){function t(t,n){var a=e.call(this,t)||this;a._dataSource=n.mruRecentDataSource,a._itemProvider=n.itemProvider;var i=n.location,r=void 0===i?window.location:i;return a._origin=new d.w(r.href).authority,a}return(0,a.XJ)(t,e),t.prototype.changePinStatus=function(e){return this._dataSource.changePinStatus(e)},t.prototype.getTokenForMru=function(){return this._dataSource.getTokenForMru()},t.prototype.removeFromRecent=function(e){var t=this;return(0,r.isFeatureEnabled)(r.MruToMruPlusPlusSkyApi)?this._dataSource.removeRecentItem(e).then(function(n){return t._itemProvider.invalidateItem(e.parentKey),n}):this._itemProvider.removeFromRecent(e)},t.prototype.recordDocumentView=function(e){var t=e.graph,n=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (10333)
            Category:downloaded
            Size (bytes):43007
            Entropy (8bit):5.544957417460545
            Encrypted:false
            SSDEEP:
            MD5:B2C396528AB3D31CF5478B533F1B68DE
            SHA1:FD826D41CFF541843613BC8B61ED7080C757BA7E
            SHA-256:843440271561F715B14958649EF7754E802A9A78D5B82299B68D3EA165337856
            SHA-512:C470740A7BC6EF0FD3BD6D027BFE189D96ACBC13E4089A9B137A9A5B6F92ED8999277230FAFC72812ED5218B6BB06A5FC23AC6A0FADC342A76F2553451775218
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/56898.js
            Preview:/*! For license information please see 56898.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56898],{11065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,78542:(e,t,n)=>{n.d(t,{vZ:()=>l,wX:()=>u});var a=n(91762),i=n(8156),r=n(38975);function o(e,t){return function(n,i,o,s,c){return(0,a.i)(i)?t(function(e,t){return{...t,[r.v]:e}}(n,i),null,o,s,c):(0,a.i)(n)?t(n,i,o,s,c):e(n,i,o,s,c)}}function s(e){c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (63595)
            Category:downloaded
            Size (bytes):101667
            Entropy (8bit):5.4626298218347955
            Encrypted:false
            SSDEEP:
            MD5:0AD61E47F7A31CEC792931EFD7BD6A63
            SHA1:DAB0D4E466002897F7E08A7581C7B0FA240542B0
            SHA-256:34216A0AC7E73179F079365A0F2864849E6865FF2D42BE540835C44FCF277561
            SHA-512:94EB07C2F25C92AE2A7BBE47A202AFCB228847473634CC10F5E1B91E4A596FAFB725D41C59EF9DA610CBAB0908E82E712008D2D7BD532FD8B8CB6D4B08BA7213
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9884.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9884],{57924:(e,t,n)=>{n.d(t,{Z:()=>s});var a,i=n(67092),r=n(68908),o=n("odsp.util_578");!function(e){e.getFilterData=function(e,t,a,s){var c=[];e=e.split("<br>")[0];var d=document.createElement("DIV");d.innerHTML=e;var l=d.querySelector("#diidFilter"+t);if(null!=l)for(var u=l.childNodes.length,f=l.childNodes,p=1;p<u;p++){var m=(0,i.Q)(f[p]),_=f[p].value.toString();o.HW.isActivated("102a2f9b-41b5-4846-b82c-0a62ca76a7a2","12/01/2021","Show user-friendly Approval Status labels")||t!==r.Ll||(m=new r.ww(_).toString());var h={display:null!=s&&s?_:m,value:_};if(a){var b=n(_);b.filterType&&(h.value=b.value,h.calculatedFieldOriginFilterValue=_,h.calculatedFieldFilterType=b.filterType,c.push(h))}else c.push(h)}for(var g={},v=0,y=c;v<y.length;v++)(I=y[v]).display in g?g[I.display]++:g[I.display]=1;for(var S=0,D=c;S<D.length;S++){var I;g[(I=D[S]).display]>1&&(I.display=I.value)}return c};var t=["Text","Text","Text","Tex
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):2333909
            Entropy (8bit):5.933407252377548
            Encrypted:false
            SSDEEP:
            MD5:2CE0F9FE0557E03870F2C9AD2A6D4310
            SHA1:75611FA81740377DB133331A828CB4D28ABDCE9D
            SHA-256:4BA418A87B0FE17A059215650B196ED1AA95972E4D1E13BA274DA1BEA920105B
            SHA-512:C26F279B19048134B3EBFB3A0AC4249A313BE9BA18772606474E9C282F06B6000CB14B01E18FC289FF640F6799ADE8FED5C362BBE90940AE5BC72295E082C6EF
            Malicious:false
            Reputation:unknown
            URL:https://mmsinconline-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
            Preview:{"sts":{"en-US":{"ODBLIGHTSPEEDWEBPACK":{"scriptPathData":{"plt.listviewdataprefetch":"odblightspeedwebpack/plt.listviewdataprefetch","initial.resx":"odblightspeedwebpack/en-us/initial.resx","62659":"odblightspeedwebpack/62659","18413":"odblightspeedwebpack/18413","66191":"odblightspeedwebpack/66191","42509":"odblightspeedwebpack/42509","22295":"odblightspeedwebpack/22295","41677":"odblightspeedwebpack/41677","60191":"odblightspeedwebpack/60191","odblightspeedwebpack-ca6e7230":"odblightspeedwebpack/odblightspeedwebpack-ca6e7230","ondemand.resx":"odblightspeedwebpack/en-us/ondemand.resx","deferred.resx":"odblightspeedwebpack/en-us/deferred.resx","70716":"odblightspeedwebpack/70716","68936":"odblightspeedwebpack/68936","64880":"odblightspeedwebpack/64880","33563":"odblightspeedwebpack/33563","11899":"odblightspeedwebpack/11899","88864":"odblightspeedwebpack/88864","99221":"odblightspeedwebpack/99221","37811":"odblightspeedwebpack/37811","14351":"odblightspeedwebpack/14351","72472":"odbli
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2894)
            Category:downloaded
            Size (bytes):9558
            Entropy (8bit):5.3515003832735735
            Encrypted:false
            SSDEEP:
            MD5:016BE3B34A9A283A27B783CEDBC5215D
            SHA1:259787E82BC93C6B64AF5D7D8C9B0D81257BA928
            SHA-256:FF3255216F5BC4C82D22C0492FA0FE620685B250A88F956BD101F6A77FA8120D
            SHA-512:116040A91CA63F42F8F2B38776604416169E4BC08473C533D9C1A271FCC42CB0F63FB5E308EF6CCF9C4D76C410D10A881A953E93632B3FAF4801D2D9EF7CD279
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/181.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[181],{54007:(e,t,n)=>{n.d(t,{PI:()=>c,b$:()=>r,j2:()=>s,qv:()=>o});var a=n(98293),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.Y)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.prototype.pack=function(e){var t=JSON.stringify(this.id);return this.pack=new Function("v","return { ".concat(t,": v }")),this.pack(e)},e}();function o(e,t){var n={};for(var
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (635)
            Category:downloaded
            Size (bytes):1237
            Entropy (8bit):5.5048921302792495
            Encrypted:false
            SSDEEP:
            MD5:EF2C680CB24D946709C59D7247D1239F
            SHA1:E620A8CCBCFA3BCF7ECD869C31E277D633AA23F1
            SHA-256:035D0470BAC94E54974A71394CB4D7410A6550075506C66F1815ED6A9F66FAC0
            SHA-512:E004A456A7C462525ED4BD5B24FBC41062E577105A2BBDD3D48A23C341209251A8AB7429681E6519EBF5A7B57CC714005D06D8370B7379784267147BEC0D67CE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/654.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[654],{8606:(e,t,n)=>{n.r(t),n.d(t,{discardAndRemoveFromItemStore:()=>s});var a=n("tslib_102"),i=n(37068),r=n(47762),o=n(65574);function s(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,s,c,d;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=e.consume(r.J4),s=e.consume(o.H),c=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(t,s),[4,n.dataSyncClient];case 1:return(d=a.sent())?[4,d.dismissListSyncIssues(c.rows)]:[3,3];case 2:a.sent(),s.deleteItems("SyncIssues.discardAndRemoveFromItemStore",c.keys),a.label=3;case 3:return[2]}})})}}.,74945:(e,t,n)=>{n.d(t,{JH:()=>s,Pr:()=>o,p0:()=>l,rz:()=>u,wL:()=>d});var a=n(57689),i=n("odsp.util_578"),r={ODB:60442},o="766a519d-8ed4-4f89-a095-bb693e1e240a",s={Name:"6e02319b-5019-4094-8fa6-dd52241de171",Issue:"d287788d-eb12-4aac-9f8a-75fec3b64b79",Occurred:"b9a2e3e1-7646-4d07-9b62-c29ae9816ab0"},c=Object.keys(s);function d(e){return!!e&&("{"===e.charAt(0)&
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (19262)
            Category:downloaded
            Size (bytes):30291
            Entropy (8bit):5.429901386854073
            Encrypted:false
            SSDEEP:
            MD5:E1F7B84AD66FE7CC8E17EE22091E81CF
            SHA1:BA19758DCEE5D5F5B1E76732A44E976658D67892
            SHA-256:6C490DED4B5F0419976B6B69A700FCEB1A2A92AD929A189F6CF3A424040588CC
            SHA-512:806C36805B04422492D63A8EA22514589EB567687411BEFDF534E14A42908AA6008EF20C9C4DC12A4199AC63E78DE528C6C4CABAB6581126B1A86272E7B9200F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/59579.js
            Preview:/*! For license information please see 59579.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59579],{30985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="End",u="Home",f="PageDown",p="PageUp",m="Delete",_="Escape"}.,74254:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(30985),i=n(61816);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.$)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.$)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t!==a.KaI?t===a.Ee2&&(e.preventDefault(),e.currentTarget.click()):e.prev
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (39605)
            Category:downloaded
            Size (bytes):362946
            Entropy (8bit):5.310540151812015
            Encrypted:false
            SSDEEP:
            MD5:F3A8E1D77928B45FB32C41DBAF8A8A36
            SHA1:D4794953B350714B7BF66E115AD00DC406185208
            SHA-256:438736B07AAB68BF7AEBFEC16551B6EDB5AFBC1FE87436B160B0856A48AAAA60
            SHA-512:EF912442DFE3E4426FA624D4437A452FF8A9D7A2AAA9E6204DFB998C039020C14D7809E0C94EED96F97BDF4BA171B1BA9F3670D5583999E305C4260776A79D58
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9657.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9657],{7188:(e,t,n)=>{n.d(t,{U:()=>f});var a=n("tslib_102"),i=n("fui.lcoms_496"),r=n("fui.lco_632"),o=n(55112),s=n("odsp.util_578"),c=n("react-lib"),d=n(24117),l=n(35262),u=s.HW.isActivated("024eb126-5286-4452-8769-7540475c6eda","02/29/2024","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),f=function(e){var t=e.onConfirm,n=e.onCancel,s=e.defaultToYes,f=void 0!==s&&s,p=e.defaultFocusToYes,m=void 0!==p&&p,_=e.yesText,h=void 0===_?l.c:_,b=e.noText,g=void 0===b?l.no:b,v=e.showNoButton,y=void 0===v||v,S=e.yesClassName,D=e.noClassName,I=function(e){u&&e&&e.focus()},x=f?i.K1K:i.I8t,C=f?i.I8t:i.K1K,O=m?void 0:I,w=m?I:void 0,E=(0,r.SnG)("NoButton"),A=(0,r.SnG)("YesButton");return c.createElement(d._R,null,c.createElement(r.PSd,{scopedSettings:o.i},c.createElement(i.VfW,(0,a.W_)({styles:e.styles,dialogContentProps:{type:r.OSJ.close,styles:e.contentStyle
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (12273)
            Category:downloaded
            Size (bytes):12278
            Entropy (8bit):5.184478743905557
            Encrypted:false
            SSDEEP:
            MD5:83C8784F550792A831614ED823320002
            SHA1:5B1DE1E4A44FE96294AC8BEBB8D1CC26B98B5655
            SHA-256:32A4714707FDFD6FBEB0E6164B9F09173200BFC6E4849FFEC5767B7302F230A0
            SHA-512:2D04C2BC548AFD14997BB17289862C3A9B03535C6211718F90E9C7A299E8997E893EB87CD5960DA477A697345886F57E9E3EE95C2B7E0EBC4B5E0BB0F43D2888
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/47740.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47740],{236992:function(e,t,n){n.d(t,{Z:function(){return _}}),(0,n("fui.util_488").pZ)([{rawString:'.Carousel{position:absolute;left:0;right:0;top:0;bottom:0;overflow:clip;-webkit-touch-callout:none;-webkit-user-select:none;-ms-user-select:none;user-select:none}.Carousel-platform{z-index:0;position:absolute;top:0;left:0;width:100%;height:100%;transform-origin:0 0;touch-action:none}.Carousel-platform.is-enabled{will-change:transform;backface-visibility:hidden;perspective:1000}.Carousel-slide{position:absolute;left:0;top:0;width:100%;height:100%;z-index:1;opacity:0;visibility:hidden;transition:opacity 0s linear .3s,visibility 0s linear .3s,transform 0s linear}.Carousel-slide.is-current.is-loaded{opacity:1;visibility:inherit;transition-delay:0s,0s,0s}.Carousel-slide.is-current.is-deleted,.Carousel-slide.is-deleted{z-index:0;opacity:0;visibility:hidden;transition-duration:0s,0s,0s;transition-delay:0s,0s,0s}.Caro
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3810)
            Category:downloaded
            Size (bytes):4417
            Entropy (8bit):5.172776274004777
            Encrypted:false
            SSDEEP:
            MD5:33142976A2D490FB85A9BA2B342E8F75
            SHA1:7B167E5A39F819294E3596326CEAA90B0456D1F4
            SHA-256:E6B36C800DF1603F1F33BCCDDFDD1B1207EAA66825194891C3C3CBA483E8792F
            SHA-512:8397ECA21FF4BC3D5B32D682CA426DB9A5574C1C646EA4244F341A7DA2FCCB5A7E8DC688C6416F8B7C3110A9E170FBB8E8A3A3149958F9C288BF1382C2ED1061
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1417.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1417],{48874:(e,t,n)=>{var a;n.d(t,{Rf:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.,47887:(e,t,n)=>{n.d(t,{T:()=>o,l:()=>r});var a=n("tslib_102"),i=n(83743),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):16200
            Entropy (8bit):4.1065941361756195
            Encrypted:false
            SSDEEP:
            MD5:48D80779B127989CCFC24C653ECD992A
            SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
            SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
            SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_meeting_dark.svg
            Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2205)
            Category:downloaded
            Size (bytes):5950
            Entropy (8bit):5.574174817836451
            Encrypted:false
            SSDEEP:
            MD5:D63870BD68278F45F156B4A9328BA108
            SHA1:587123AAEBD350B1DA752E8E25EA0215D9EED502
            SHA-256:4C92B0B58E76E4B0DA524E8C5D596AEA52336DBA6E245FB84A2D5A11F09E1586
            SHA-512:954B6FE7E60D22C89A2834EF9A42796FEABEA14B1DD717CA7B7F15F7270E554FB3920335C9AD50427F120F80FC93D58E882F21C8E6AE5FCD7AE7D0BCBC91547F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5500.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5500],{17138:(e,t,n)=>{n.d(t,{G:()=>a});var a=new(n("odsp.util_578").qT)("navigation")}.,41861:(e,t,n)=>{n.r(t),n.d(t,{getCurrentListDataKey:()=>v});var a=n("tslib_102"),i=n(17138),r=n("odsp.util_578"),o=n(47762),s=n(92834),c=n(84930),d=n(74945),l=n(65574),u=n(1169),f=n(95725),p=n(66261),m=n(60572),_=n(11192),h=n(17678),b=n(25991),g=r.HW.isActivated("e5b0dcc6-2548-4346-96a4-883ad0486577","05/19/2023"),v=new r.qT({name:"GetCurrentListData",factory:{dependencies:{pageContext:o.J4,navigation:i.G,listDataProvider:o.qc,listViewStore:c.x,listDataStateStore:s.bz,listDataStateStoreUpdater:s.Uy,listItemStore:l.H,appStateStore:u.y,getItemKeyFromViewParams:m.A},create:function(e){var t=e.pageContext,i=e.listDataProvider,o=e.navigation,s=e.listItemStore,c=e.getItemKeyFromViewParams,l=(0,a.l7)(e,["pageContext","listDataProvider","navigation","listItemStore","getItemKeyFromViewParams"]);return{instance:function(){return(0,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 13412, version 1.3277
            Category:downloaded
            Size (bytes):13412
            Entropy (8bit):7.965085167435275
            Encrypted:false
            SSDEEP:
            MD5:67546E2957B73969C09A46791541A834
            SHA1:72D67A3187C1C08468E0A6ACD66CBBE5FDF7FDDB
            SHA-256:A28CC09172DECB3AF1A5E75C94B1EB2AEE05080DA97467DDE3B8207D63DCD005
            SHA-512:BF323574C499DA1D4E18F908366979A97373F58CA0C87D3652691D93C3ACD04C2E654D1DD52369D93E2E69E606CC49FDFFF4342E04E489E3282119E6696C8740
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-10-95f0e71e.woff
            Preview:wOFF......4d......e.........................OS/2.......G...`0.m2cmap...P...V...:.l..gasp................glyf......,^..U.._..head../....6...6#.hhea../L.......$....hmtx../h...].......Rloca../.........u...maxp..0........ .r..name..0........O..R.post..4P....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...2...!...X <....I....x...;,.q..._.:...D...V.$F...d...,V1Y..D.V.G.U...E..MDz..`T...Xj.].}.SJ..|5)...]..6.....Y.?Z>..U.IXN%"Q..+..$.^.. O."....0....D5..hC;:..;z...b..p../|....X....-.......!.......5...R.C..p..br...t.<K..Ck.aL78......G.!..N......5]....Gy.Gx..<..vs?....l.I..n.bf.W.M.;Yq37...(..5.......)Co..e..h..4M.Z.C.Y...m....C.r.....T.0.K-(}..f..G..............x..|.|...{3..e..,[.e..);.%9>e;N.8...'v..JB..$....H......B!.`.n.]J.........[.#.{..@.,.5......e.....[.c.......n..!<....G.<..tc../W.s./\3y.p...$.B.D.E..H....v+..x.\Lj..:(^....sHQ.R.......n....D9....z.Z.m].?.......h.._.:EV...wlIhJ.-..1gb9...{.{.n.j.BJ*.>...\1M..NN.5e<.d......l.NB.....J..C
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1735)
            Category:downloaded
            Size (bytes):4963
            Entropy (8bit):5.2273868484779165
            Encrypted:false
            SSDEEP:
            MD5:C788B4D8F573B8B6FAC85D01B0A267D8
            SHA1:540CEAA4759B3D1BA6B354F754B91851A5D1A27F
            SHA-256:A1618661AED63836749A3F22B8862E3D612D5B859E29DB74603B01057B9FB53A
            SHA-512:F3C7F827951B205A9CC52E116BF35433920E83E4ACB65B25ED0EEA4B79BF0E607DCE08C1DB26D5AF58C2096336CC8DF8EDAE3B7480BBE18E05B10CCE14357821
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/68857.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68857],{351465:function(e,t,n){n.d(t,{k:function(){return d}});var a=n("tslib_102"),i=n(280234),r=n("odsp.util_578"),o=n(760820),s=n(889647),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.t8),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.XP.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.XP.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.XP.as(o.execute(e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (20569)
            Category:downloaded
            Size (bytes):20574
            Entropy (8bit):5.419968362593405
            Encrypted:false
            SSDEEP:
            MD5:66FBE419D844EC1273C12050DAF7350A
            SHA1:BE398375C4097CFC233ADC152201E258FAC5F011
            SHA-256:BCB5DA6B7A419F3A3E07C2EDD34752D264225F07A75C1DF8C54E57DBAB45EE33
            SHA-512:D001F9BBA4159F03AE276227927F875692D6B1EB045084FAA2C53DB3E26CEA3FB8C4FDA4261C0D08E1798BF20DDE36F12240FDDFF0C04FF62FBA89397C02765D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2915.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2915],{62996:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>A,resourceKey:()=>E});var a=n(82564),i=n("odsp.util_578"),r=n("tslib_102"),o=n(65796),s=n(80491),c=n("fui.util_488"),d=n(83743),l=n(42973),u=n(47353),f=n(92503),p=n(54379),m=n(52889),_=n(38088),h=n(56111),b=n(303),g={ODB:60222,ODC:null,Fallback:!1},v="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",y=i.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),S=i.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),D=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUpdater,r._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:new u.CU(n,a),r._prefetchCache=a.prefetchCache,r.isAdditionalFeedbackKsActivated=i.HW.isActivated("45e4c761-cac2-442c-b789-ed37039a99bd","06/27/2023","Additional feedback metadata"),r._useDeadTabD
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (14203)
            Category:downloaded
            Size (bytes):17961
            Entropy (8bit):5.190358849300272
            Encrypted:false
            SSDEEP:
            MD5:0171E7979B3025C845D710F1713714AD
            SHA1:1E9E6E52382BE104914B2E07BD265467844EEA85
            SHA-256:94586AD526751EB6BD4D241C696DB7BCAE21A79D5D67A3C246DC43680877CC2E
            SHA-512:3FC2CEF5F7DDC033B9A3B03C8796E8C9CDD85118F18686A4DED2B871360C5EAD26661DE58AA7FEA340F65692CBF87CD4E7D5DE12D9F4BD8590F985F1676F7BF1
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/7988.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7988],{616680:function(e,t,n){var a=n("tslib_102"),i=n("knockout-lib"),r=n(339063),o=function(e){function t(t){var n=e.call(this,t)||this,a=t.valueAccessor();return a&&(n._measureCallback=a.measure||a,n._parentRelative=a.parentRelative),n.createComputed(function(){n._measureCallback&&(i.utils.unwrapObservable(a.trigger),a.async?n.async.setImmediate(function(){n._updateMeasurement()}):n._updateMeasurement())}),n}return(0,a.XJ)(t,e),t.prototype._updateMeasurement=function(){var e=r.Z.calculateRect(this.element);if(this._parentRelative&&this.element.parentElement){var t=r.Z.calculateRect(this.element.parentElement);e=e.translate(t.getPoint().negate())}this._measureCallback(e)},t}(n(182988).Z);t.Z=o}.,659122:function(e,t,n){var a=n("tslib_102"),i=n(889647),r=n(182988),o=n(864394),s=n(980398),c=function(e){function t(t){var n=e.call(this,t)||this,a=n.resources.consume(i.XL.optional);return a?(n.teachingBubbleProvi
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (6831)
            Category:downloaded
            Size (bytes):6836
            Entropy (8bit):5.492883644571971
            Encrypted:false
            SSDEEP:
            MD5:7A0E3AFD96F023266DAEEE62EBE3D8C3
            SHA1:29A6A56EC6B072AA157A71E177642426544DA7D0
            SHA-256:2AA3DC3E7297A70A271FF9BFD507A82124C829CF976AD8E3B31A90AF40A2E643
            SHA-512:624D97467F87F861F86AC49059E312E60480AD79EA7B6710671441E76D0E1E81039DC77B98F76188F03FC263AA0A5349BE3B5BBF6E7012BA2D5FA8B85CC339F4
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7048.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7048],{94103:(e,t,n)=>{n.r(t),n.d(t,{SPListErrorControl:()=>k});var a=n("tslib_102"),i=n(11946),r=n(84508),o=n(13522),s=n(82520),c=n("odsp.util_578"),d=n(29513),l=n(94198),u=n(21403),f=n(75690),p=new c.qT("messenger"),m=n("fui.util_488");(0,m.pZ)([{rawString:".itemError_9b46ced7{text-align:center;position:fixed;top:50%;transform:translate(-50%,-50%)}html[dir=ltr] .itemError_9b46ced7{left:50%}html[dir=rtl] .itemError_9b46ced7{right:50%}.itemErrorImageContainer_9b46ced7{padding-top:52px;margin:0 auto;width:208px;height:208px}.itemErrorImageContainerExperiment_9b46ced7{margin:0 auto;width:280px;height:280px}.itemErrorImage_9b46ced7{height:100%;width:100%}.itemErrorImageExperiment_9b46ced7{height:256px;width:256px;display:block;margin:0 auto}.itemErrorTitle_9b46ced7{padding:16px 16px 0 16px;font-size:21px;font-weight:100;max-width:400px;color:var(--ms-palette-neutralSecondary);margin:0 auto}.itemErrorTitleExperim
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):28
            Entropy (8bit):3.950212064914748
            Encrypted:false
            SSDEEP:
            MD5:C3F64CB2A8B00CBBC30CE2908208A29D
            SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
            SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
            SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
            Malicious:false
            Reputation:unknown
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmREUXnVrQRdRIFDZFhlU4SBQ2RYZVO?alt=proto
            Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9226)
            Category:downloaded
            Size (bytes):9770
            Entropy (8bit):5.678568085648545
            Encrypted:false
            SSDEEP:
            MD5:0A40CB8225A0FA96B70E5F08F1E4786D
            SHA1:848BFCFD65BBFE4211B13CDE136AF9EF61B4572A
            SHA-256:ABB7720BFCB0B90B064F2F3B312FF7865563CE99715D46D334FB449D8EBACBBD
            SHA-512:9BA7B8754A99D9A47E4461651390FF5ED1A8CB6E4340907D829FD0CD9EC886698E32DE4D88CD06C99A7084EB5CB71B3E9AA2BECC0FB3CB4351FA0845C588D32C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/99221.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[99221],{125512:function(e,t,n){var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{Xw:function(){return r},oj:function(){return i},s3:function(){return o}});var r={Sync:"Sync",Installed:"Installed"},o={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,372989:function(e,t,n){n.d(t,{Z:function(){return l}});var a,i=n("tslib_102"),r=n("odsp.util_578");!function(e){e[e.SharePoint=0]="SharePoint",e[e.Odc=1]="Odc",e[e.TeamsBroker=2]="TeamsBroker"}(a||(a={}));var o="TeamsLogon",s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommand
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (20417)
            Category:downloaded
            Size (bytes):47077
            Entropy (8bit):5.349826175114067
            Encrypted:false
            SSDEEP:
            MD5:C4BF42B870AE05E60EDD8127D145C9F0
            SHA1:1A3C0B22E99FB43A3B8EEEA7B7FDF7991486B66B
            SHA-256:7367E4C8F802CE2B59116C8D2DDC32F0612B6B6F3CFA117171F0C68719DB7D47
            SHA-512:9CD6B6105F7209B54303F4DB05E952137A47575E2139FFF74A1FF4E131AC18055B51AFB8288B57B08C10957970940E374832F1E4776E82926AC8C8208E201EC3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/81148.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81148],{662289:function(e,t,n){n.d(t,{Ni:function(){return a}});var a=new(n("odsp.util_578").qT)("metadataSearchDataSource")}.,605190:function(e,t,n){var a,i=n("odsp.util_578"),r={ODB:563,ODC:null,Fallback:!1};!function(e){"use strict";function t(e){return"url"===e||"website"===e}var n;e.isShortcutItem=function(e){return!(!e||!e.extension)&&t("."!==e.extension[0]?e.extension:e.extension.slice(1))},e.isShortcutFileType=t,e.isShortcutEnabled=function(){return i.IT.isFeatureEnabled(r)},(n=e.ShortcutErrors||(e.ShortcutErrors={}))[n.UnknownError=0]="UnknownError",n[n.NewFileCreationFileAlreadyExistsError=1]="NewFileCreationFileAlreadyExistsError",n[n.InvalidCharacterError=2]="InvalidCharacterError"}(a||(a={})),t.Z=a}.,755175:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.as},EngagementBuilder:function(){return i.Ej},EngagementHelper:function(){return s},EngagementPart:function(){return i.oT},Eng
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 16052, version 1.3277
            Category:downloaded
            Size (bytes):16052
            Entropy (8bit):7.97895290369966
            Encrypted:false
            SSDEEP:
            MD5:94BAFC8DF8EB3A15747901AC20722FBA
            SHA1:D4C8251F86FA1E9A6C4F5CBF78AE7D27B9F3678B
            SHA-256:3ADE399A93185F082B7A5C28F606C5D0E2A0638090371770498F67CB16401CC5
            SHA-512:CB1ED3E5CFE37CB95C0DFDEE7841A8110BC4B149F313CEFE76C4E2AE886CECDDAD1CEEB2DF658F9420785E63072640823A446E9711394C325CE3B947316C45FF
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-17-838bad88.woff
            Preview:wOFF......>.......j.........................OS/2.......G...`0.s.cmap...P........x.l.gasp................glyf......7?..[.....head..9X...5...6K...hhea..9........$7.0/hmtx..9....j...&....loca..:............maxp..:........ ....name..:........O..R.post..>........ ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F.....1..,.7......%.b.../._.4|..e.E_..Y.e.._.|..e.._.}y...__Y..~..*..?..X..XO.P.l..u_6..l.r.....@=l_........>.=.{:.4.,.I.q.....;.....k.3.............n&.0...kx....[#...............x..|.`.....Z.e.+Y..[....,.e'N......."MBH .l.EN.BiI.....B(<B...r....Ax-.......bK...Y.G.}..._...f....o.8t.!a....HB..]F.et..c....T.Iq...q.m....|....h5.k.]..PUu.U...........i.......[.P#......y......7.@.....&.\.n.../h..J....U....v..E..F.].k..9V....p..q.'.O.Y...6.W?..;..........3..cM...G.&~...&l>).v`.]...Iu.o.W...a.......\>e...^.2<h.0.5c.#[['.|....h....o..x...@.H..JF~T.z.Rt5:..F...&..prf..;....7....>r.&...B....O..?.%E..}.k..V.._........6.T.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2841)
            Category:downloaded
            Size (bytes):7887
            Entropy (8bit):5.486165221703571
            Encrypted:false
            SSDEEP:
            MD5:958086134E64F5AB1C1D2AE09943BC7F
            SHA1:48521322BA93E4FB1DBF2EEAAAF224C48B98200F
            SHA-256:9F863E0FA0BABB37F0996B7FBE961E25D828253DE4CF543D27A2E11EC4A6D797
            SHA-512:34CAD86089A7A64620B4EDC23787525D36154A99FC30B303BF8BFAD93CD0F883789647CB574D182146D8A310AD293DA0669BA4D4C96BE1E71CBA18794D0D4DE3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1703.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1703],{63309:(e,t,n)=>{n.d(t,{u:()=>r});var a=n(94198),i="context-menu",r=function(){function e(e){var t=e.portalHostManager;this._portalHostManager=t}return e.prototype.isOpen=function(){return this._portalHostManager.hasComponentInContainer(i)},e.prototype.show=function(e){var t=this._portalHostManager.getComponentContainer(i);t&&this._portalHostManager.renderComponentIntoContainer((0,a.h)(e,{key:i}),t)},e.prototype.dismiss=function(){this._portalHostManager.unmountComponentFromContainer(i)},e}()}.,97326:(e,t,n)=>{n.d(t,{$T:()=>I,$Y:()=>_,FD:()=>x,GK:()=>y,HY:()=>S,Jb:()=>A,KK:()=>m,M1:()=>l,Mr:()=>u,Ms:()=>g,Nv:()=>D,Th:()=>b,Vl:()=>o,XM:()=>f,Zq:()=>i,_4:()=>O,cR:()=>s,ce:()=>L,dD:()=>d,lT:()=>c,m9:()=>h,nl:()=>v,tO:()=>w,tw:()=>p,wL:()=>E,wV:()=>r,yW:()=>C});var a=n("odsp.util_578");function i(){return a.HW.isActivated("8042CCD7-7ADD-4224-91E0-F47258B0959E")}function r(){return a.HW.isActivated("D4AE9989
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2783)
            Category:downloaded
            Size (bytes):13500
            Entropy (8bit):5.348093269686212
            Encrypted:false
            SSDEEP:
            MD5:70202ACC7740EC444CA6E8A40D488E59
            SHA1:32EB7B63C75A756E350D0B762A8D93724ABF9B7D
            SHA-256:B3B4E0CECD10DE82DA50B57598CA621BFCC8706721A0126C97060EACA0C2C552
            SHA-512:04EE63DC781C91353C14DC3B1DF2D666F9000BB953650889813EB30734039B8BBA71A228D4E2A1C3217127B52A3CD886E9CE085BB243CCCA9ED712E5814BA13C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/805.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[805],{18015:(e,t,n)=>{n.d(t,{e:()=>f});var a=n("tslib_102"),i=n("react-lib"),r=n(47977),o=n(72296),s=new(n(54007).b$)("backgroundTaskQueue"),c=n(29202),d=n(81745),l=n(28441),u=i.createContext(void 0),f=function(e){var t=e.store,n=e.configuration,m=e.initializer,_=e.children;if("store"in e&&!e.store)throw new Error("The 'store' prop was passed to ItemCacheProvider, but did not have a value.");if(t&&n)throw new Error("Cannot initialize an ItemCacheProvider with both 'store' and 'configuration' props.");var h=i.useContext(u);if(h&&n)throw new Error("Cannot initialize an ItemCacheProvider with 'configuration' when a store is already available via context.");var b,g=i.useRef(),v=i.useRef(),y=t||h||(b=g.current||(g.current=(0,r.Q)({configuration:n}))),S=i.useRef(),D=S.current;if(S.current=!0,y===h||D||m&&y.dispatch(m()),i.useEffect(function(){return y!==h||D||m&&y.dispatch(m()),function(){b&&b.dispose()}},[]),y!==h
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (21118)
            Category:downloaded
            Size (bytes):44973
            Entropy (8bit):5.331279290251427
            Encrypted:false
            SSDEEP:
            MD5:FCCA6C435E3F9FDCFCE0106E99FD5C1F
            SHA1:C35E41E340871EA94261DBF7419FA8EFDC6507E9
            SHA-256:1FB8142C150F8623E81999E61EF1789C1DCE68FA0F484FD88313287000E21A5E
            SHA-512:93C72516BD5715E8474E35359CB87CE0500ED35B67F3F898A15B5C776EE8C6AD2691DC86FDF283947C8034F86C9F107C5A8858A0BEF93D7C16FFF724D7BCD8BD
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1148.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1148,3146],{48874:(e,t,n)=>{var a;n.d(t,{Rf:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.,97041:(e,t,n)=>{n.r(t),n.d(t,{ENGAGEMENT_ROOT:()=>i.as,EngagementBuilder:()=>i.Ej,EngagementHelper:()=>s,EngagementPart:()=>i.oT,EngagementPartType:()=>i.iP,clickEngagementPart:()=>l,dropEngagementPart:()=>f,getMostSpecificMatchingContext:()=>p,keyPressEngagementPart:()=>u,mergeEngagementData:()=>c});var a=n("tslib_102"),i=n(61930),r=n(40134),o=n(56660),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.F.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e={}),this.contexts.length||e.name){for(var t=this.contexts.map(function(e,t){return{context:e,order:t}}).sort(function(e,t){return
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1109)
            Category:downloaded
            Size (bytes):1372
            Entropy (8bit):5.389613895723538
            Encrypted:false
            SSDEEP:
            MD5:0ACA9B495C9C8FFF9268209DE5DC2274
            SHA1:82AFCB5393819D71FBAD31D41AD0DA8562F08B44
            SHA-256:2DE2EDFB07D2114D40EF014B3E1DBBDD5E2CE58FCD87CCC01BFD709812AE2668
            SHA-512:5F6F4E0816D1324D13CE4D5DFC1F1C094D53719FC6DF31927057D28A2FE048572A6F61AD394927B3E23EE3532214D03D8A59638B6C93C5260B33C7D8BFCFD804
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1057.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1057],{13195:(e,t,n)=>{n.d(t,{OR:()=>i,_w:()=>r,kL:()=>a,sD:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,15937:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(99411),o=n(19300),s=n(13195);(0,n("fui.util_488").pZ)([{rawString:".label_7cc4bfb7{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var c="RenameViewDialog_ViewName";function d(e){var t=(0,i.useState)(e.currentViewName),n=t[0],d=t[1],l=r.yk.Dialog,u=r.yk.DialogFooter,f=r.yk.PrimaryButton,p=r.yk.DefaultButton,m=r.yk.TextField,_=n===e.currentViewName,h=function(){e.onRenameCurrentView(n),e.onDismiss()},b={componentRef:s.sD,onKeyPress:function(e){13===e.which&&(_||h())}},g=(0,a.W_)({title:o.fl},s._w);return i.createElement(l,{hidden:!1,dialogContent
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65015)
            Category:downloaded
            Size (bytes):106433
            Entropy (8bit):5.144179219864578
            Encrypted:false
            SSDEEP:
            MD5:4834B9C11F681E6787C7D37B44A4541F
            SHA1:F71BCEACE02FB2C170BDC742DB2B65583CEB15B7
            SHA-256:00AC6F033CF83196607CAC67845E8823862F946FB7F93C3C72CCE07427DCD936
            SHA-512:5E6FA0977B18CDA9A564B1239FA05F14839007A9C25D4FC67A523DCE16705E6E1D1DBEC2A05838AC7A848BEC5969E5006E4AF4E110C1E482AE68575FCADE8FC8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/10264.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10264],{729513:function(e,t){var n=/[<>&'"\\]/g,a=/(&lt;|&gt;|&amp;|&quot;|&#39;|&#92;)/g,i={"<":"&lt;",">":"&gt;","&":"&amp;",'"':"&quot;","'":"&#39;","\\":"&#92;"},r={"&lt;":"<","&gt;":">","&amp;":"&","&quot;":'"',"&#39;":"'","&#92;":"\\"};function o(e){return i[e]}var s=function(){function e(){}return e.encodeText=function(e){return e?e.replace(n,o):""},e.decode=function(e){return e?e.replace(a,function(e){return r[e]}):""},e}();t.Z=s}.,852090:function(e,t,n){(0,n("fui.util_488").pZ)([{rawString:"html body .ms-bgColor-communicationShade30,html body .ms-bgColor-communicationShade30--hover:hover{background-color:#004578}html body .ms-bgColor-communicationShade20,html body .ms-bgColor-communicationShade20--hover:hover{background-color:#005a9e}html body .ms-bgColor-communicationShade10,html body .ms-bgColor-communicationShade10--hover:hover{background-color:#106ebe}html body .ms-bgColor-communicationPrimary,ht
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7341)
            Category:downloaded
            Size (bytes):14532
            Entropy (8bit):5.45386243234964
            Encrypted:false
            SSDEEP:
            MD5:721587D0C31D11F81AA4249216DA7666
            SHA1:1A120682B4E5992DA4145456B853B44479852E78
            SHA-256:9367021614350ADE34356F67BD6A307404105D3443E67FCD518680BF108CEB68
            SHA-512:B0F4983B476E18018846F50E1985ED297BFF300AC439D045F6BC07343938610614CEFE5BCC1CDB77DFAD64E3B9158C87801B0FC3F9ABFB2AE0989FA75BBAF8D0
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7689.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7689],{28474:(e,t,n)=>{n.d(t,{V:()=>c,f:()=>s});var a=n(83707),i=n(54188),r=n(15078),o=n(55127);function s(e){return e?a.gk:a.No}function c(e){var t=(0,i.P)(e,{enableDetailsListFieldRenderPageLoadBarrier:r.Tx}).enableDetailsListFieldRenderPageLoadBarrier;return void 0===t||t?(0,o.qM)(e):void 0}}.,70229:(e,t,n)=>{n.d(t,{qb:()=>h,qe:()=>_,NR:()=>m});var a,i=n("tslib_102"),r=n("react-lib"),o=n("fui.lco_632"),s=n("fui.util_488"),c=("".concat(s.YI,"/"),{access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt","pub"],sharepoint:[],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"],stream:[]}),d=n(35837);var l=n(66478),u=n(79018),
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (38392)
            Category:downloaded
            Size (bytes):38423
            Entropy (8bit):5.25368783474426
            Encrypted:false
            SSDEEP:
            MD5:21505754CB5C877B93F1FB72726873CD
            SHA1:8701554B102E886B29BDA037BA595EACCEE61EEE
            SHA-256:AD1E4E2242171523A7C8D62D6AC6D29B3A688D8D29CC049BAEC8BA80DC693D1C
            SHA-512:018BE820D27FCFBFC2A74EF768D1729E01914C1A6853D53C94A4E667C477B596AA4BDDF5C1441206774743897F78EEBD9732381A6591CBDF2460E6618667993F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-69a221e0.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_578":function(e,t,n){function a(e){var t={};if(e)for(var n=e.split("&"),a=0;a<n.length;a++){var i=n[a].split("=");void 0!==i[1]&&(i[1]=i[1].replace(/\+/g," "),t[i[0]]=decodeURIComponent(i[1]))}return t}function i(e){return e.substring(e.indexOf("?")+1)}function r(e){return e.substring(0,e.indexOf("?"))}function o(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function s(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{_S:function(){return qt},g6:function(){return Wt},MC:function(){return He},wH:function(){return He},$6:function(){return Ve},hZ:function(){return Ke},xe:function(){return Ge},bF:function(){return gt},M1:function(){return Te},I7:function(){return Q},bJ:function(){return g},fR:function(){return q},rx:function(){return b},cH:function(){return W},Yv:function(){return h},et:function(){return c},K9:func
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9529)
            Category:downloaded
            Size (bytes):16882
            Entropy (8bit):5.272121306633104
            Encrypted:false
            SSDEEP:
            MD5:74118B2B011EAB930CFC16F6FEEDABB1
            SHA1:8A90F1D60A6349658AC264185D221CB45D5B0877
            SHA-256:B7F7FC8CD03EEDC9B7DA6DE4EA0B139BF22D4D8EE3E569D97A205E64AE0D288E
            SHA-512:0E047AA40E83DB282F9B0FAEA4E03035A78F7CE884C5F5BFE59E9CBD29BB82E0773764B70B96B2993E46411967B1FF7E076AA27007C18B197E0B4A75C04358E3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4343.js
            Preview:/*! For license information please see 4343.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4343],{94198:(e,t,n)=>{n.d(t,{DA:()=>v,JM:()=>i,PY:()=>g,ez:()=>_,gY:()=>H,h:()=>_,lr:()=>R,qf:()=>b});var a,i,r,o,s,c,d,l={},u=[],f=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,t){for(var n in t)e[n]=t[n];return e}function m(e){var t=e.parentNode;t&&t.removeChild(e)}function _(e,t,n){var i,r,o,s={};for(o in t)"key"==o?i=t[o]:"ref"==o?r=t[o]:s[o]=t[o];if(arguments.length>2&&(s.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.defaultProps)void 0===s[o]&&(s[o]=e.defaultProps[o]);return h(e,s,i,r,null)}function h(e,t,n,a,o){var s={type:e,props:t,key:n,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:o??++r};return null==o&&null!=i.vnode&&i.vnode(s),s}function b(){return{current:null}}function g(e){return e.children}funct
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4249)
            Category:downloaded
            Size (bytes):6138
            Entropy (8bit):5.458092052826862
            Encrypted:false
            SSDEEP:
            MD5:DC8E0AD4A72B213486F5E6A75167BBD9
            SHA1:57B739230ACC05A207605E9D7B8C097D36552AF8
            SHA-256:D635E5CF2C24003717ADA2C475DEFFA69C3A5BB9EE0A689C55B2A1A155C31E39
            SHA-512:3C83573F8C3DFA7FEB4A6B795CB977B8A3B1B4B744BF1FBF67D4D71D8D438F3E73BD9F569ED5B07DB371C216D50D8F76D1BD45D170B870052329EE64661E43E4
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1825.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1825],{79950:(e,t,n)=>{n.d(t,{B6:()=>S,Bq:()=>A,EH:()=>L,FZ:()=>I,Fu:()=>M,G1:()=>H,Il:()=>P,Mz:()=>R,Q6:()=>p,Qc:()=>u,W2:()=>U,ZA:()=>d,ZU:()=>c,_b:()=>h,b6:()=>N,dI:()=>C,eS:()=>f,i4:()=>k,jH:()=>x,ke:()=>T,lA:()=>O,lB:()=>E,nb:()=>l,nk:()=>j,no:()=>v,q6:()=>D,sF:()=>F,u6:()=>s,vb:()=>m,x5:()=>w,yM:()=>b,yp:()=>B,z8:()=>y});var a=n(7717),i=n(70267),r=n(49857),o=n("odsp.util_578"),s="--html-grid-num-column-offset",c="--html-grid-num-column",d="InternalAddColumn",l="HtmlGridAdditionalDynamicStyles",u=-1,f="5",p="20",m="23",_=["ArrowUp","ArrowDown"],h=(new Set(_),new Set(a.cA.concat(_))),b=o.HW.isActivated("AC9CF6D6-D189-4B13-9F58-00D80AF63D11","09/07/2022","Change some functions in GridHelper that assume the header only has header cells"),g=o.HW.isActivated("FBBF2376-27D4-4C66-8A9B-DCB8F06088ED","05/08/2023","If list contains DocIcon, show New Row placeholder on first non-DocIcon field"),v=o.HW.isActivated("
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4208)
            Category:downloaded
            Size (bytes):12012
            Entropy (8bit):5.350806433032672
            Encrypted:false
            SSDEEP:
            MD5:99A6E6D9E22A3D63D43509675C5F1D3C
            SHA1:8D60020729BA60A13672752EF6CF609EF5431F06
            SHA-256:59129C4B0E13B9D3AE93C9C87CEDDF1EB2A95EAEABBB24F0576A07CAE1993622
            SHA-512:E0633BEAE1A2758B2708C1CFA84C7552BDA800963026BEF4327A92B3B45ABDA97D7D7D12621EFB32860A309C94E713465A642B661BCF3CB39FD807B6B6EAFAC0
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7704.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7704],{15766:(e,t,n)=>{n.d(t,{P:()=>r});var a=n(54379),i=n(32114);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.Z.isAppView(e),o=e.Hidden&&!r,s=n===a.XP.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.Z(e);if(c.viewType)return c}}}}.,87717:(e,t,n)=>{n.d(t,{h3:()=>I,A2:()=>D});var a=n("tslib_102"),i=n("odsp.util_578"),r=new i.qT({name:"createExecutorForItemsScopeActionAsync",loader:new i.g6(function(){return Promise.all([n.e("odsp.react.lib"),n.e("custom-formatter.lib"),n.e("fui.util"),n.e("fui.lco"),n.e("custom-formatter.lib.resx"),n.e("fui.lcu"),n.e("ondemand.resx"),n.e(229),n.e(9212),n.e(5480),n.e(1778),n.e(1769),n.e(8302),n.e(8147),n.e(1717),n.e(282),n.e(3627),n.e(6719),n.e(8346),n.e(8132),n.e(1563),n.e(6818)]).then(n.bind(n,69135)).then(function(e){return e.createExecutorForItemsScopeActionKey})})}),o=n(59223),s=new
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (469)
            Category:downloaded
            Size (bytes):474
            Entropy (8bit):5.25985340955812
            Encrypted:false
            SSDEEP:
            MD5:569F4D983BE3D16274337E0774C16AB8
            SHA1:883CCA453B3533201D5BF68B0C693928F9D4D2D6
            SHA-256:D62284E7B93694A12AAD9BB7D06CB7B69E91171677081DE317407736DCF4FFDF
            SHA-512:7CF3ACEA19A41191DC05356035915954981EF160A2070CAF7D2EC694B1B92AB3CDAD579F13724C865D8B1B13E55A0CA49168B598743D7215CFE55F9494E707D0
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9486.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9486],{59463:(e,t,n)=>{n.r(t),n.d(t,{SetListRatingExperienceToastsAsyncKey:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"SetListRatingExperienceToasts.async.key",loader:new a.g6(function(){return Promise.all([n.e("ondemand.resx"),n.e(229),n.e(9212),n.e(5480),n.e(1778),n.e(9916),n.e(5442)]).then(n.bind(n,35481)).then(function(e){return e.setListRatingExperienceToastsResourceKey})})})}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3330)
            Category:downloaded
            Size (bytes):11571
            Entropy (8bit):5.246689757256567
            Encrypted:false
            SSDEEP:
            MD5:BBA04EFA2E0D569D76FF4CEBE555881A
            SHA1:F1A80A9DEADCB7EA3EC5DF807EF36C7D4820E772
            SHA-256:8FD944E740006D8DD33EA05B351E9AD3EB3F780168B0F61904CAD67041E9333E
            SHA-512:0D5A434B770A29AAA99B40346D7A326988AD40F47330687A4B9D20797B879A2C4AC91289D84705B4AAA20CFEAC8523AEDECE87047352B0165251C2F69727E94B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/32374.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32374,34865],{249259:function(e,t){var n=function(){function e(){}return e.init=function(e,t,n,a,i){t()(e)},e}();t.Z=n}.,695122:function(e,t,n){var a=n("tslib_102"),i=n("knockout-lib"),r=n(234363),o=n(182988);function s(e){var t=document.createElement("div");return t.tabIndex=0,t.className="ms-accessible",t.setAttribute("role","presentation"),t.setAttribute("aria-hidden","true"),t.setAttribute("data-focus-trap",e),t}var c=r.getNextTabStop,d=r.focusNextTabStop,l=r.focusPreviousTabStop,u=r.FocusTrapKillSwitchActivated,f=i.virtualElements,p=i.applyBindingsToNode,m=i.applyBindingsToDescendants,_=function(e){function t(t){var n=e.call(this,t)||this;n._onParentMutation=function(){var e,t;if(n._beforeHook&&n._afterHook&&n._beforeHook.isConnected&&n._beforeHook.parentElement){var a=null===(e=n._before)||void 0===e?void 0:e.peek(),i=null===(t=n._after)||void 0===t?void 0:t.peek(),r=!1,o=c(n._beforeHook,void 0,!0);o&&o
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 664x859, components 3
            Category:downloaded
            Size (bytes):24055
            Entropy (8bit):7.260757270631968
            Encrypted:false
            SSDEEP:
            MD5:5621A410A72937511DC4C347FF631374
            SHA1:EDCF941C6B018B7ADAA2EA18BB4277F58BE62387
            SHA-256:E8EE84EA4F3BDB1C240EB8B0F36B4A0F5D843254689E516E0EF18802D6F2E669
            SHA-512:A793EE40CB1779DB23AD34AFC3FE4EA7A29AF2D7C404C8A8CB5BDC63A1D5B481E211A502EB3F082E3D08ECFE2DE8B68AF8538D1586E7B19B5FDAF9B2AF6D0109
            Malicious:false
            Reputation:unknown
            URL:https://southcentralus1-mediap.svc.ms/transform/thumbnail?provider=spo&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Fmmsinconline-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!SL0qfvD2yEmJV1E2zRGMHA1XCfykLuVDvv6VUYv6dN2OBP_Hjv-jTrapl7LuRI7Y%2Fitems%2F01AUXSQQM5ERLMXBLP6REZOAJTLR3YIJ2Y%3Fversion%3DPublished&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbW1zaW5jb25saW5lLW15LnNoYXJlcG9pbnQuY29tQDFhMDljODBmLWE4YmYtNDI4MS04NzU5LTRjOTMzMWYxMzViYSIsImlzcyI6IjAwMDAwMDAzLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCIsIm5iZiI6IjE3MTE2MjcyMDAiLCJleHAiOiIxNzExNjQ4ODAwIiwiZW5kcG9pbnR1cmwiOiJQeWZJRGEyZlExN0I1dGxwVGx3Vy8ranJGSXltSmpuelFYa2VLdWxCWmpFPSIsImVuZHBvaW50dXJsTGVuZ3RoIjoiMTIyIiwiaXNsb29wYmFjayI6IlRydWUiLCJ2ZXIiOiJoYXNoZWRwcm9vZnRva2VuIiwic2l0ZWlkIjoiTjJVeVlXSmtORGd0WmpabU1DMDBPV000TFRnNU5UY3ROVEV6Tm1Oa01URTRZekZqIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZDA4MTliYjA2MmIwMTg0ZGM0YmUxY2M2MmU3ZDE3OWU1MzQyYzg0YThiYTExMDM4NDhkY2ZiNjlhNWFhZWIwYyIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZDA4MTliYjA2MmIwMTg0ZGM0YmUxY2M2MmU3ZDE3OWU1MzQyYzg0YThiYTExMDM4NDhkY2ZiNjlhNWFhZWIwYyIsInNoYXJpbmdpZCI6Inc0VmhTYW9HZVVDV3lLc1IvTm9iTXciLCJ0dCI6IjAiLCJpcGFkZHIiOiIxMDIuMTY1LjQ4LjQzIiwic25pZCI6IjYiLCJzdHAiOiJ0In0.vueLsTJmoBLlIpqNRuXQbQU9XumLZyZya0H5zYSYGEw&cTag=%22c%3A%7BCB56249D-6F85-49F4-9701-335C77842758%7D%2C1%22&encodeFailures=1&width=1280&height=859&srcWidth=&srcHeight=
            Preview:......JFIF.....`.`.....C..............................................#....!!!..$'$ &. ! ...C........... ... ......[....".........................................S..........................!..1A..."6QV.Watu........#2Rq...3B...$7SUbrs....%&.....................................1........................!.1Q.Aaq...."2..R...B..............?..,....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................w...O..{+....RO..@.....W&.&..nd..s^....?.i.B0....6.'.s^....?.x.5.M..C.I..'.s^....?.x.5.M..C.I
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):23303
            Entropy (8bit):4.4279133667163215
            Encrypted:false
            SSDEEP:
            MD5:9C34CE39920CF75726CFED143D8E696B
            SHA1:099B407B55A8F6BFC11E38F7D5A2F4DA1413D130
            SHA-256:C610B70742B166344A21EB968DC620BE9AE6C76F3D09AB97F1678090E6DDDFA2
            SHA-512:697BEC5D4FD0A75D631607985265A7BDA83BE1E4EBC14391749956E36C9703105C666921F2038CE4469585DD68D8538F21969BB43C0F28F626A4957ABF288789
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_recent_v2.svg
            Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2387.943" cy="120.54" fx="2396.1328462731167" r="8.378" gradientTransform="matrix(1, 0.02, -0.02, 1, -2238.303, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.506" cy="84.099" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.2,174.117c-47.886,39.353-121.684.072-75.328-71.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2894)
            Category:downloaded
            Size (bytes):5895
            Entropy (8bit):5.345471561210441
            Encrypted:false
            SSDEEP:
            MD5:C58FD957E95D85FF6858912820E7B8AA
            SHA1:D5B7B0763F018D6A987B961C8012A5B44805CAD9
            SHA-256:63C983889293E2C3AA2CEA1C209EB027CCD8980C89FD10D146E7F012FA850459
            SHA-512:6C8AAA776CB208ED0495046FD16056DF9D0F9C20D87515957F6DE45F2117A4319813652F98B4EAD3D295FB4FFF89E389A008C4ED720D32BD3C9691361CCAAE32
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9916.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9916],{92618:(e,t,n)=>{n.d(t,{C:()=>r});var a=n(94314),i=n(92366),r=new a.M5("itemFileTypeIcon",{iconAs:(0,i.W)(),fileTypeIconAs:(0,i.W)({useItemCache:!0})})}.,95331:(e,t,n)=>{n.d(t,{_:()=>r});var a=n(94314),i=n(92618),r=new a.M5("progress",{message:a.MS,commands:a.MS,description:a.MS,error:a.MS,percentComplete:a.MS,showTitle:a.MS,title:a.MS,itemFileTypeIconHandler:(0,a.O9)(i.C)})}.,73721:(e,t,n)=>{n.d(t,{f:()=>i});var a=n(94314),i=new a.M5("progressError",{errorKey:a.MS})}.,29543:(e,t,n)=>{n.d(t,{$$:()=>b,$P:()=>p,$d:()=>A,A6:()=>g,BZ:()=>x,Bh:()=>l,CT:()=>u,ER:()=>y,Kb:()=>h,Od:()=>w,Tf:()=>_,Ui:()=>d,az:()=>c,e$:()=>I,eJ:()=>v,jC:()=>S,q:()=>f,v$:()=>D,vO:()=>O,vT:()=>C,xX:()=>E,yL:()=>m});var a=n("tslib_102"),i=n(54007),r=n(16260),o=n(88918),s=n(73721),c=new i.b$("createdItem"),d=new i.b$("sourceItem"),l=new i.b$("destinationItem"),u=l,f=(new i.b$("conflictResolution"),{created:"created",started:"started"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (64938)
            Category:downloaded
            Size (bytes):254509
            Entropy (8bit):5.592406205954699
            Encrypted:false
            SSDEEP:
            MD5:2312B9EC43C423B0FE172A7DCC69DA18
            SHA1:010484F04E445D883CDEEBC6D0A7F24F6C68DCCA
            SHA-256:3B7CDB1DF2DA6B2829F6B3FDD0430BEB8736CFA97F6C8CD9836EC78CAD91BF6F
            SHA-512:098AB06CD9A5A387F631E1CF8F96051BC0468E1D41F2290A75BAFF82960022F4E13D26246EADA04358E3330E6A39EF9AC2B82F7B1EB9DFCEA90FA0CA66B2F149
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-66b1bc9c.js
            Preview:/*! For license information please see custom-formatter.lib-66b1bc9c.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_180:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,"custom-formatter-lib":function(e,t,n){"use strict";n.r(t),n.d(t,{AllowEmbedding:function(){return co},CF_WRAPPER:function(){return vo},CustomFormatter:function(){return Tr},Expression:function(){return la},astify:function(){return _a},astifyExpression:function(){return ha},convertInfixObj:function(){return ma},enableCommentActionThroughCF:function(){return mr},evaluateExpression:function(){return
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):682
            Entropy (8bit):4.849297734990448
            Encrypted:false
            SSDEEP:
            MD5:EB9B9836D41E761A94DE4C9A48780F28
            SHA1:275F09F5F87854676CDDEF033D99B5B0371FB51D
            SHA-256:3D2C1F9C959C97C75F339FF4C109D08B943B1197CC7F4B0F7CC587BFAE2FA603
            SHA-512:EBE94F9372E8FEDC93DA7D070E4F6113D9D0F6DD6DB8A71C1A55326FA9F11A4FF8AFAE9CEF1EA7A5FFE8D9EB5FC727C70D1B4A3C7A7172CA8FC3F22B1C4F6FD8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/addtoonedrive/shortcutbadge_16.svg
            Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#0F6CBD"/>..<rect x="0.6" y="0.6" width="14.8" height="14.8" rx="2.9" stroke="#979695" stroke-width="1.2"/>..</svg>..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
            Category:dropped
            Size (bytes):7886
            Entropy (8bit):3.1280056112498884
            Encrypted:false
            SSDEEP:
            MD5:604ADFB53677B5CA4F910FFB131B3E7C
            SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
            SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
            SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
            Malicious:false
            Reputation:unknown
            Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3528)
            Category:downloaded
            Size (bytes):36390
            Entropy (8bit):5.445028075858525
            Encrypted:false
            SSDEEP:
            MD5:3B2AF7F6C5CBE9AB9071BE87CE94E3B5
            SHA1:ABD736DD718115972C77930AB1CE3106D32FA426
            SHA-256:768B8E8D80CE0B400EBB37DBCE2B5F5159C8C610563418664CEB59B4FD1F9C0D
            SHA-512:39103E200CD92C4ED207BA48DF005E0C8A45C5DF53E092CC268AEC71FCDEF4A2609A74F9EBB79694B1DD5BE450A1CF9228F03F8AACD9A1241EEAC7916FF73E4B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7851.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7851],{37998:(e,t,n)=>{n.d(t,{B:()=>i});var a=n(19317);function i(e){var t=(0,a.z)(e);return!!(null==t?void 0:t.mountPoint)&&!t.mountPoint.uniqueId}}.,56256:(e,t,n)=>{var a,i;n.d(t,{$:()=>a,e:()=>i}),function(e){e.AddToOneDrive="AddToOneDrive",e.AutoUpdate="AutoUpdate",e.BrowseFiles="BrowseFiles",e.CheckForChanges="CheckForChanges",e.CheckRansomware="CheckRansomware",e.CloseVault="CloseVault",e.CreateFolder="CreateFolder",e.CreateFile="CreateFile",e.DeleteFile="DeleteFile",e.DeleteFolder="DeleteFolder",e.DownloadFile="DownloadFile",e.DownloadBatch="DownloadBatch",e.FRE="FRE",e.GetFile="GetFile",e.GetMetaData="GetMetaData",e.RenameFile="RenameFile",e.RenameFolder="RenameFolder",e.OpenVault="OpenVault",e.PointInTimeRestore="PointInTimeRestore",e.PopulateRecentFiles="PopulateRecentFiles",e.PopulateRecommended="PopulateRecommended",e.PopulateSharedWithMe="PopulateSharedWithMe",e.ResolveRansomware="ResolveRansomwa
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3894)
            Category:downloaded
            Size (bytes):9867
            Entropy (8bit):5.306904646358573
            Encrypted:false
            SSDEEP:
            MD5:8E2F0A2A8C785BE22EFAC12E0B07B878
            SHA1:F0E24AF16D0383247D39D0EB666FEC430A4AB3A9
            SHA-256:8CB1D5C80D173C1D87E5CCAF9CD3E7572D70725743FF8C39C5CDEFFD148A6D07
            SHA-512:0D3E9B706AFAB09B88A29C586E44CE6C4CB6C307C2969383F2BF0838B276DC3F0C95E978165FE1FDC8AA36455F88AAEF4AF59DA27C8847C307656C631ECC7CFC
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3437.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3437],{47887:(e,t,n)=>{n.d(t,{T:()=>o,l:()=>r});var a=n("tslib_102"),i=n(83743),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9904)
            Category:downloaded
            Size (bytes):15819
            Entropy (8bit):5.3464887957267315
            Encrypted:false
            SSDEEP:
            MD5:706024AA05CA57DA050430ABE2D99B35
            SHA1:5375E8C4F95FB2E17F9EAA8B0964ADAA40F81901
            SHA-256:26FA19E09D985DF2E6F4E385403971CAF3C62C35FFCD1D79DC03BEBCD48D76B0
            SHA-512:77204B634C57DC9E388E401BFAB56314CFC1706D9CF408F016485ADF2632A0437DFB67C643551ECEF2E3CB1EE0F37F2A7C051E09D29DB89BD476115C7D3D1716
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5147.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5147],{68704:(e,t,n)=>{n.r(t),n.d(t,{ViewContextMenu:()=>H});var a=n("tslib_102"),i=n("fui.lco_632"),r=n(88031),o=n(88137),s=n(37517),c=n(3233),d=n("odsp.util_578"),l=n(94198),u=n(21403),f=n(17678),p=n(99411),m=n(81620),_=n(80116),h=n(55660),b=n(47762),g=n(1169),v=n(84930),y=n(87311),S=n(40889),D=n(17138),I=n(8945),x=n(26365),C=(0,I.sQ)({loader:(0,p.FB)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(1762)]).then(n.bind(n,40962))];case 1:return[2,e.sent().DeleteViewDialog]}})})})}),O=n(25561),w=n(69954),E=(0,I.sQ)({loader:(0,p.FB)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(1057)]).then(n.bind(n,15937))];case 1:return[2,e.sent().RenameViewDialog]}})})})}),A=n(56839),L=(0,I.sQ)({loader:
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (36882)
            Category:downloaded
            Size (bytes):50650
            Entropy (8bit):5.448456542899404
            Encrypted:false
            SSDEEP:
            MD5:42E79615675064B0B55750EE6D37583E
            SHA1:A1486D6CEBFE814871E2DCC4F0627DE85A837CF1
            SHA-256:0EEB982A1553872745D71BE367B0A409045A6478E301B707E0C4260B26F5D434
            SHA-512:E3ADC5F300D298737A8648645C224BC8E74FFB67328C37D2FC3456F343FA9584BBABF2479B10AF40CC5D13F9DA955ACA3C02B7BB35D0647B2E9BB700ECA58415
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3898.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3898],{84029:(e,t,n)=>{n.d(t,{s:()=>d});var a=n("tslib_102"),i=n(92503),r=n(47887),o=n("odsp.util_578"),s=o.HW.isActivated("015cda7c-3a85-42a2-85fa-84fc4a06407b","1/24/24","Adds customer promises to approvals QOS events"),c=o.HW.isActivated("fc61b251-626f-4f13-ae02-1915edbb6af0","2/1/24","Adds viewId to the enable and disable methods of the Approvals API"),d=function(e){function t(t){var n=e.call(this,{dataSourceName:"approvals"},{pageContext:t})||this;return n._apiUrlHelper=new r.T({webAbsoluteUrl:t.webAbsoluteUrl}),n}return(0,a.XJ)(t,e),t.prototype.enable=function(e,t,n){var a=this._apiUrlHelper.build().segment("SP.Approvals.Enable").toString();return this.dataRequestor.getData({url:a,method:"POST",qosName:"SPListApprovals.Enable",customerPromise:s?void 0:{pillar:"Edit",veto:function(e){return"Approvals: Enable approvals failure"}},additionalPostData:c?JSON.stringify({listId:e,addFieldsToDefaultView:t}):JSO
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8369)
            Category:downloaded
            Size (bytes):11875
            Entropy (8bit):5.624208354479697
            Encrypted:false
            SSDEEP:
            MD5:0A64730867B82644C8570AA1556CBFEA
            SHA1:D1AEFF54B55E5A581A7A3CD732F0C142D672C00C
            SHA-256:A2E5DEA6111A36596C046632DD9128D1129A42CA8E706383FEDE5BA6008DDC9C
            SHA-512:06EE72F83B64C31F714FCC0B8716D4CC2E9A2055B80AE3F6689F87C9F52359342BCE329CBB3A2771BA603656A17D5CE68A7CDF751823920CC951A7592E9D4D35
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8346.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8346],{55290:(e,t,n)=>{n.d(t,{Nw:()=>h,hM:()=>u,wk:()=>l,z1:()=>d});var a=n("tslib_102"),i=n(95387),r=n(22456),o=n("odsp.util_578"),s=n(51331),c=!o.HW.isActivated("5C15B666-477B-47A6-9539-26B37D93446C");function d(e,t,n){var a=function(e){"use strict";var t=e.context,n=e.listContext,a=e.pageSize,i=t.viewXml,o=t.firstGroupOnly,c=t.expandGroups,d=t.allowMultipleValueFilterForTaxonomyFields,l=t.groupByOverride,u=t.requestDatesInUtc,f=t.groupReplace,p=t.additionalFiltersXml,m=t.mergeDefaultView,_=t.showStubFile,h=t.modernListBoot,b=t.requireFolderColoringFields,g=function(e){return"undefined"!=typeof _spPageContextInfo&&_spPageContextInfo&&_spPageContextInfo.webTemplate&&(e.webTemplate=_spPageContextInfo.webTemplate),(0,s.U8)(e)}(t),v=!(n&&n.urlParts&&n.urlParts.siteRelation===r.gD.crossSite),y=l||p||"number"==typeof a?(0,s.Q8)({groupByField:l,additionalFiltersXml:i?void 0:p,pageSize:a}):void 0;i&&p&&(i=(0,s.wh)(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2632)
            Category:downloaded
            Size (bytes):14506
            Entropy (8bit):5.377148604334676
            Encrypted:false
            SSDEEP:
            MD5:AA85AEF07A1529093B64673443A5DD2F
            SHA1:C1A2763BFF615893A754CBDA25C83043684EF624
            SHA-256:49E394E6C01EF39D9E4C878981E964C3046EED8455EBF3A5A42C226512D07D11
            SHA-512:A7F9B6F49EFA642348EC40F508901752DAEEA1C4A0300F9FD070A89E8B617E07323E9F8DDC5C1FA4D3558443D25E1AF9B3A34C5E806499E050A24C076773BF23
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2608.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2608],{78077:(e,t,n)=>{n.d(t,{$7:()=>h,Ag:()=>b,X_:()=>m,fE:()=>y,sI:()=>g,wh:()=>v});var a=n("tslib_102"),i=n(81745),r=n(1904),o=n(29577),s=n(11401),c=n(83233),d=[];function l(e,t){return t}function u(e){return function(t){return function(n,i){var r=e(n,i);return t(n,(0,a.W_)((0,a.W_)({},i),r))}}}function f(){return u(r.x)}function p(){return u(f()(function(e,t){return{itemKeys:(0,s.F)(e,t)}}))}function m(){return function(e){var t=(0,i.Ho)(p()(l))(e);return t.displayName="WithSelectedItems",t}}function _(){return u(f()(function(e,t){return{itemKey:(0,c.d)(e,t)}}))}function h(){return function(e){var t=(0,i.Ho)(_()(l))(e);return t.displayName="WithCurrentItem",t}}function b(){return function(e){var t=(0,i.Ho)(u(function(e,t){return{itemKey:(0,o.O)(e)}})(l))(e);return t.displayName="WithCurrentItemSet",t}}function g(){return function(e){var t=(0,i.Ho)(u(_()(p()(function(e,t){return{itemKey:t.itemKeys.length>0
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32930)
            Category:downloaded
            Size (bytes):124148
            Entropy (8bit):5.369619197341686
            Encrypted:false
            SSDEEP:
            MD5:0753CC6CA30075DEA150AAF1F9A984A2
            SHA1:95324F91876E8660246ADE7AC15A5B71E4CD2F82
            SHA-256:FAAE864673AEC07640C3C7D288CB76D0BD28218507D1B62ECA371B3CD9FBBFAE
            SHA-512:418EF712E7093ABE96995CF6369D2B4476B8418A567B2E7CEF4BB3A03D5CAF112A4169CCBBDD6478302B7F3136C72432B0FDB7DB8FE9C4B934052170548365E2
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/9948.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9948,20819,55650,25700,65466,65038],{959180:function(e,t,n){n.d(t,{B:function(){return s},Q:function(){return o}});var a=n(947428),i=n(288918),r=n(985779),o=new(n(916260).g)("childItemKeys",function(e,t){var n=t.itemKey,r=e.demandItemFacet(a.W,n),o=e.demandItemFacet(i.Br,n),s=o&&o.itemKeys;return a.W.evaluate(r)(e,{itemKey:n,itemKeys:s}).itemKeys});function s(e,t){return(0,r.I3)(e.demandItemFacet(o,t.itemSetKey))}}.,250895:function(e,t,n){n.d(t,{K:function(){return s}});var a=n(829409),i=n(288918),r=n(985779),o=n(959180);function s(e,t){var n=t.maxLevels,s=[],c=function(t,r){for(var d=0,l=t;d<l.length;d++){var u=l[d];if(("number"!=typeof n||r<n)&&e.demandItemFacet(a.Iw,u,{suppressGetItems:!0})){var f=e.isItemFacetResolved(i.Br,u),p=e.demandItemFacet(a.rU,u,{suppressGetItems:!0}),m="number"==typeof p?p:1,_=e.demandItemFacet(o.Q,u,{suppressGetItems:!f});if(_)c(_,r+1);else for(var h=0;h<m;h++)s.push(u)}else s.pu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5212)
            Category:downloaded
            Size (bytes):8069
            Entropy (8bit):5.402151077562397
            Encrypted:false
            SSDEEP:
            MD5:FB3EBD8A9F150D43A3BFD93E01586819
            SHA1:AE72DACD50A6B267915AF4FEB6B8825D28E9CF4C
            SHA-256:61B7B72AE7C5C3CE1EE806CFCEAED622C26EC50EF9B39F2D891C375272BB25EF
            SHA-512:9C8F62A8DE91CE85F1D680EC0D305B54E07CA3552C5C46D88E745E2FBC423A39E8251503438742BF5C44016EF83737DED1B459AB6C4FB306B2D5CB3756672833
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/65897.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[65897],{63034:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(95610),i=n(8156),r=n(34205),o=n(20734),s=n(4599),c=n(34001),d=n(7286);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){for(var n=[
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (18791)
            Category:downloaded
            Size (bytes):59076
            Entropy (8bit):5.126830105451844
            Encrypted:false
            SSDEEP:
            MD5:8BABBFC7F45CBAEA7A9614B555D4E3D9
            SHA1:DB5142F9FC1C61C91F7755715CC263D53EA10F0D
            SHA-256:4FA5F625DF1BD55519A4E3B1A3B7AD34155080AFF695C82A2D090AAE041438DE
            SHA-512:1FDE72E8379C6982EF5547F58D9BF91C501CADEE4745A53B2CBE442749B302FE899C68C8B025A87F8CBCCD4DE35AB02AB5B291CB311EC85660BCF8A1024DEC3E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/file-browser-odb-teams/en-us/initial.resx.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{111946:e=>{e.exports=JSON.parse('{"f":"Something went wrong","r3":"Try refreshing the page","hs":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,980871:e=>{e.exports=JSON.parse('{"F":"Open in Immersive Reader"}')}.,173890:e=>{e.exports=JSON.parse('{"aI":"Add shortcut to My files","iP":"Add shortcut to OneDrive","Oj":"Remove","Ol":"Remove shortcut from My files","gb":"Remove from shared list","X5":"Add a shortcut to this folder in My files","Mi":"Remove the shortcut to this folder from My files","sl":"Add a shortcut to this folder in OneDrive","G7":"Remove the selected shortcut from this location","nL":"Add shortcut to Albums","X4":"Add a shortcut to this shared album in albums","hN":"Open file location","sT":"Date","iZ":"Any date","y3":"Last 24 hours","yn":"Last week","SS":"Last month","iV":"Last year","Bq":"Photos","Ay":"Type","mT":"Any Type","FD":"Folders","a2":"D
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4345)
            Category:downloaded
            Size (bytes):12121
            Entropy (8bit):5.277091504264147
            Encrypted:false
            SSDEEP:
            MD5:77E6CF117CEC8D9FC348FF6ED0CACCDF
            SHA1:0F3C90322C9F862E4EDC414D2EFAB52A52F3E8BB
            SHA-256:21E0A5AE7FC94CDBEBAF2406DDE9FC4F9763C651A65599CC3B4023A93C446949
            SHA-512:471ACCB56442CEF6CF818AEA2C2389303C355D34F1E7E6D6C5E0DDA58E48BA40B2863E799A8ED9BE8FE9C88DA7B43974B590D10AFB6035045B2766B8C40A80B7
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6437.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6437],{47887:(e,t,n)=>{n.d(t,{T:()=>o,l:()=>r});var a=n("tslib_102"),i=n(83743),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 16704, version 1.3277
            Category:downloaded
            Size (bytes):16704
            Entropy (8bit):7.979989681644153
            Encrypted:false
            SSDEEP:
            MD5:5DB40868ABE1278EDFBE02461D4F3547
            SHA1:ED9229E0C8F49E1CC8134E4E6D3822A4BB6A5DE9
            SHA-256:98ACEAC979E7943CA3CD352501C73A7BA297D4DB87D7392E2945DB3CE29B33FE
            SHA-512:D8267C31CBB0E23940BA78DD1E60B119A641DC46F11F472FD7DC2E5E708B0E38F4444FCFDBBEC7409064B78688F268DCDA2AE5005B8A568C81E59D41E676BBD1
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-3-66aed320.woff
            Preview:wOFF......A@......up........................OS/2.......G...`-.g.cmap...P............gasp...P............glyf...\..9...f<.s..head..;....5...6#.hhea..<(.......$....hmtx..<D...]........loca..<.............maxp..=p....... ....name..=........O..R.post..A,....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxz.'...!...X <....O....x....+.q.....Vz....M<^.B.kQ^.e.:+....r.*...c....o..Dje...\9....\>.!.Nj..9..N.r.w....5.(.Hn.4yV....Z.n..... .<.. B?<..c....$.PD..X."...U..V.....'..42uZKZ.-..}S...o..mu.*eY.y.......+..>.M.._..O...>.7......)?..%...a.f...|.Wm}.......O...$. ..............x..}.`.....Jk[.lY?[.eK.$..,.vlKNb'...'..|I @ ..B6..BJ..i..6.....RR>.LK......\J..-....^...mi.......9.....s.....<D.t.a...L..x-...+...R.'...o3.s.1.F./.....".D.....!....6.....@.9..3.x.F.@.......}F9L.^..TF..ZH...m.49.|.....qR.....A>N.N.B&D.TYr....>}p..Oo..tm=.`.-..[.-......*"M...[.K.E.:..u..m.v......u..~v............~x..t.0o...R-j..$g.[....k..[7.........N._P`.....|A..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5227)
            Category:downloaded
            Size (bytes):15278
            Entropy (8bit):5.513973924625994
            Encrypted:false
            SSDEEP:
            MD5:D588F60E1999DF470BC380F67CCA5D72
            SHA1:247F456B78A38EE01710FFF2592232C410409DCB
            SHA-256:21F66840E30CC7A36B7EAC8043597E19C14C0D0B295D8DFC155E21745976FF9E
            SHA-512:EEC7DAAF8C5E87A251201465C51FF692DB9426210FFFBE9C506750643F6120FEA5F27FB42C5010A519C3AF6A5DB66B1E3648D2A84ABF5412445795374A9AB4B1
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/70716.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70716],{908003:function(e,t,n){n.d(t,{hA:function(){return m},ws:function(){return h},ED:function(){return _},y9:function(){return p},wE:function(){return d},ms:function(){return u},v0:function(){return c},HZ:function(){return f},qI:function(){return l}});var a=n(280491),i=n(594545),r=n(794279),o=n(240677),s=n(819317);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){return Number(null==e?void 0:e.PrincipalCount)>0||c(e)}function u(e){var t=(0,s.z)(e);if(void 0===e.PermMask&&void 0===t)return!1;var n=null==t?void 0:t.mountPoint,i=n&&n.permMask;if(i&&!a.L.hasItemPermission({permissions:i},a.L.editListItems))return!0;var o=(0,r.W)(e.PermMask);return!a.L.hasItemPermission({permissions:o},a.L.editListItems)}function f(e){return(Number(e._ComplianceFlags||"0")&i.X.TagPolicyRecord)===i.X.TagPolicyRecord}function p(e){var t=Number(e._VirusStatus)||0
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1267)
            Category:downloaded
            Size (bytes):4220
            Entropy (8bit):5.429046078138031
            Encrypted:false
            SSDEEP:
            MD5:4CA7EE896C542D2D937FC67F64CF548B
            SHA1:43515FD3246A03EFAF23D1F1F8AF74FB37575155
            SHA-256:76EBD71F03153AEBE94F74DEFC9B5C07DED97399810D00C4EDF9688401FC997B
            SHA-512:3F878328EBEC730754E60CA735F21A5359D0AEBCC8A10D3E4254D04139FF5C6BA4D96309041DF6DFE33BABCC862B47CBAC8070D3DD2782612E8990AFB6856819
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6719.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6719],{65796:(e,t,n)=>{n.d(t,{Fd:()=>f,g7:()=>m,zU:()=>p,lB:()=>_});var a={};n.r(a),n.d(a,{Default:()=>o,Hub:()=>c,Site:()=>d,Tenant:()=>s});var i,r=n("odsp.util_578"),o=0,s=1,c=2,d=3,l=r.HW.isActivated("F9624ACA-9230-4329-9616-969638C4D4CB","05/08/2022","Include Personal Site Id in generated Server Url for Freemium lists"),u="undefined"!=typeof window&&r.tH.isFeatureEnabled({ODB:1737}),f={None:0,PrivateChannel:1,SharedChannel:2,StandardChannel:3};function p(e){"use strict";var t=e.webAbsoluteUrl,n=e.webServerRelativeUrl,a=e.isSiteListsHost;return"/"===n||""===n||!l&&a||u&&(null==e?void 0:e.isUnifiedAdminUrl)?t:t.substring(0,t.lastIndexOf(n))}function m(e){"use strict";return"/"===e.webServerRelativeUrl?"":e.webServerRelativeUrl}function _(e){"use strict";return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}!function(e){e[e.FooterEnabled=2]="FooterEnabled",e[e.MegaMenuEnabled=128]="MegaMenuEnabled",e[e.FooterEmphas
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (13438)
            Category:downloaded
            Size (bytes):21917
            Entropy (8bit):5.373129690970916
            Encrypted:false
            SSDEEP:
            MD5:B9BA71658927A9212CC26462E93157CE
            SHA1:2D468A643D5AEDDA18A1B5F0737CB57DC0CD3C0D
            SHA-256:C5A2E6DF7F0C4F39ABD51867CCD9ACFD3731E95BA0EEA01CF9C1FEDEB42223EF
            SHA-512:1969A05800DE486E17105A9DCB7D5601B082A8DF2F30AF531F3934DB44EA5D9DBB7613DE989E133609B2467767DE26B78524FB9D33E6DD9045DF23713BAC12C9
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2205.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2205],{52634:(e,t,n)=>{n.d(t,{j:()=>s});var a=n("tslib_102"),i=n(92503),r=n(83743),o=n(88031),s=function(e){function t(t){return e.call(this,{dataSourceName:"TaxonomyDataSource"},{pageContext:t})||this}return(0,a.XJ)(t,e),t.prototype.getSuggestions=function(e,t){var n=this;return this.getData(function(){return n._pageContext.webAbsoluteUrl+"/_vti_bin/TaxonomyInternalService.json/GetSuggestions"},function(e){var t=JSON.parse(e);if(0===t.d.Groups.length)return[];var a=t.d.Groups[0].Suggestions;return n.transformSuggestionData(a)},"TaxonomySuggestion",function(){return n.constructSuggestionPostBody(e,t)})},t.prototype.getMatches=function(e,t){var n=this;return this.getData(function(){return n._pageContext.webAbsoluteUrl+"/_vti_bin/TaxonomyInternalService.json/GetMatches"},function(e){var t=JSON.parse(e).d.Matches;return n.transformMatchData(t)},"TaxonomyMatch",function(){return n.constructMatchPostBody(e,t)})},t
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (43856)
            Category:downloaded
            Size (bytes):58188
            Entropy (8bit):5.548903510895647
            Encrypted:false
            SSDEEP:
            MD5:7ACC7502D284B23780819760C720F7C4
            SHA1:FAE75795476110007F7DD4ED210DF9AF40B3405F
            SHA-256:CA1987395ED5D3A408EA51C60044A59F54EF95B2770220FFBC4013B397B87A0B
            SHA-512:494416E96FDEE333DB0DDE025E4125ECCBF0FAB28FA3A2266B0B8AC403A5324716C40790320D5BE7DA66A10D15DB0CDBEF5E110C77065B214EC4E3A0266BC165
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/2318.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2318],{169640:function(e,t,n){var a;n.d(t,{h:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,193247:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_102"),i=n(467050),r=n(551331),o=n(823150),s=n(815078),c=n(955127),d=n(7854),l=n(409858),u=n(32114),f=n(977580),p=n(249591),m=n(868822),_=n(154021);function h(e,t){var n=e.HttpRoot||new _.XP(t).authority,i=new _.XP(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r?e.listUrlDir:"".concat(i).concat(e.listUrlDir)})}var b=n(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (50496)
            Category:downloaded
            Size (bytes):122238
            Entropy (8bit):5.3247253466840165
            Encrypted:false
            SSDEEP:
            MD5:D425ACF5C78C3A1D9471FF45E3084CFF
            SHA1:9EC57D6B24885910FCF8E9E850D3029517DE5FD7
            SHA-256:DFC9CE988EC1068693ED27329A283985FC7B367D2A5EC9ABC86565295CE4A7A5
            SHA-512:9A558A44DF6248DEEDBE12877641EF1B3DF2C70A03F5AA176C5401A79FFDBCCDA9AC1CC9CA15B6E48ED89A09276937CC32AAB0CD69AC281B2306718C04FDB717
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9223.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9223],{90216:(e,t,n)=>{var a;n.d(t,{I:()=>a}),function(e){e[e.NotSubmitted=0]="NotSubmitted",e[e.Pending=1]="Pending",e[e.Rejected=2]="Rejected",e[e.Approved=3]="Approved"}(a||(a={}))}.,54149:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(88137),i=n(47887),r=n(9858),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.T({webAbsoluteUrl:!e&&t?new r.w(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replac
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (22652)
            Category:downloaded
            Size (bytes):34458
            Entropy (8bit):5.375156804192624
            Encrypted:false
            SSDEEP:
            MD5:F26D31A719104381F6D6193BDFB1A55C
            SHA1:51D2C92B5089238223B043E03DADEA9F047C8C04
            SHA-256:506A3701CF6BA5E1E2D50BB98162D42B47E55EC8955B1AEA8CCB9B2196B0395D
            SHA-512:99B91AC555C9E68E17218C5C3651D127F03BFA479959682DB2E8548DA96B1994C6310AED628585A7F3CD39B128DE4076D7C99CF5F9A63B2537535AEDC0EC41AE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8912.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8912],{82998:(e,t,n)=>{n.d(t,{Z:()=>l});var a=n("tslib_102"),i=n(92503),r=n(65796),o=n(41219),s=n(83120),c=n(40134),d=!n("odsp.util_578").HW.isActivated("9c3f4baa-862b-44c6-bdf5-fb86a917a10c","10/06/2023","enable term search in site collection terms");const l=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"TermStoreDataSource"},{pageContext:t})||this;return a.GRAPH_URL="https://graph.microsoft.com",a._tokenProvider=new o.Z(null,{oAuthTokenDataSource:new s.Z(t)}),a.getOAuthToken=n,a}return(0,a.XJ)(t,e),t.prototype.getToken=function(){return(0,a.Zd)(this,void 0,void 0,function(){var e,t;return(0,a.qr)(this,function(n){switch(n.label){case 0:if(void 0===this.getOAuthToken){c.F.logData({name:"TermStoreDataSourceGetOAuthTokenCallbackNotProvided"});try{return e=this._tokenProvider.getToken((0,r.zU)(this._pageContext)),c.F.logData({name:"TermStoreDataSourceProvidedOAuthTokenUsingAcquire"}),[2,e]}catch
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (10100)
            Category:downloaded
            Size (bytes):13341
            Entropy (8bit):4.995933127070801
            Encrypted:false
            SSDEEP:
            MD5:E17F3730BE752E5DD82F870575F6B504
            SHA1:D5860F46A5EC6AFF87C6A1653EB764AAB0ABE1D6
            SHA-256:8024CD8B9BA075F5F3CF524A80AD72FFF0E11B5BCC3474F151CC298A5CCA900D
            SHA-512:D618254741DB5331B9A74A2AD67C3C08678A8ABD920ACC3613AE69BCE47C1E84298193F0A537B10EBEB6346B5E2A2726C49E3B3CF26789B7D1CC13A90CF0A7C2
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/5186.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[5186],{58750:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(27949),i=n(75144);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,27949:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-MM-YYY
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (17446)
            Category:downloaded
            Size (bytes):91640
            Entropy (8bit):5.4779217926919115
            Encrypted:false
            SSDEEP:
            MD5:90C08A8A8050DF622CE3EBA5342C89EC
            SHA1:639F44E64E3C63C68B17866075C26975EDA9DA96
            SHA-256:5618FBCFE2A95855D41EF725957078CB4628DF62C63455095E7335EB48F52305
            SHA-512:F64F6FCB5853B834F694DD0F36C8F63334BF5448BBC725ED2DC936A94860941FFFBD9447A2983BE438487452CDCCCC5598CDE1B0A40EFBB4EDCA9A27CB822D88
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/58110.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[58110,14648],{316675:function(e,t,n){n.d(t,{K:function(){return B}});var a=n("tslib_102"),i=n(256794),r=n(736806),o=n(861294),s=n(901388),c=n(567640),d=n(639577),l=n(214323),u=n(466460),f=n(631419),p=n("react-lib"),m=n(882543),_=n(7854),h=n(280491),b=n("odsp.util_578"),g=n(154379),v=n(481745),y=n(454188),S=n(695810),D=n(975126),I=n(848678),x=n(37418);function C(e,t){var n=t.itemKey,a=t.isBatchDelete,i=e.demandItemFacet(_.j7l,n,{suppressGetItems:!0}),r=e.demandItemFacet(_.Bjl,n,{suppressGetItems:!0}),o=e.demandItemFacet(_.x18,n,{suppressGetItems:!0}),s=(0,D.e)(null==o?void 0:o.ProgId),c=h.L.hasItemPermission({permissions:r},h.L.deleteListItems);if(c&&s){var d=e.demandItemFacet(x.hm,n);c=!e.demandItemFacet(_.tnV,null==d?void 0:d.itemKey)}return c&&i&&(c=!!(0,y.P)(e,{enableDeleteCommandForMountPointConfiguration:_.tsP}).enableDeleteCommandForMountPointConfiguration&&a),{isAvailable:c,deleteWizard:O}}var O=(0,v.w
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):190362
            Entropy (8bit):5.448814026367584
            Encrypted:false
            SSDEEP:
            MD5:DA297647919F7CC1F5C890345DAD560B
            SHA1:03EC155EA16402BAFEA4BA26FAC25665FA10F139
            SHA-256:D16050E2075F861CAC3409A81855387BF4F442BE36BB5DD3B6E4B223C77F35D3
            SHA-512:3FE1D594999276F08A11381A8C419E73D99CF763EEB02B7E4901B109AC224B2AF04FA87AD617D58D5B25B14B1E5ED2DFC7EB13EE5371AB9373F0EAF9386CB536
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/item-viewer-pdf/mspdfkit.min.js
            Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));Object.getOwnPropertyDescriptor(t.ready,"_native_openDocument")||(Object.defineProperty(t.ready,"_native_openDocument",{configurable:!0,get:function(){ye("You are getting _native_openDocument on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}),Object.defineProperty(t.ready,"_native_openDocument",{configurable:!0,set:function(){ye("You are setting _native_openDocument on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}));Object.getOwnPropertyDescriptor(t.ready,"_native_openDocumentByChunk")||(Object.defineProperty(t.ready,"_native_openDocumentByChunk",{configurable:!0,get:function(){ye
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 15564, version 1.3277
            Category:downloaded
            Size (bytes):15564
            Entropy (8bit):7.977347991348745
            Encrypted:false
            SSDEEP:
            MD5:BFD1591908B1C5A0653348E7A0D63018
            SHA1:AB933EB1258582C1E38357FE762F647B4806E30A
            SHA-256:E6615E26D74377EF43FA50C456A7142E7C5384DFE854D9C33E0CC6A3CA6B0EDC
            SHA-512:D4584D0AC39D66113E22FF27F9921372D3094AEAD54AE12875F627AA75269E4239C0767ED437A0B035C23DDC5495F5CA6A91AF332208F67CB5F38F33A5208C20
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-6-8638bcd6.woff
            Preview:wOFF......<.......}D........................OS/2.......G...`/)hmcmap...P...i.......gasp................glyf......4...l.r..head..7l...4...6#...hhea..7........$....hmtx..7....p....% ..loca..80..........maxp..8........ .r..name..9........O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`pxn.J.....`u,......2..'.x....+.P...7cHQB}Q..!K.0$K.e.Id.r.,#.8P...,.......E..H.B.G$.e.5.A..{........rQ.;P..T.v....d,.{P.*7..HF3.q43..Lc:-.b.s..|...U.a-.ie3{..~.p....$.9.y..N....]..<.1OyN...-.x..>..|.J...6iW.=......G.jh................-../.9q..!...}.N...o\/N..gW./6....X.3.5.b...E,..S..8.0.!t....i.L...E..Q....XV..P.F.4...TI:..HE.3..B$..|.#...F&...p.!.!H....X.....}..g..}...............x..}.`....V...Z..J.+.d[....8q..t..>........f..p5.+\.p.Mi).R....AK[(....._.k...^..........e9@....O......o...f.(....k....,...pL.......s.s..0;O^.......0...L.].Z.|p.."x..1...N:.MQ..D.r..L..... t....f.0.../E.l'..a'Dm..N.............Ac,.5.G<.H....7.5..F`......K$.]0.:l....UNKr
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (40780)
            Category:downloaded
            Size (bytes):57778
            Entropy (8bit):5.343580002929192
            Encrypted:false
            SSDEEP:
            MD5:CE643134B9B8DD845B36D7E531D8BF2A
            SHA1:2B31622D5D6666DFF524CA5D71446E35A7184C66
            SHA-256:C2EE2C053ACD2B7AAAD877BDF8B6F9D405618CA9077FF0B268688AC3A1167FA7
            SHA-512:CD99BD726C6AEF8C2EEA69BFDB3B8857A8239D5889A46F7A72A85ECA758A1DAE461F8D91D6A4A1424DDAF4DA1B5704A27F30DEE580311DC4F645AE042A8A011F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/52213.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52213],{714533:function(e,t,n){n.d(t,{y:function(){return W},Z:function(){return le}});var a=n("tslib_102"),i=n(280234),r=n(280901),o=n(683743),s=n(456111),c=n(118800),d=n(631355),l=n(121076),u=n("odsp.util_578"),f=n(440134),p=n(100303),m=n(415383),_=n(677678),h=n(252889),b=n(365796),g=n(981108),v=n(945293),y=n(487201),S=n(971544),D=n(606850),I="OnChangingTags";function x(e,t){void 0===t&&(t=1);try{for(var n=e.fields.length,a=0;a<n;a++)if("TaxonomyFieldType"===e.fields[a].schema.FieldType||"TaxonomyFieldTypeMulti"===e.fields[a].schema.FieldType){var i=C(e.fields[a].serverData,e.fields[a].data);if(0===i.addedTagsCount&&0===i.deletedTagsCount)continue;var r=e.fields[a].schema.FieldType.toLowerCase();e.isBulkEdit||t>1?r+=".BulkEdit.":r+=".NotBulkEdit.",r+=I;for(var o=0;o<t;o++)f.F.logData({name:r,isIntentional:!0,extraData:{deletedTagsCount:i.deletedTagsCount,addedTagsCount:i.addedTagsCount}})}}catch(e){return v
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3815)
            Category:downloaded
            Size (bytes):8703
            Entropy (8bit):5.466410703142925
            Encrypted:false
            SSDEEP:
            MD5:CD0D16BDCE90FD256D51B066E6EDFAE2
            SHA1:2D01467CE835B8D08E4AED184EA42E1C852F191F
            SHA-256:5B506D22E3211D813ADF532AA16AF7FFACD682754FAA6C3C762946F05DDC3560
            SHA-512:B0F33B30506F28538DA1F711D4AAB0FFDF719C012530927F3058BA49DBB72A58A8A12D2065961773B297D15446B74B585CF7B043A38A3D6042B484F90341AE2C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/969.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[969],{34573:(e,t,n)=>{n.d(t,{R:()=>r,T:()=>o});var a=n(54007),i=n(76123),r=new a.b$("favoriteList"),o=new i.S("favoriteList")}.,84159:(e,t,n)=>{n.d(t,{n:()=>i});var a=n(66662);function i(e,t){var n=e.demandItemFacet(a.G,t);return a.G.evaluate(n)(e,{itemKey:t}).pageContext}}.,94200:(e,t,n)=>{n.d(t,{X:()=>o});var a=n("fui.util_488"),i=(0,a.bQ)(function(e){return(0,a.bQ)(function(t){var n=(0,a.bQ)(function(e){function n(n){return t(n,e)}return n.composed={outer:t,inner:e},n});function i(a,i){return e(a,i?n(i):t)}return i.composed={outer:e,inner:t},i})}),r={merge:function(e,t){return t&&e&&(n=e,i(t)(n))||t||e;var n}};function o(){return r}}.,18486:(e,t,n)=>{n.d(t,{r:()=>i});var a=n(94314),i=new a.M5("currentItemSet",{itemKey:a.MS})}.,18696:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(94314),i=new a.M5("currentItemsScope",{itemsScopeItemKey:a.MS})}.,30828:(e,t,n)=>{n.d(t,{L:()=>i});var a=n(94314),i=new a.M5("defaultChildIte
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (640)
            Category:downloaded
            Size (bytes):809
            Entropy (8bit):5.246471791471267
            Encrypted:false
            SSDEEP:
            MD5:C23FBD16D31BCB6A17602516A40A4EB4
            SHA1:2D7A85C3C3724FF0A0DBD238DB000C6F54896590
            SHA-256:9E99F467B1C564569FA0945DD82EA18DA0A7C9E7E1C48A745FB2F5444524CF74
            SHA-512:DAF09C3B89EF03A527E61D684C6EFA96AB0C36D74EAC987CAD28D024534AB45255233CAE3ADB85BFEC3986C99389D0E03BBC2B4ACEC3AC2C250070287D6367BE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3753.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3753],{83047:(e,t,n)=>{n.d(t,{cq:()=>s});var a=n("tslib_102"),i=n(22456),r=n("odsp.util_578"),o=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t}(i.ej),s=function(e){function t(t,n){var a=n.itemUrlPartsType,i=void 0===a?o:a;return e.call(this,{context:n.pageContext,itemUrlPartsType:i})||this}return(0,a.XJ)(t,e),t.prototype.getUrlParts=function(t){return e.prototype.getUrlParts.call(this,t)},t.prototype.getItemUrlParts=function(e){var t=(0,r.gJ)(e);return this.getUrlParts({path:t.id,listUrl:t.listurl})},t}(i.Ev)}.,78180:(e,t,n)=>{n.d(t,{V:()=>a});var a="parent"}.,26593:(e,t,n)=>{n.d(t,{H:()=>a});var a="newTargetListUrl"}.,41131:(e,t,n)=>{n.d(t,{l:()=>a});var a="remoteItem"}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2440)
            Category:downloaded
            Size (bytes):3543
            Entropy (8bit):5.190691724985097
            Encrypted:false
            SSDEEP:
            MD5:402A78AA2E0500AE2D18DA24B000ECA4
            SHA1:B70A3E6E8F86DB30171863474B404DCDFE4459C3
            SHA-256:481A8D859869430A150A6B5A0A8F3A5E8CC397FFDB2C44250B703961B0F07850
            SHA-512:423A6FC9839E00407D4E43BE122B74B2E256A7F8F61D2A35AF964499D7ACBBB3FF29DBC1228F9FC08FB1839921044D8BB7409F69FF7696BF3AB346981007169D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/33063.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33063],{543465:function(e,t,n){var a;n.d(t,{J:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,73063:function(e,t,n){n.r(t),n.d(t,{LaunchPdfExtractionAction:function(){return l}});var a=n("tslib_102"),i=n(543465),r=n(280234),o=n(456111),s=n(453186),c=n(989645),d=n(96074),l=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="LaunchPdfExtractionAction",a._itemSelectionHelper=new(a.child(c.lF))({overrideItem:t.item}),a._pdfViewerHelper=t.pdfViewerHelper,a.showHintStar=t.showHintStar,(0,d.U)(),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfExtractAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.currentMode(i.J.Extract),this.show
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1472)
            Category:downloaded
            Size (bytes):2366
            Entropy (8bit):5.471852716727758
            Encrypted:false
            SSDEEP:
            MD5:DFB7A0092D6DFE84ADFBC95D4F9A4C71
            SHA1:B4695DC07EC5ECA6FE515B51767AB9A128813338
            SHA-256:EB348AED73D048C09E8827BFDD59B4E5F0D12AFFA79A2B9AA1B99625A1A4B250
            SHA-512:C1DBAECCB57884758101AA677391903F5778AA67845E322F2D38898C216272910C30805F84DE819A3755133118315CD61D613F540748CB274153B6AAFCDF8766
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3908.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3908],{19619:(e,t,n)=>{n.d(t,{g:()=>s,s:()=>o});var a=n(74178),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.tG),t.classList.add(a.Bb),setTimeout(function(){n.classList.add(a.TJ),null==t||t.classList.add(a.QZ)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.vt),null==t||t.classList.add(a.MN),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,40498:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>p});var a=n("tslib_102"),i=n(94198),r=n(19619),
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):23079
            Entropy (8bit):4.432934939593491
            Encrypted:false
            SSDEEP:
            MD5:75B8157A5F177E510FF6576EBD12D5AF
            SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
            SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
            SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_recent_v2_dark.svg
            Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8390)
            Category:downloaded
            Size (bytes):8781
            Entropy (8bit):5.534465832927675
            Encrypted:false
            SSDEEP:
            MD5:0B02D7671E7BB45B5C1A74410761B3DF
            SHA1:D7125660DEE581DD75D4946689ED79EF91E6EF97
            SHA-256:EA2BF26FC2FFAA0C2CC64C63A3C94CE9D03767798A69F76C4A33E99BE43FC5F9
            SHA-512:18CE9026A5CAD44B9B271AFF65C1B9D6C21D09ACF6508A0BE257F1FD30B4F73C9DE7265648E51F4A183438A672B54C831E2866917850B786B8086745D435E2A6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2243.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2243],{7460:(e,t,n)=>{n.r(t),n.d(t,{NO_ROOM_TO_PASTE:()=>L,adaptSelectionToRowColRanges:()=>P,createPlaceholderItems:()=>H,getFieldValueToCopy:()=>B,handleCopy:()=>M,handleCut:()=>A,handleFieldPaste:()=>N,handlePaste:()=>k,handlePasteForNewRow:()=>E,multiValSeparator:()=>y,pasteTargetListRootRef:()=>D,serializedFieldSeparator:()=>v,updateBorder:()=>j});var a=n("tslib_102"),i=n(55406),r=n("odsp.util_578"),o=n(7717),s=n(66468),c=n(17678),d=n(75472),l=n(42402),u=n(79950),f=n(46691),p=n(83994),m=n(16128),_=n(68810),h=n(37197),b=n(97326),g=n(25561),v=",#",y=";",S="&#09;",D={},I=(0,c.t)(),x=I.SPListHelpers,C=I.DateHelper,O=(0,c.t)().Telemetry,w=r.HW.isActivated("35A10E4A-DE94-487D-819F-B997DE587702");function E(e,t,n,i,r,c,d,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b;return(0,a.qr)(this,function(a){switch(a.label){case 0:return O.Engagement.logData({name:"SpartanList.AddNewRowCreation.CopyPas
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1735)
            Category:downloaded
            Size (bytes):3619
            Entropy (8bit):5.226564543693411
            Encrypted:false
            SSDEEP:
            MD5:D3E1A71B73E496CA844AFA6314CA3E41
            SHA1:45340E30C69042CC82E72066BFD082BC7C4CDD79
            SHA-256:DF43F64BB041A84E5F4A4206DB1F2704263123BEA0CC15F21A175B2D186E12B5
            SHA-512:26918BBA46D60BD7AD136457AF78329870788C7357695B573402C2D85735DA91F16DF0FF05CB04B1A929E9725DC854E0AC2D09D092D9D2B78BDA3FC56DC6D9D4
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/53684.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53684],{351465:function(e,t,n){n.d(t,{k:function(){return d}});var a=n("tslib_102"),i=n(280234),r=n("odsp.util_578"),o=n(760820),s=n(889647),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.t8),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.XP.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.XP.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.XP.as(o.execute(e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3898)
            Category:downloaded
            Size (bytes):3903
            Entropy (8bit):5.418017598506893
            Encrypted:false
            SSDEEP:
            MD5:B09E61B5971BA56F44F64CF3DB936E40
            SHA1:01B356BD4D1FFA842F8087F68F1EB202A9BAC141
            SHA-256:0BA2A6F79218BE41E27BFA9982BBE41EA8887D0498E23D0F36DAE03650C739A9
            SHA-512:F03FA7FDD7772218FEF5E352E5D79EC73E76AE18F6425F4ED2B8B32C07CA0CD309500D0419BE1C96C9B253A92FCE8EF64C7D32C531A894ADF29FD5724770A54D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4809.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4809],{72678:(e,t,n)=>{n.r(t),n.d(t,{SuiteNavDataUpdater:()=>p,default:()=>_,resourceKey:()=>m});var a=n("tslib_102"),i=n(7706),r=n(90931),o=n("odsp.util_578"),s=n(57964),c=n(54379),d=n(80491),l=n(52889),u=n(40134),f=(new o.qT("app.admin"),new o.qT("app.spourl")),p=(new o.qT("app.suitenavrendered"),function(){function e(e,t){this._resources=t.resources,this._pageContext=t.pageContext}return e.prototype.updateSuiteNavData=function(e){var t=(0,a.W_)({},e.suiteNavData);this._suiteNavContext=e.suiteNavContext;var n=this._pageContext.isSPO;t.CurrentMainLinkElementID=this._suiteNavContext.currentMainLinkElementID,t.ActionsMap={};var o=this._resources?this._resources.consume(f.optional):void 0;if(o)for(var s=0,c=(0,a.AE)((0,a.AE)([],t.AppsLinks||[],!0),t.WorkloadLinks||[],!0);s<c.length;s++){var d=c[s];if("ShellSites"===d.Id){o.set(d.Url||"");break}}if(n&&this._pageContext.isAnonymousGuestUser)try{var p={Text:this._
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (8049)
            Category:downloaded
            Size (bytes):459637
            Entropy (8bit):5.1159774277952526
            Encrypted:false
            SSDEEP:
            MD5:24D8AABE493BDA68F2E7F67ED8E303EC
            SHA1:73DD954ECAF2304FD50474E6AE745EECA038EED2
            SHA-256:9776AEB6D9B9D096DD73F4A5414ED8966FC74ED3FF4E8E6D455DA800E9D0C869
            SHA-512:94B8250EB2FEB87C833DD9EF3BA7C2E0C603D0074BBECA8AA0CB2A159EB66110B2E4223DEC1A17AF3F8387EF2F2E9E3363108B560546871EAD3C8F45131A3ED5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/en-us/ondemand.resx.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{748621:function(e){e.exports=JSON.parse('{"t3":"EnvironmentType is invalid","I7":"Invalid GUID string: \\u0022{0}\\u0022","n1":"The value for \\u0022{0}\\u0022 is false","xG":"The value for \\u0022{0}\\u0022 must not be null","RF":"The value for \\u0022{0}\\u0022 must not be undefined","zS":"The value for \\u0022{0}\\u0022 must not be an empty string","NA":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","fW":"Invalid version string: \\u0022{0}\\u0022","qy":"Cannot consume services because the scope is not finished yet","$5":"Cannot consume services during ServiceScope autocreation","Lr":"The ServiceScope is already finished","fn":"Cannot register service because the scope is already finished","ub":"The service key \\u0022{0}\\u0022 has already been registered in this scope","E5":"INNERERROR:","b8":"CALLSTACK:","m2":"LOGPROPERTIES:"}')}.,672960:func
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (23750)
            Category:downloaded
            Size (bytes):40598
            Entropy (8bit):5.439487847044212
            Encrypted:false
            SSDEEP:
            MD5:BB26BB7A82B6C6367425E72031F2BE4E
            SHA1:9199890AEBFC65C89B19D6A4F5ED38A2012F0CBE
            SHA-256:682278F482668837985F30BF151F8A60A56A271F7F749D33D2D0741786E51B7D
            SHA-512:428C7D1886A08033FB4D2C614DB911D316870C8ADDBE09A5BE2028E3F71ACCDB69A5BAE15AAF52C73254E323A37225D08CA68DE574A6247292680C3915A84CA8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/884.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[884],{30089:(e,t,n)=>{n.d(t,{g:()=>g});var a=n("tslib_102"),i=n("react-lib"),r=n(83549),o=n(77683),s=n(39103),c=n(55406),d=n("fui.lco_632"),l=n(51917),u=n("fui.core_465"),f=n(7108),p=n("odsp.util_578"),m=n(85474),_=p.HW.isActivated("7275cfda-f426-40fa-9ec5-7514aedf5e61","12/09/2020","Alter check condition to detect whether custom formatter is present"),h=p.HW.isActivated("96fc2b1a-cf72-49fe-b61b-29c5a58dc38d","04/22/2022","Add aria-label to read out in format field name, Choice 1, 1 of 5"),b=p.HW.isActivated("a877a1d4-473d-40f9-8cba-a24f48f36300","05/12/2023","Fix Title on hover for selected options in Well for Lookup field in Spartan"),g=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.onKeyUpFired=function(e){e.which===u.Xf7.backspace&&t.props.onClick&&t.props.onClick(e,t.props.option)},t.computeTabIndex=function(){return"Well-"+t.props.currentWellIndex===t.props.pillDivId?0:-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):3932
            Entropy (8bit):4.37799644488752
            Encrypted:false
            SSDEEP:
            MD5:D41EE9813A334F89E963EF8CCAE66B86
            SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
            SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
            SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_people_dark.svg
            Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (881)
            Category:downloaded
            Size (bytes):886
            Entropy (8bit):5.308822674032106
            Encrypted:false
            SSDEEP:
            MD5:4D2D279C1F0F4D1CEF76E91BD0DB4BED
            SHA1:C0CE1A17C0C2A4DE453F5B1DFA4957EA9A558BDF
            SHA-256:546B5BB3780B11A1C12C4973AFFEAD09A0F13EB0EEF5E141103DB14BF9A8F1A4
            SHA-512:964B5803F738DB8AA179961B0AC162ABEE33D845074FC8A32AC32DEEB4A3F437B576EBD145ABD04B9342CBC7DFE241FAF06D34F35FD8C598870E61522403F8CC
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/334.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[334],{35287:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>l,removeSelectionAffordances:()=>c,setSelectedColumnStyles:()=>d,setupSelectionAffordances:()=>s});var a=n(7717),i=n(97326),r=n(79950),o=n(70756);function s(e,t,n,a,r){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(o.QN,!0),!r){var s=t.rowStart<=((0,i.lT)()?2:1),c=2===t.colEnd;!s&&!c&&d(a,t.colStart,t.colEnd)}}function c(e,t,n){e.setVisibility(!1),e.toggleCssClass(o.QN,!1),n||l(t)}function d(e,t,n){if(n-=2,(t-=1)<0&&(t=0),r.yM){var i=(0,a.$v)(e);if(i)for(var s=t,c=i.children[t];s<=n&&c;)c.classList.add(o.Ez),s++,c=(0,r.lB)(c)}else for(var d=(0,r.W2)(e)||[],l=t;l<=n;l++)d[l].classList.add(o.Ez)}function l(e){var t=(0,a.$v)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(o.Ez),n=(0,r.lB)(n)}}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2003)
            Category:downloaded
            Size (bytes):6132
            Entropy (8bit):5.284341568209942
            Encrypted:false
            SSDEEP:
            MD5:9A5CD800EB33FBAEF0A05C605DA3A8BD
            SHA1:3D2871AE1BD363FFD6E72462D21A219D8E7F2451
            SHA-256:D5E7F4A952FA2672F7D5068AF81ED1ED761F48932BB017D0BFF968D0093F1468
            SHA-512:28BE22D37C2784DEE8827AF921DD0DF3408DD346CB6AD7DCDF007C61066F00C863164FC840F6C033EB371966F604A7EA7619DBDCE5522CF5C2B3609E8C091F66
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1769.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1769],{54007:(e,t,n)=>{n.d(t,{PI:()=>c,b$:()=>r,j2:()=>s,qv:()=>o});var a=n(98293),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.Y)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.prototype.pack=function(e){var t=JSON.stringify(this.id);return this.pack=new Function("v","return { ".concat(t,": v }")),this.pack(e)},e}();function o(e,t){var n={};for(var
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (716)
            Category:downloaded
            Size (bytes):721
            Entropy (8bit):5.418601146048687
            Encrypted:false
            SSDEEP:
            MD5:58CB1D251DE267C7F8C5AF855893E145
            SHA1:9D4442112944F3EF095AC6A9D563E3BB5E670928
            SHA-256:A85B32988134574F58E5B05D36B296C5241BD911DB6DD54D6269576816244F62
            SHA-512:517E0CA142AF5527848EB25C6A7C22EC698B21F79139FE49BCAA4E892D20802059A29A8005F3F1D0DB1BCE124DB8A7E27F0DBF71A084C8C64EC857F9C8E69F75
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/file-browser-odb-meta-os/81148.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81148],{553050:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(593781),i=n(909868),r=n(808911),o=n(296625),s=n(579617),c=n(252421),d=n(499137),l=n(608877),u=new o.$8({name:"DropActionControlHandler",factory:new o.$C(function(e,t){if((0,c.nrq)(c.HVA))return{};if(t.handlers&&function(e,t){var n=(0,l.S)(e);if(n&&t.itemKey){var o=(0,d.J)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.i.deserialize(o).webAbsoluteUrl;return new r.cq({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.Ss.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.U.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4587)
            Category:downloaded
            Size (bytes):19397
            Entropy (8bit):5.199748201517779
            Encrypted:false
            SSDEEP:
            MD5:88C48948047BE08E9C508D7F3B62E76C
            SHA1:7D43607BBAE3DC29BB2FA650C81196EEDB24F530
            SHA-256:213A7953FF1558DDEE3391386CD010463FA8AF08F1931E1B72D670299FEA1F9F
            SHA-512:E2339475FED594F6E8CE01EE94D23A140535A57988C98381888FA5DF051CF5A6E49AAD80F80D39EE8D91E85F2450D5F5785EF613F51764D02F452184F1634096
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/43841.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43841,41377,47628],{760820:function(e,t,n){n.d(t,{m1:function(){return u},oq:function(){return m},sG:function(){return l},sv:function(){return f}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(121076),o=n(285025),s=n(856569),c=n(253470),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.qT({name:"".concat(d,".asyncType"),factory:new i.bF(o.Z)}),u=new i.qT({name:"".concat(d,".observablesFactoryType"),factory:new i.ap(s.XP,{asyncType:l.optional})}),f=new i.qT({name:"".concat(d,".eventGroupType"),factory:new i.bF(r.Z)}),p=new i.qT({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (6913)
            Category:downloaded
            Size (bytes):8224
            Entropy (8bit):5.216938233929325
            Encrypted:false
            SSDEEP:
            MD5:A10A312E61B98CA9B7D0FA4272C9F426
            SHA1:69699642DE0E31AE2E9A7380529265A22BE127C0
            SHA-256:DE4787232AF18D9505F14848B0DBC0F0CA7468BC9A4EECD0B2A5C8610AEA4E70
            SHA-512:00A03488C2EA579A75A0EDBEE3EF01AF501B17E2EF6831BB269E7EF9E79C747F48C3EEA1C23EFD371BA8A5AAC94D235F8208A396C320D6DFDCFEE1E5DB81E814
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/16663.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16663],{244868:function(e,t,n){var a,i;n.d(t,{Q:function(){return i}}),function(e){e[e.queued=0]="queued",e[e.started=1]="started",e[e.completed=2]="completed",e[e.aborted=3]="aborted",e[e.failed=4]="failed",e[e.none=5]="none"}(a||(a={})),function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="ta
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (47495)
            Category:downloaded
            Size (bytes):111506
            Entropy (8bit):5.392750640569673
            Encrypted:false
            SSDEEP:
            MD5:5E5CE5BE55AF082A1B35BA557ABFAD80
            SHA1:979C9C9BB6C3D13950F8A5FAE3666918FF7372E0
            SHA-256:323941B393F651D5BA8BFA45C956F39DAF3B82FCDFCFB19B87F89A3CF46D359A
            SHA-512:00284D508DBF1CEAEAD561AF469DD183700911FC847438F2763F19468D3B184944B43E8518019EFD607BE41953BC3344711BD29C36238974B90BA3C6F0215016
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/27466.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27466],{899795:function(e,t,n){n.d(t,{k:function(){return a}});var a={sharepoint:0,microservice:1,consumerOnedrive:2}}.,513849:function(e,t){var n;!function(e){e[e.none=0]="none",e[e.htmlFileUpload=1]="htmlFileUpload",e[e.folderUpload=2]="folderUpload",e[e.downlevelUpload=3]="downlevelUpload",e[e.silverlightUpload=4]="silverlightUpload"}(n||(n={})),t.Z=n}.,414840:function(e,t,n){n.d(t,{eU:function(){return o}});var a=n(977950),i=n(984602),r=n(456111),o=(0,a.S)({eventName:"Action,Qos,",shortEventName:"Action"},{pageType:i.qw.String,queryType:i.qw.String,logStartEnd:i.qw.Boolean},r.xf)}.,660535:function(e,t,n){n.d(t,{ON:function(){return s}});var a=n(121076),i=n(571814),r={Small:"sm",Medium:"md",Large:"lg",XLarge:"xlg",XXLarge:"xxlg",XXXLarge:"xxxlg",XXXXLarge:"xxxxlg"},o={Small:480,Medium:640,Large:1024,XLarge:1366,XXLarge:1920,XXXLarge:2560,XXXXLarge:1/0},s=function(){function e(e,t){this._scope=new i.Z,this.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):87405
            Entropy (8bit):5.356761165790709
            Encrypted:false
            SSDEEP:
            MD5:E75B40C41E1FFF2CA095F8B75B513B9D
            SHA1:F80EF173E46EF58A57D2C22E55F8A7993041301F
            SHA-256:4D99FB3983BF55F898620450E5041B4A8DE38E397A7D2A9F322AE8C85FD20B09
            SHA-512:82A40788E521F14CBE98818D1659D27B9E16030A884BDED60ECE81A3EF3903227BD015347F394A21846DBA7642A9A6E8574DA43ED3A0FA2E1C7E9F47E6554ECD
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-2ed7cc9c.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_437":(e,t,n)=>{n.d(t,{n_:()=>i,xN:()=>f,CQ:()=>A,Dx:()=>b,GC:()=>x,Ce:()=>M,k3:()=>fe,P6:()=>m,PQ:()=>pe,L0:()=>u,TF:()=>Ie,tM:()=>he,UY:()=>ve,Kj:()=>Oe,A8:()=>a,Kp:()=>ct,kL:()=>G,FA:()=>Ye,_Q:()=>U,pU:()=>H,Tg:()=>j,jo:()=>Ae,Bw:()=>Me,ir:()=>Be,Ys:()=>Fe,a_:()=>Ge,Ur:()=>Y,Uy:()=>R,XY:()=>J,d5:()=>qe,Rj:()=>Qe,Xp:()=>et,Gk:()=>at,ts:()=>ht,h9:()=>gt,u9:()=>yt,Iw:()=>vt,UN:()=>St,XU:()=>Mt,qn:()=>Tt,sZ:()=>Ht,lT:()=>te,HR:()=>re,_j:()=>ce,Eh:()=>ae,Is:()=>ot,U0:()=>Dt,Br:()=>rt,De:()=>lt,aq:()=>le,jw:()=>it,SF:()=>V,ZL:()=>z,Xi:()=>I,su:()=>k,ci:()=>B,zn:()=>de,tG:()=>ne,GG:()=>se,d8:()=>ge,i2:()=>Ce,B5:()=>ke,OE:()=>l,Fo:()=>ze,HL:()=>Ke,dX:()=>nt,v5:()=>ut,fc:()=>p,Xo:()=>Ft,nW:()=>X,R8:()=>$,Fh:()=>Z,Ru:()=>Ct,x:()=>xt,FO:()=>Te,gM:()=>st,lN:()=>Et,V3:()=>Ue,x5:()=>Pe,Bp:()=>$e,L8:()=>wt,By:()=>Lt,a$:()=>kt});var a,i,r=n("tslib_102"),o=n("react-lib"),s=n("fui.util_488");!function(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8082)
            Category:downloaded
            Size (bytes):14744
            Entropy (8bit):5.211470963026913
            Encrypted:false
            SSDEEP:
            MD5:7A75ECDA13677D7D88C0B3EBDC945DA1
            SHA1:F620138445B868FAD5EAEE799C07615704EBBB48
            SHA-256:A2EC57AE9CF3EAD710A3459411F90E1A7BB656552DD388443CFA6E40E2CA6B36
            SHA-512:E37393A1E695556BA37CFAB89BBF75F2EC0B28C2E6B832C86369CDCD36FCA54D80D4127F6E463883A9345D06C653E03ED1224D4FA5E7949BB9E175B3F004F1B8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6187.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6187],{35477:(e,t,n)=>{n.d(t,{qh:()=>s});var a=n("tslib_102"),i=n(22456),r=n(47887),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.gD.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsolute
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9407)
            Category:downloaded
            Size (bytes):15961
            Entropy (8bit):5.34515354513133
            Encrypted:false
            SSDEEP:
            MD5:ED26B4087EF4F28344D4F2109AD90794
            SHA1:48F4BFBBE7FA60AE8158DDE68ADA2688BCFC9F8B
            SHA-256:C553B8920E4B5E3A05AA0A874FF90A71D633DF8489A773E359254E83CAEDE4FB
            SHA-512:AC2886EFB0A5ABA27EDAFBE27ED077B1D49942C4CB2A99B5D2A8E22A578F32F0BF7416E83F8F8E49E9FA0B6B3E4825DC409086CEDA620395BD273AE9960C5E55
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/47627.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47627,39102],{742184:function(e,t,n){n.d(t,{t:function(){return o}});var a=n(566487),i=n(387479),r=n(154379);function o(e,t,n){return!(e.type===i.Z.OneNote||e.list||e.subsite||(n||!e.urls[a.k.downloadAsZip]||!e.urls[a.k.itemUrl]||0===e.childCount||e.type!==i.Z.Folder)&&(e.isRootFolder||!t||t&&t.list&&t.list.templateType===r.XP.webPageLibrary||e.type!==i.Z.File&&e.type!==i.Z.Media&&e.type!==i.Z.Unknown))}}.,52033:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return w}});var a=n("tslib_102"),i=n(742184),r=n(856569),o=n(280234),s=n(154379),c=n(88031),d=n("odsp.util_578"),l=n(154021),u=n(784588),f=n(541308),p=n(256717),m=n(572504),_=n(452561),h=n(361659),b=n(604709),g=n(800572),v=n(989235),y=n(606850),S=n(32310),D=n(62826),I=n(244039),x=n(465441),C=n(457807),O=function(){function e(e,t){this.hmacAlreadyRequested=!1,this._urlDataSource=t.urlDataSource,this._itemUrlHelper=t.itemUrlHelper,this._itemParentHelp
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (45813)
            Category:downloaded
            Size (bytes):646271
            Entropy (8bit):5.523680373525492
            Encrypted:false
            SSDEEP:
            MD5:368F36CECF6C868FE414CADDCBC313E4
            SHA1:D8D427F7F83C169E3BBC03AA84ACAA21B2B493BA
            SHA-256:027E98E9496799C70C3267DD3A4BD9DE385335FB9292767D92270716FDD69798
            SHA-512:CB8FF7FC4C87558E6EB56AE4A952968A51689CA4BD65853EB7B51D6315A3EF41F1CE3D347152F3093086426BAC638D3DA275D0443993C79BB90139DEDBCA8500
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/62659.js
            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62659],{514406:function(e,t,n){"use strict";n.d(t,{c:function(){return c}});var a=n(882543),i=n(906991),r=n(66631),o=n(37418),s=n(936024);function c(e){return(0,s.v)(function(t){for(var n=0,s=e;n<s.length;n++){var c=s[n];if(t.demandItemFacet(r.y,c)){var d=t.demandItemFacet(o.qd,c,{suppressGetItems:!1}),l=d?i.l.serialize({itemFullUrl:d}):void 0;l&&t.demandItemFacet(a.M,l,{suppressGetItems:!1})}}})}}.,558881:function(e,t,n){"use strict";n.d(t,{z:function(){return a}});var a=!n("odsp.util_578").HW.isActivated("5117FECE-65C8-4889-9F50-5EF823666614")}.,397713:function(e,t,n){"use strict";n.d(t,{W:function(){return F}});var a=n("tslib_102"),i=n(157964),r=n(775708),o=n(497854),s=n(4602),c=n(323783),d=n(872284),l=n(201063),u=n(66631),f=n(7854),p=n(482265),m=n(906991),_=n(882543),h=n(452281),b=n(71965),g=n(645881),v=n(829037),y=n(846594),S=n(409858),D=n(138046),I=n(37418),x=n(363553),C=n(554007),O=n(349370),w=n(542016),E=n(859499)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2930)
            Category:downloaded
            Size (bytes):3211
            Entropy (8bit):5.146808360479201
            Encrypted:false
            SSDEEP:
            MD5:BD95662EB012D885F07F7CE4506EA249
            SHA1:D7DB0CA7663469FBE9572B5D7E511BA27CE54EA4
            SHA-256:0FA5E1EE7874891BB87FC4CF81895A90539416BED9A9D8FF103EFBFBD9CEDD83
            SHA-512:46370C60856185A1A7C2412074ECE7E408D3FDBBE543BAD97048E6EFF0ABF3E0D11C6D9A995837D3748405E912B13A89EADA9F3EE61BE31D41618300BB7579F8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/69739.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69739],{722485:function(e,t,n){n.d(t,{RT:function(){return s}});var a=n(425442),i=function(){return Math.random().toString(36).substring(7).split("").join(".")},r={INIT:"@@redux/INIT"+i(),REPLACE:"@@redux/REPLACE"+i(),PROBE_UNKNOWN_ACTION:function(){return"@@redux/PROBE_UNKNOWN_ACTION"+i()}};function o(e){if("object"!=typeof e||null===e)return!1;for(var t=e;null!==Object.getPrototypeOf(t);)t=Object.getPrototypeOf(t);return Object.getPrototypeOf(e)===t}function s(e,t,n){var i;if("function"==typeof t&&"function"==typeof n||"function"==typeof n&&"function"==typeof arguments[3])throw new Error("It looks like you are passing several store enhancers to createStore(). This is not supported. Instead, compose them together to a single function.");if("function"==typeof t&&void 0===n&&(n=t,t=void 0),void 0!==n){if("function"!=typeof n)throw new Error("Expected the enhancer to be a function.");return n(s)(e,t)}if("functi
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11730)
            Category:downloaded
            Size (bytes):17944
            Entropy (8bit):5.359387841269071
            Encrypted:false
            SSDEEP:
            MD5:BD08CF65DA708F0F0495BC78FBF53AFE
            SHA1:7B1A979138211E93F78F176C534003ADCDF40D05
            SHA-256:9978A89F7FFAA347AC55A4DCA731EB081359E830BAE6E71B0A330CB781F0BD2B
            SHA-512:DE1B83CD51D0FD42207B71B23B163045DA64C32F7C2CAB5DA3784C95D23437C7928205DC7634DA7384F23FB5F151A018D6B20D962778836B013F8659B919AA2D
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/8252.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8252],{42691:(e,t,n)=>{n.d(t,{Yk:()=>s,hD:()=>o,hN:()=>d,oC:()=>c,r6:()=>r,y$:()=>l});var a,i=n(64555),r=function(e){return(0,i.Z)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto"},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fontWeight:"normal",marginTop:-4,color:e?
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1291)
            Category:downloaded
            Size (bytes):1296
            Entropy (8bit):5.126853018869686
            Encrypted:false
            SSDEEP:
            MD5:242B47F7A345F700E7C2E966594A8E44
            SHA1:B7CB52B6C7165BA5F29BCE2CFBBCAC3D0BCAA4A3
            SHA-256:D3BA2E94809768677A3154BC9D57E4A13180ECB0DF2C50E3741ED667B57C96F0
            SHA-512:B914621B9036C7C2F2C6BD5E71A2D83E2884927D3EBD4C9CF15EB252C9F38A07BE71B19F8CF8565DE5604FCDAA982419D4DD6F4026CFADB3FA45FD0BB150C886
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/99564.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[99564],{367544:function(e,t,n){n.r(t),n.d(t,{PdfItemViewerWithAddOns:function(){return u}});var a,i,r=n("tslib_102"),o=n("react-lib"),s=n(57296),c=n(830322),d=n(141543),l=n(159029),u=(a=s.M,i=a,function(e){var t=e.universalAnnotationProps,n=(0,r.l7)(e,["universalAnnotationProps"]),a=t||{},s=a.operationProvider,u=a.onPreloadSuccess,f=a.onPreloadFailure,p=o.useRef(void 0),m=(0,d.S)({register:function(){p.current=null==s?void 0:s.register({name:"UniversalAnnotationWithPdfViewerDataSync",type:c.Z.universalAnnotationSync})},start:function(){var e;null===(e=p.current)||void 0===e||e.state(l.Z.started)},setMaximum:function(e){var t,n;null===(t=p.current)||void 0===t||t.progress.minimum(0),null===(n=p.current)||void 0===n||n.progress.maximum(e)},setCurrent:function(e){var t;null===(t=p.current)||void 0===t||t.progress.current(e)},succeed:function(){var e;null===(e=p.current)||void 0===e||e.state(l.Z.completed),null==
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):615
            Entropy (8bit):5.063824784590279
            Encrypted:false
            SSDEEP:
            MD5:FA6BCF5DA7977186676237FB70F6615A
            SHA1:C3EA465F66923CAA73D2EE5D1A95EDCC0DEE6E03
            SHA-256:8E0FA951A53605C52EF89E2CA9EC78D35961BA50B68DD9EEFE6E28026F8D24F0
            SHA-512:36D95080B66875D39F4D215DB980119B92CB7C8BC59E0C205FC8511379040BE1CEED9D64EAC59F6A4549C309CD7E3071FACA09E822DC97966D64B2CDD1F78279
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/addtoonedrive/shortcutbadge_20_dark.svg
            Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 1.4H4C2.56406 1.4 1.4 2.56406 1.4 4V16C1.4 17.4359 2.56406 18.6 4 18.6H16C17.4359 18.6 18.6 17.4359 18.6 16V4C18.6 2.56406 17.4359 1.4 16 1.4ZM4 0C1.79086 0 0 1.79086 0 4V16C0 18.2091 1.79086 20 4 20H16C18.2091 20 20 18.2091 20 16V4C20 1.79086 18.2091 0 16 0H4Z" fill="#999897"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#479EF5" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4172)
            Category:downloaded
            Size (bytes):6964
            Entropy (8bit):5.489564219869106
            Encrypted:false
            SSDEEP:
            MD5:94E003A6171518F4C4549E0E99BD146E
            SHA1:942C617FE103EBE0FA9FAE53408A0E7C53E6BA16
            SHA-256:FDD07A8C325F2F1CF2B56AD7C58ABCADFE29FCE620484F5A65B36603DFFA8BA3
            SHA-512:18ACBFB5B8BCFB3B7B57BBA428E2C36263C7FA1FCC9DE07CC5D2FCF05E560BB52332844B2B8FBE09ACB37067E838C1917B04A095CB2D4152447D11843D7243FE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9071.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9071],{98494:(e,t,n)=>{n.d(t,{D:()=>s,L:()=>o});var a=n(57689),i=n(73990),r=n(88137);function o(e,t){var n,r=(0,a.fY)("ExternalService_powerbihostname");if((0,a.nr)(i.jI)&&(r="daily.powerbi.com"),!r)return"";var o=e.webAbsoluteUrl+(e.webServerRelativeUrl.length>1?null===(n=e.listUrl)||void 0===n?void 0:n.substring(e.webServerRelativeUrl.length):e.listUrl);return o=encodeURIComponent(o),(t?"http://".concat(r,"/sharepointlist/groups/").concat(t.groupId,"/reports/").concat(t.reportId):"http://".concat(r,"/sharepointlist")).concat("?spListId=".concat(e.listId,"&spListUrl=").concat(o,"&spListUniqueId=").concat(s(e),"&culture=").concat(e.currentUICultureName))}function s(e){var t=e.siteId,n=e.listId;return r.Z.normalizeLower(t,!1)+r.Z.normalizeLower(n,!1)}}.,57054:(e,t,n)=>{var a;function i(){try{return!!window.sessionStorage.getItem("_isOneDriveWinApp")}catch(e){return!1}}function r(){return void 0===a&&(a=-1!==na
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (59425)
            Category:downloaded
            Size (bytes):64758
            Entropy (8bit):5.273163039965552
            Encrypted:false
            SSDEEP:
            MD5:2DEFD56F2E73E9ACDBCE2222C7A8E6E7
            SHA1:F470E58103FB9F05CA6FF6D1632B451D738427E6
            SHA-256:C035A143A1D1AFA1C94AB1EE0715FC23BC7A3EF41B715E055F012B2F878CA100
            SHA-512:F17CBEE11B0EC285F2815E1085622C10C7A1258797C9C9DA02C68C185ECC6BD4E68640E4A2C1710CB2253963861221C988F087DDC630ABF36509BC522BCE8532
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-5819e006.js
            Preview:/*! For license information please see odsp.knockout.lib-5819e006.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (17264)
            Category:downloaded
            Size (bytes):2620306
            Entropy (8bit):5.506081887025755
            Encrypted:false
            SSDEEP:
            MD5:3FAEC5EA62A03EA21AFE351AF9AAC5AB
            SHA1:BE5161AB861A3F823813DAB0274C24B0163CB8F1
            SHA-256:40D19C9023080530643968E4B3E3CF71B08E9EC4D8EBD324153DAB919F3553E0
            SHA-512:FFDA2960CFE46824E71230AC2B6A32268BAF37F986734C82BB7D85EE368A214A4E2A4531DF771AAEFAB6FFABEB57950480868B278D45A8BB7EB46AAA2EA7CD9B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/file-browser-odb-meta-os/18988.js
            Preview:/*! For license information please see 18988.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18988],{992589:(e,t,n)=>{"use strict";n.d(t,{t:()=>i});var a=n(683518);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,885316:(e,t,n)=>{"use strict";n.d(t,{X:()=>i});var a=n(683518);function i(e,t){return e&&e!==document.body?t(e)?e:i((0,a.G)(e),t):null}}.,683518:(e,t,n)=>{"use strict";n.d(t,{G:()=>i});var a=n(663285);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,663285:(e,t,n)=>{"use strict";function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,891428:(e,t,n)=>{"use strict";n.d(t,{w:()=>r});var a=n(885316),i=n(448467);function r(e,t){var n=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)});return null!==n&&n.hasAttribut
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (10073)
            Category:downloaded
            Size (bytes):11745
            Entropy (8bit):5.456621184260616
            Encrypted:false
            SSDEEP:
            MD5:2AF481E4193C75123CB1D23A0A0772BE
            SHA1:91283CCF9E050867966BACB7DFC9A5A4F80D1395
            SHA-256:1CB85E291375178C909C7BEC22BEB8E55831BBE6715A919A6464105F0C09C497
            SHA-512:4F7439A8FAFE0186F40A9265ED433F3530829FD5118A180F5FFC8C978EC52EDF428BE6BEB2B87CFA97D78F63F241D0E2979D78F8F8198D26FB48AC5664F5D88A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8302.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8302],{62105:(e,t,n)=>{n.d(t,{W:()=>v,Z:()=>y});var a=n("tslib_102"),i=n(80234),r=n(89235),o=n(97831),s=n(64569),c=n("odsp.util_578"),d=n(303),l=n(50694),u=n(18770),f=n(88137),p=n(45821),m=n(54021),_=n(52346),h=window&&window.performance,b={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resyncUploadDifferences:!0,serviceReadOnly:!0,throttledRequest:!0,unlockRequired:!0,versionNumber
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (25923)
            Category:downloaded
            Size (bytes):38994
            Entropy (8bit):5.296452172497928
            Encrypted:false
            SSDEEP:
            MD5:F10EFBF29D6247FCA9A8F7F2C0A2223A
            SHA1:F9A73EDEFDD1D71E8430E94E8A8360529EF90478
            SHA-256:3327D9F10DA55447E48B7C4D7E7823376C20A457BB7F6D025800A878F9FBA2D5
            SHA-512:377EFD21A42960BE9086299B6075B2BF27A87DB402C9190EBE381447DF046E026BD5F3E436B5AE38AFE9252978A54E1426A6C0E4F21F2417ADC64C99B249DA2B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/3642.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3642,79338],{629900:function(e,t,n){var a;n.d(t,{o:function(){return a}}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={})),t.Z=a}.,341893:function(e,t,n){n.d(t,{N:function(){return r}});var a=n("odsp.util_578"),i=n(760820),r=new a.qT({name:"".concat("UploadedItemResourceKey",".UploadedItem"),factory:{dependencies:{observablesFactoryType:i.m1},create:function(e){var t=new e.observablesFactoryType;return{instance:t.create({}),disposable:t}}}})}.,665646:function(e,t,n){n.d(t,{Z:function(){return x}});var a=n("tslib_102"),i=n(182988),r=n(280234),o=n(929786),s=n(598776),c=n(397123),d=n("react-lib"),l=n("react-dom-lib"),u=n(512476),f=n(882564),p=n("knockout-lib"),m=n(157582),_=n(280901),h=n(347990),b=n(360710),g=n(606850),v=n("fui.util_488"),y=n(402900),S=n(891319),D=n(600779),I=new(function(){function e(){this._promises={}}return e.prototype.load=function(e){var t=e.path,n=e.getModule,a=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4720)
            Category:downloaded
            Size (bytes):4725
            Entropy (8bit):5.252672365796734
            Encrypted:false
            SSDEEP:
            MD5:76BD6DF2ACBB3F6D55B4346D1137CE17
            SHA1:FA49A0DB3CF8C52D047944885534F0E960AA003B
            SHA-256:E0BE00972F49D28B0B898F838E5AF8CF28B8013F136FE2CAED2D4ABE1C52AB04
            SHA-512:0C6648B8BB0BFDFD336AE5F68478A1998B818F67F4C19C7B7476E5FD468E0C1BF8920622C6233052E41F6A7CD3F483E7A2F8982C6C6E007935531E92A2184674
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/27760.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[27760],{27760:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-initi
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (46885)
            Category:downloaded
            Size (bytes):69617
            Entropy (8bit):5.272417778760915
            Encrypted:false
            SSDEEP:
            MD5:EC7200AED3A9F507917F130FE2952E4E
            SHA1:514255B74FC923A0540D5784D4CE0EE8C5AB365A
            SHA-256:4AE37DCAFE02E39E84DE85EA9CC2AB1A8C349D458496EAEDAC59B1FBC03B7A16
            SHA-512:36394D367994A64253AC5B733CF952AFCE02D5BE1DC10C3089CDDA79B97A73A3131116F957B1AE6A15077440CC3E9B066317F39EAF484654ABFD1574F8A1D12A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2627.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2627],{2050:(e,t,n)=>{n.d(t,{Z:()=>o});var a=n("tslib_102"),i=n(80234),r=n("odsp.util_578");const o=function(e){function t(t){var n=e.call(this,{dataSourceName:"GraphContentTypeInfo"},t)||this;return n._oAuthTokenProvider=t.oAuthTokenProvider,n._canUseGraph=n._pageContext.isSPO,n._getOAuthToken=t.getOAuthToken,n}return(0,a.XJ)(t,e),t.prototype.getSiteAndWebIdfromUrl=function(e){var t=this;return this._canUseGraph?!r.HW.isActivated("c95c40f2-62e4-4398-b006-ab9a4536b76f","04/29/2021","Fetch token from AAD for graph resource in sharepoint admin content type gallery")&&this._getOAuthToken?this._getOAuthToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch(function(){return null}):this._oAuthTokenProvider.getToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):164
            Entropy (8bit):5.208473216055524
            Encrypted:false
            SSDEEP:
            MD5:968C11C02B49B70BABB26065A63ACDEE
            SHA1:2CC252E9EEEAB6B1A848CB8BC7705452409810DC
            SHA-256:6185F8714E4E50883A0C18F4CD150149D32A8B51F94B32F2AD351E6A9DC55F2A
            SHA-512:60F8A3835D1B8108A0E6F3B2B429D8344A5194A64B67DE0C37ADBAAFA5F9A9E6F08EAD6FF4908C6F7A08DE06051CF1AA03DBA3E9DE490DF5F34C7200204234B6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/62727.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62727],{269966:function(e,t,n){n.r(t),(0,n("fui.util_488").pZ)(JSON.parse("[]"))}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):1143578
            Entropy (8bit):5.266651236242524
            Encrypted:false
            SSDEEP:
            MD5:04E16005047B78A2D785E6A33BB131DD
            SHA1:C69496C0BF2824B7B3D5A9EA10600E50330F3D78
            SHA-256:0BD8DCDEFE5E486E445E16BFA6AAB88BEA57878262662F9068D8A2BCC67FB3C2
            SHA-512:3B6FFA09B6EAE5C24F10CF34980FBA1F20FC14C3D4E4FBB60F9821897345ADC3D67ABEE67808D8E336CF81B0D88C79222DED4144CF2F342086ED6B26EEE51D9E
            Malicious:false
            Reputation:unknown
            URL:https://mmsinconline-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D
            Preview:{"spfx":[{"id":"e7b22f8f-a734-4a67-bd3c-667c8ad8fcbc","alias":"FluentUIV9ReactSwitch","componentType":"Library","version":"0.1.0","manifestVersion":2,"loaderConfig":{"internalModuleBaseUrls":["https://res-1.cdn.office.net:443/files/sp-client/","https://res-2.cdn.office.net:443/files/sp-client/"],"entryModuleId":"sp-fluentui-v9-react-switch-bundle","scriptResources":{"sp-fluentui-v9-react-switch-bundle":{"type":"path","path":{"path":"sp-fluentui-v9-react-switch-bundle_none_c1a005bbbcbf3d3f49d6.js","integrity":"sha256-5h3HfArUBNwWoGUtxkvwJyDTLv+vwOTqw6avydCfAe8="}},"react":{"type":"component","id":"0d910c1c-13b9-4e1c-9aa4-b008c5e42d7d","version":"17.0.1"},"@ms/sp-fluentui-v9-react-field-bundle":{"type":"component","id":"d3139516-bb4d-4141-9d35-a8aefe0272ec","version":"0.1.0"},"@ms/sp-fluentui-v9-utilities-bundle":{"type":"component","id":"0ec74f52-38bc-4a51-ab82-7c91a2b399a2","version":"0.1.0"},"@ms/sp-fluentui-v9-react-label-bundle":{"type":"component","id":"dbdce381-c024-42a0-ab20-4134
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (30773)
            Category:downloaded
            Size (bytes):30778
            Entropy (8bit):5.277374306249387
            Encrypted:false
            SSDEEP:
            MD5:B5C4D313ED184EB5793F41D3D3B633E2
            SHA1:4BBD1C0CD0F1C5299237385D5216B962E9FDF578
            SHA-256:0BFB33B47C7C78C94DB605CA2D953A264403B0DE12BE9E545EC28EC11F4135AD
            SHA-512:63F2BF9569448825E10400F270BC4BA337FBF0703C2237FB60322C670C9ED6C81B6D08513C7E983E34DF8F18EB7FF728CDD321FE7A628F60EFECF8280816F9D6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1100.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1100],{8288:(e,t,n)=>{n.r(t),n.d(t,{RoosterEditor:()=>ie,default:()=>re});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_496"),o=n(49990),s=n("fui.util_488");(0,s.pZ)([{rawString:".rooster-editor{border:1px solid #a9a9a9;overflow:auto;height:72vh;padding:4px 8px}.rooster-editor:focus{outline-color:transparent}.bottom-menu-bar{padding-top:16px;display:inline-flex}html[dir=ltr] .bottom-menu-bar-button{padding-right:8px}html[dir=rtl] .bottom-menu-bar-button{padding-left:8px}@media only screen and (max-device-width:480px){.ms-Callout-container .ms-Callout.ms-ContextualMenu-Callout ul.ms-ContextualMenu-list li.ms-ContextualMenu-item.rooster-command-button-root:not(:last-child){border-bottom:1px solid #d3d3d3}.ms-OverflowSet-item .ms-TooltipHost.command-button-tool-tip .ms-ComboBox-container{width:100px}}.rooster-error-required{margin-top:8px;font-size:14px;color:"},{theme:"redDark",defaultValue:"#a4262c"},{r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (39866)
            Category:downloaded
            Size (bytes):73211
            Entropy (8bit):5.4376796597449575
            Encrypted:false
            SSDEEP:
            MD5:B6D41BF5E74D86B3710B740B7510295B
            SHA1:1AAB5C157B95FE34021C5EF0F8A8B2CB4685059B
            SHA-256:E3EE63AE78E80454A2927F9E5F5C27931F3BF2AEB4DE736ACC570C9FC4E3BA54
            SHA-512:69B4A3645BC1875D4C2FDB527C92D1BBB1CC15E2363CE9D0E177D030B0019451E1BE4065E2882F0246160E25287C6A0C50E1FF069FED658D8A6794D8FC7BB588
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8082.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8082],{7188:(e,t,n)=>{n.d(t,{U:()=>f});var a=n("tslib_102"),i=n("fui.lcoms_496"),r=n("fui.lco_632"),o=n(55112),s=n("odsp.util_578"),c=n("react-lib"),d=n(24117),l=n(35262),u=s.HW.isActivated("024eb126-5286-4452-8769-7540475c6eda","02/29/2024","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),f=function(e){var t=e.onConfirm,n=e.onCancel,s=e.defaultToYes,f=void 0!==s&&s,p=e.defaultFocusToYes,m=void 0!==p&&p,_=e.yesText,h=void 0===_?l.c:_,b=e.noText,g=void 0===b?l.no:b,v=e.showNoButton,y=void 0===v||v,S=e.yesClassName,D=e.noClassName,I=function(e){u&&e&&e.focus()},x=f?i.K1K:i.I8t,C=f?i.I8t:i.K1K,O=m?void 0:I,w=m?I:void 0,E=(0,r.SnG)("NoButton"),A=(0,r.SnG)("YesButton");return c.createElement(d._R,null,c.createElement(r.PSd,{scopedSettings:o.i},c.createElement(i.VfW,(0,a.W_)({styles:e.styles,dialogContentProps:{type:r.OSJ.close,styles:e.contentStyle
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
            Category:downloaded
            Size (bytes):15812
            Entropy (8bit):7.97362551016411
            Encrypted:false
            SSDEEP:
            MD5:E4D0BA1A29BE083A0739C928036F49B2
            SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
            SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
            SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
            Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (53211)
            Category:downloaded
            Size (bytes):53216
            Entropy (8bit):5.389879252650116
            Encrypted:false
            SSDEEP:
            MD5:E2F8DB9CF8E5F05CF209BB04E6BE02F7
            SHA1:972B466F414522EE42CA4CED78AEA202CBDCDF33
            SHA-256:C825971FF8B55F0DB017AF927443C1E1660662CC9F0D473CB5D690B7B5EE7A3D
            SHA-512:1F56A394ECCCB11732815B1ED63939019C4F5656D25DC540B3751DB5DB326613E11424C6D6F2D63360F11E89B7270982E077778FFA23E10F0208922BE029B9FF
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1847.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1847],{61578:(e,t,n)=>{n.d(t,{hr:()=>K,XP:()=>W});var a=n("tslib_102"),i=n("react-lib"),r=n(37696),o=n("fui.util_488");(0,o.pZ)([{rawString:".treeNode_d6287065{align-items:center;cursor:default;padding:3px 3px 3px 3px;position:relative}.treeNode_d6287065 .contextMenuIcon_d6287065{display:block;position:sticky;opacity:0}[dir=ltr] .treeNode_d6287065 .contextMenuIcon_d6287065{margin-left:2px}[dir=rtl] .treeNode_d6287065 .contextMenuIcon_d6287065{margin-right:2px}[dir=ltr] .treeNode_d6287065 .contextMenuIcon_d6287065{right:0}[dir=rtl] .treeNode_d6287065 .contextMenuIcon_d6287065{left:0}[dir=rtl] .treeNode_d6287065{padding:3px 3px 3px 3px}.treeNode_d6287065:hover{background:"},{theme:"neutralLighter",defaultValue:"#f4f4f4"},{rawString:'}.treeNode_d6287065:hover .contextMenuIcon_d6287065{opacity:1}.treeNode_d6287065:focus-within .contextMenuIcon_d6287065{opacity:1}.treeNodeWithAbsoluteColors_d6287065{align-items:ce
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PDF document, version 1.7, 1 pages
            Category:downloaded
            Size (bytes):136125
            Entropy (8bit):7.95619191044687
            Encrypted:false
            SSDEEP:
            MD5:232969A5185B11361FC3B84EB8B9CE18
            SHA1:2354884082A5B7D5A5ECB733025480D9BCDC9FC2
            SHA-256:5DE2ED751093894FEA8A56EB9F07F85C98DFDC304A684823B6D1BA361675814C
            SHA-512:E118DDB15C19482AB81DE290569835EA1EC9F2667C4FBD0990045207F0C2C37171F8CF6CAB66F4293DB3A939436D21DEBD643E3C5AF805DD28B1B6A64EB2D37B
            Malicious:false
            Reputation:unknown
            URL:https://southcentralus1-mediap.svc.ms/transform/passthrough?provider=spo&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Fmmsinconline-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!SL0qfvD2yEmJV1E2zRGMHA1XCfykLuVDvv6VUYv6dN2OBP_Hjv-jTrapl7LuRI7Y%2Fitems%2F01AUXSQQM5ERLMXBLP6REZOAJTLR3YIJ2Y%3Fversion%3DPublished&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbW1zaW5jb25saW5lLW15LnNoYXJlcG9pbnQuY29tQDFhMDljODBmLWE4YmYtNDI4MS04NzU5LTRjOTMzMWYxMzViYSIsImlzcyI6IjAwMDAwMDAzLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCIsIm5iZiI6IjE3MTE2MjcyMDAiLCJleHAiOiIxNzExNjQ4ODAwIiwiZW5kcG9pbnR1cmwiOiJQeWZJRGEyZlExN0I1dGxwVGx3Vy8ranJGSXltSmpuelFYa2VLdWxCWmpFPSIsImVuZHBvaW50dXJsTGVuZ3RoIjoiMTIyIiwiaXNsb29wYmFjayI6IlRydWUiLCJ2ZXIiOiJoYXNoZWRwcm9vZnRva2VuIiwic2l0ZWlkIjoiTjJVeVlXSmtORGd0WmpabU1DMDBPV000TFRnNU5UY3ROVEV6Tm1Oa01URTRZekZqIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZDA4MTliYjA2MmIwMTg0ZGM0YmUxY2M2MmU3ZDE3OWU1MzQyYzg0YThiYTExMDM4NDhkY2ZiNjlhNWFhZWIwYyIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZDA4MTliYjA2MmIwMTg0ZGM0YmUxY2M2MmU3ZDE3OWU1MzQyYzg0YThiYTExMDM4NDhkY2ZiNjlhNWFhZWIwYyIsInNoYXJpbmdpZCI6Inc0VmhTYW9HZVVDV3lLc1IvTm9iTXciLCJ0dCI6IjAiLCJpcGFkZHIiOiIxMDIuMTY1LjQ4LjQzIiwic25pZCI6IjYiLCJzdHAiOiJ0In0.vueLsTJmoBLlIpqNRuXQbQU9XumLZyZya0H5zYSYGEw&cTag=%22c%3A%7BCB56249D-6F85-49F4-9701-335C77842758%7D%2C1%22
            Preview:%PDF-1.7.%.....1 0 obj.<</Type /Catalog/Pages 2 0 R/Lang (en)/Metadata 25 0 R/ViewerPreferences 26 0 R>>.endobj.2 0 obj.<</Type /Pages/Count 1/Kids [ 3 0 R ]>>.endobj.3 0 obj.<</Type /Page/Parent 2 0 R/Resources <</Font <</F1 5 0 R/F2 9 0 R/F3 11 0 R/F4 14 0 R>>/ExtGState <</GS7 7 0 R/GS8 8 0 R>>/XObject <</Image16 16 0 R>>/ProcSet [ /PDF /Text /ImageB /ImageC /ImageI ]>>/Annots [ 13 0 R ]/MediaBox [ 0 0 612 792 ]/Contents 4 0 R/Group <</Type /Group/S /Transparency/CS /DeviceRGB>>/Tabs /S>>.endobj.4 0 obj.<</Filter /FlateDecode/Length 2006>>.stream.x..[[o.6.~7..@.I.f..K..v..lk.c.P.!p..X../C.....+..6..%....<..~.Q................{9......W.)2...8.c..g(3.X&.udx...Y2..1.$...M..1#._d.K...F|..}.....h..$...|...~.fk29.b...q..@d...I+,O..2.DB.5T...G.+0+(..KQ#...X.$...&G..Dt.......+p.A.>.....G._6'X...E.!...)L..m..F......juE.W...{.S.G.je...`.p}h>`Q...R+..M...#hd....m...3j...6FK_.W..@f#..'..M>0.x......].....I.Fat.H....D...Uj@o..]........@.........l..lM*.-88..d...0O(W\........m
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5570)
            Category:downloaded
            Size (bytes):15440
            Entropy (8bit):5.476408125286697
            Encrypted:false
            SSDEEP:
            MD5:EF6F0AE956E3EEC7B42E748B75123897
            SHA1:AC4999B08784D71A44E2EBAD6407DD67C4E85E9C
            SHA-256:EF3AE2689EE485A7641F847C30E5D09DE2614CC1AC6AC047BA143CFD003C7CDC
            SHA-512:F9C37E605F6B577B5E6ECB7216C026FA0C42135FBE5D18B80D48DD5102C9A3A828CC3DC0636652C2066DBB931EB9A310FAE9DCA21EE107EF24AB0A3E785957C8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/45324.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[45324],{51407:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(8156),i=n(35094),r=n(36505),o=n(50948),s=n(1544);const c=(0,o.s)({root:{B6of3ja:"fvjh0tl",t21cq0:["f1rnx978","f1q7jvqi"],jrapky:"fd1gkq",Frg6f3:["f1q7jvqi","f1rnx978"],a9b677:"f14z66ap",Bn0qgzm:"f1vxd6vx",oivjwe:"fg706s2",B9xav0g:"frpde29"}},{d:[".fvjh0tl{margin-top:4px;}",".f1rnx978{margin-right:-5px;}",".f1q7jvqi{margin-left:-5px;}",".fd1gkq{margin-bottom:4px;}",".f14z66ap{width:auto;}",".f1vxd6vx{border-bottom-width:var(--strokeWidthThin);}",".fg706s2{border-bottom-style:solid;}",".frpde29{border-bottom-color:var(--colorNeutralStroke2);}"]});var d=n(78542),l=n(18777),u=n(2904);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):1085
            Entropy (8bit):5.326444477477977
            Encrypted:false
            SSDEEP:
            MD5:2EE496A079745A37CB938D52E60ECC9C
            SHA1:94ED0A846406A33C2928CF320ABBFD3221B5C1BC
            SHA-256:D2E5730083E11B7F4D4D0BE076B0540B8756B90D42C038313BCA8D2CB001BF7B
            SHA-512:1D7C2EC96F6C0AF10BC2713D1A6AF340F76A65E7F69E514E977051C299D53117A13BB7B70EC38337938A58137FFF2F8DFAB731223874261303269790F3840C56
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/en-us/deferred.resx.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{31315:e=>{e.exports=JSON.parse('{"NONE":"None","SUM":"Sum","COUNT":"Count","AVG":"Average","MAX":"Maximum","MIN":"Minimum","STDEV":"Std Deviation","VAR":"Variance"}')}.,73002:e=>{e.exports=JSON.parse('{"c":"Yes","no":"No"}')}.,6421:e=>{e.exports=JSON.parse('{"GE":"Files that need attention","Hc":"Items that need attention","Df":"Pages that need attention","p2":"Missing info","oh":"{0} field missing||{0} fields missing","CK":"1||2-","aA":"{0} missing","ji":"Required info"}')}.,11419:e=>{e.exports=JSON.parse('{"g$":"Not submitted","Bt":"Requested","nO":"Rejected","cI":"Approved"}')}.,21495:e=>{e.exports=JSON.parse('{"rE":"{0} TB","ne":"{0} GB","E8":"{0} MB","eu":"{0} KB","mu":"{0} bytes","tV":"1 byte","qM":"< 0.1 GB"}')}.,84070:e=>{e.exports=JSON.parse('{"dk":"Unassigned","l$":"Expand group {0}","VP":"Collapse group {0}","jU":"Expand or collapse all groups","D7":"Show All","$5":"Select all ite
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:data
            Category:downloaded
            Size (bytes):815504
            Entropy (8bit):6.519802781337291
            Encrypted:false
            SSDEEP:
            MD5:DC1D7FBEACFB517E801DCB886074ED42
            SHA1:AB969CA7AACE910F9C906D5ED7473A79CACCAFC5
            SHA-256:B00F83F6938D2EC735AC8F970C779F8FF28063B91A73D022B7A954BB85231C38
            SHA-512:085815B511544F531EFFFFC46B0ED5CDE5834D4C85497487FA5CBD8E7B3DBFEF597B63C47C92B5512A1F80E7924EA41BA797C3B90D2818D34630A7F5F0BC3161
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/item-viewer-pdf/mspdfkit.data
            Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .........................@...............0...9....V..Y.......|................... ................Z......p...........?....<..S...P=..g....=......0........................Q..icudt71l/brkitr/burmesedict.dict.icudt71l/brkitr/char.brk.icudt71l/brkitr/ja.res.icudt71l/brkitr/khmerdict.dict.icudt71l/brkitr/laodict.dict.icudt71l/brkitr/line_normal.brk.icudt71l/brkitr/line_normal_cj.brk.icudt71l/brkitr/res_index.res.icudt71l/brkitr/root.res.icudt71l/brkitr/thaidict.dict.icudt71l/brkitr/word.brk.icudt71l/brkitr/word_ja.brk.icudt71l/cnvalias.icu.icudt71l/curr/supplementalData.res.icudt71l/icustd.res.icudt71l/icuver.res.icudt71l/likelySubtags.res.icudt71l/nfkc.nrm.icudt71l/uemoji.icu.icudt71l/ulayout.icu.icudt71l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Java source, ASCII text, with CRLF, LF line terminators
            Category:downloaded
            Size (bytes):505
            Entropy (8bit):5.210864511651345
            Encrypted:false
            SSDEEP:
            MD5:2BE0A5B91225322FC22CDB54F3C618F8
            SHA1:D0BFBDA87BAD1E210B4CB196E688FBF1A7C69FF7
            SHA-256:1DD80A843988D4D033F764171059B9F5413FC5A8E226324D462818A8DFE60F9B
            SHA-512:4F44B05E217D3E5570E82D92D7942C429EF3C07190B2CC666F4C46E076D05E379F4E5AFF2BA08F98E19F011DEC86AF08DA4B4FAE52D88D7C63218B6834C21018
            Malicious:false
            Reputation:unknown
            URL:https://mmsinconline-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=odbmspdfwebworker&debug=false&bypass=false
            Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/';.var _swBuildNumber='odsp-web-prod_2024-03-15.004';.var _wwBuildNumber='odsp-web-prod_2024-03-15.004';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _killSwitches={};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/pdfwebworkers/mspdf/index.worker.js');...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4679)
            Category:downloaded
            Size (bytes):4684
            Entropy (8bit):5.175848334065162
            Encrypted:false
            SSDEEP:
            MD5:E8A37AE1F054AD7772F60442D37772AA
            SHA1:51B2BF39F20E69802A3C4EA9919322773D569775
            SHA-256:C3524E59153EDF05A2079B1CE1EC918538684B65F1C203C4288CD88C1C45066D
            SHA-512:4A71160FB45614A1A5EEDC9E8E75580B09F5E1BBAC1747556E177770BF5D1CE875F5D853F0FE9674B43D4E9645DE01D5C92A312F835B1737E982ABEB4E8B4BEB
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6917.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6917],{54394:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_102"),i=n(7225),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.H)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<arg
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (34879)
            Category:downloaded
            Size (bytes):227942
            Entropy (8bit):5.356300949411003
            Encrypted:false
            SSDEEP:
            MD5:B173ECAEAE818C3B1E49FE1FBB03D085
            SHA1:CFE32A953D0755284E31DC15876DDC02E8BA5667
            SHA-256:F7BCCD7F5E5D83B7A44C3BDFB0C960F06DE745FC6E0C1ED8C7A0AC5C64910572
            SHA-512:52D7A7D1DF8DE6BD3E8530AD00B6D1EE4A8AEE6FE99CD76506BC42733E7332ECFF487A71B4648935F736818AE94C7304841EC73B1F7DA535E963177FF2F5CF63
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/69028.js
            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69028,10628],{822931:function(e,t,n){"use strict";var a,i;n.d(t,{q:function(){return a},w:function(){return i}}),function(e){e.Pen="Pen",e.Highlighter="Highlighter",e.Eraser="Eraser",e.Display="Display"}(a||(a={})),function(e){e.DarkYellow="#FED430",e.LightOrange="#FBAE17",e.Orange="#F36323",e.Red="#E3182D",e.DarkPurple="#5B318D",e.Purple="#914BB8",e.Magenta="#CF1278",e.DarkRed="#C10051",e.LightBlue="#3ECCFD",e.Blue="#0078D7",e.DarkBlue="#0051ba",e.LightGreen="#7EC400",e.Green="#00B44B",e.LightGrey="#EBEBEB",e.Grey="#B6B6B6",e.Black="#1F1F1F"}(i||(i={}))}.,175666:function(e,t,n){"use strict";function a(e,t){void 0===t&&(t=1),e=e.replace(/^#?([a-f\d])([a-f\d])([a-f\d])$/i,function(e,t,n,a){return t+t+n+n+a+a});var n=/^#?([a-f\d]{2})([a-f\d]{2})([a-f\d]{2})$/i.exec(e);return n?{r:parseInt(n[1],16),g:parseInt(n[2],16),b:parseInt(n[3],16),a:t}:null}function i(e){return"rgba(".concat(e.r,", ").concat(e.g,", ").concat(e.b,", ")
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 24932, version 1.3277
            Category:downloaded
            Size (bytes):24932
            Entropy (8bit):7.985902183463468
            Encrypted:false
            SSDEEP:
            MD5:2F7CF2FB2DB1ECBC5A871C3A40F2F0A7
            SHA1:0ACA92B1ADB0C9423B53F32709C4A812BE3E27EE
            SHA-256:FDA51B3B2B23E4C0CD8E25CF791A4DEB387881D29096E3B7E98754A7C0E06950
            SHA-512:803E8751064FCA8DD14A93B5956B48513E0BA1AF34CDCDB8EC98205DDAC3732141BA17294CF46A54BAE43DD6B53F2713892DFD215FA00E10132AE9DC26B53BC1
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-629362cb.woff
            Preview:wOFF......ad................................OS/2.......G...`+Cw.cmap...P...o.....T..gasp................glyf......VO......head..[....5...6#.hhea..[T.......$....hmtx..[t.......z0.$.loca..\....x...x...\maxp..]........ ....name..]........O..R.post..aP....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...]l.U...Y...:.3;;s..&-......Bb...T4.6.......X..+B. ..&JK!BL.h...mjM1Z.......5.B..;gvfgw..m......\..r.|'.=W'...q\.wi..'wrs..g...r.'.+.\8.Hl.x.7..o.=............".@.?(....t.B....Ja!....V@.....Ax..`..`;...@.tC?..0$...i........}...]...OO.S....QjP.....0/....Y%[.....5..l......;o.&2.......L..........u....iuY.Y....9.....j.n.f.....a....hL4%.'F...z.1........].n.U'.;..$...,Iv&.'O.JR.......s..k..n......n.5......&.fJ3.2..L4..z.e.ls6.m.>...df..b5Wp...........})..W^v..O.=..~.....}y.......n.$...{.U./.u......l.....L........7..,......B..f<N..M6...H..&.d#..<..Z.5....#d.."......hx?..{....ux.~...9.FI.E.Q.Y....B(....<..D..~T..... ...i
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (14512)
            Category:downloaded
            Size (bytes):16724
            Entropy (8bit):5.379813233161118
            Encrypted:false
            SSDEEP:
            MD5:8FD3B2BF11988D507ED9EF8553C4B16B
            SHA1:0482D9E65260F4266C95D41066A64340978491D8
            SHA-256:4DED32105A8467BC034AEB1DBAC7523EAE03654B0C5897E45E5734F6C464BB1D
            SHA-512:82C11BC0BFC906F5F0C768530E2CA6083CCB1908BE716481A8ECDA7BC3A49EF86478C417F4AEA53D4CA70BB37A46C81CD8FC75315D100DC35EBFC6A09D33F4D3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/768.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[768],{52859:(e,t,n)=>{n.d(t,{K:()=>b});var a=n("tslib_102"),i=n("react-lib"),r=n(83386),o=n(71117),s=n(80546),c=n(5862),d=n(33586),l=n(29543),u=n(81745),f=n(43385),p=n(74659),m=n(80229),_=n("odsp.util_578"),h=(0,u.w7)(function(e,t){var n=t.itemKeys,d=t.conflictResolution,u=n.filter(function(t){return"failed"===(0,c.x5)(e,{itemKey:t}).phase});if(0===u.length)return null;var h=e.dispatch,b=e.demandItemFacet(l.Ui,u[0]),g=null==b?void 0:b.itemKey,v=m.cM.get(u[0]),y=e.demandItemFacet(p.TU,u[0]);return i.createElement(s.eU,(0,a.W_)({onExecute:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,h((0,r.G)({items:(0,o.q9)(u,function(){return{conflictResolution:d}})}))];case 1:return e.sent(),[2]}})})},isAvailable:u.length>0},(0,f.aG)(e,{itemKey:g,engagement:{name:"ResolveProgress",isIntentional:!0,extraData:(0,a.W_)({operationType:v.debugName,confli
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4529)
            Category:downloaded
            Size (bytes):4534
            Entropy (8bit):5.153632153316061
            Encrypted:false
            SSDEEP:
            MD5:A72784CACB858BD4542F841AFAAC73CA
            SHA1:509CC24F392C1F0B14D5A9C3027CF7D5AE065488
            SHA-256:6723C54C253138202BCF28EFEE138852518283FDF635C91609C827C33046DC3D
            SHA-512:21921A92ADD59255CF2EFE1C0B214B0C5F885A4952A92341FD955EC982CCEEBCAC2FC954500EE85AD951AC77299B8D4EA1EE8B9C1E1C69C85C2CC5AE01B9ED04
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5156.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5156],{30256:(e,t,n)=>{n.d(t,{Yf:()=>u,ck:()=>l,u_:()=>c,yI:()=>o});var a=n(70744),i=n(28182),r=n(42256);function o(e){"use strict";var t="string"==typeof e?(0,i.iB)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.ol)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.t0)(t.associatedContentTypeId)}}function s(e){"use strict";if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){"use strict";if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.sc.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){"use strict";if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.sc.paged,!1)}}function l(e,t){"use strict";if(e&&e.childEl
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Java source, ASCII text, with very long lines (23450)
            Category:downloaded
            Size (bytes):103798
            Entropy (8bit):5.427123233710684
            Encrypted:false
            SSDEEP:
            MD5:8805033B4B4C3B730BD183542B6534B2
            SHA1:4F144BFCA03046D36F98B2026294443631C9E1FD
            SHA-256:FAF9EDF10A44A180C99F83EAE0355390E0189BCBDC9AAE3E915FE4C3CE82E7EA
            SHA-512:0A852A5832B3E426B803878F595B5E180FB3AB5B3230D482D2A1E6F4BE2937C28B073213E739985933B134829615784B0A24387AF7844E06864E4D7ED62CA57E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/25643.js
            Preview:/*! For license information please see 25643.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[25643],{48245:(e,t,n)=>{n.d(t,{_:()=>o,a:()=>s});var a=n(8156);const i=a.createContext(void 0),r={},o=i.Provider,s=()=>a.useContext(i)?a.useContext(i):r}.,31239:(e,t,n)=>{n.d(t,{r:()=>L});var a=n(8156),i=n(78542),r=n(18777),o=n(46961),s=n(59008),c=n(86862);const d=a.createContext(void 0),l=d.Provider;var u=n(18799),f=n(2904),p=n(32687),m=n(31088),_=n(48245),h=n(23110),b=n(37696),g=n(35094),v=n(36505),y=n(23047),S=n(92217),D=n(81546),I=n(4354),x=n(1544);const C="fui-FluentProvider",O=(0,I.s)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right;}",".fk6fouc{font-family:va
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2394)
            Category:downloaded
            Size (bytes):2994
            Entropy (8bit):5.444386069324785
            Encrypted:false
            SSDEEP:
            MD5:06F122E516B4475C2E135B2149022204
            SHA1:7B564A744287E0FD3884B9BF72E0D36C86F2CA73
            SHA-256:86D7091CEA12ABBC2AE8CA986C191B74E03CB3AF3DCDE39375BF31D4EB10C443
            SHA-512:E8C46F1710FADFF72D17604FC80D407554E775551646895DEBFB08AC86779DFA55811B20EFB6E3106693B1AA6828C95998E0029B180C07D6AFC61120D0307DBF
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6929.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6929],{33067:(e,t,n)=>{n.d(t,{U:()=>c,t:()=>s});var a=n("tslib_102"),i=n("react-lib"),r=n(8945),o=n(99411),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.sQ)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.oM)()];case 1:return[2,e.sent().Callout]}})})}})}.,29112:(e,t,n)=>{n.r(t),n.d(t,{ListErrorMessage:()=>g});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(94198),o=n(21403),s=n(99411),c=n(94977),d=n(68634),l=n(91542),u=n(33067);(0,n("fui.util_488").pZ)([{rawString:".errorCallout_4816c019{border-radius:4px;border:1px solid var(--ms-semanticColors-errorText)}.errorCallout_4816c019 .ms-Callout-main{border-radius:4px}.errorCalloutContent_4816c019{display:fle
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3698)
            Category:downloaded
            Size (bytes):3703
            Entropy (8bit):5.394189347287883
            Encrypted:false
            SSDEEP:
            MD5:2F876A59AB31FE91BEA6D0BE310C7CDA
            SHA1:053C14AC1856C9FF17D6A02833B96758731C53AF
            SHA-256:3A3B6234D0C1AA83DCA77542046062E2016676991FA937747DD57DCF5880F0E8
            SHA-512:04217A71E8672E41268B60AC51DD98888D6AEA6E10F51AD92AD3E4D6886947896250BA76446FA701D6370B88745BDDD9EA06EE0977438A891A1BBD3C5312CD0C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/69927.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69927],{167366:function(e,t,n){n.r(t),n.d(t,{officeHeaders:function(){return y},resourceKey:function(){return S}});var a=n("tslib_102"),i=n(252889),r=n(760820),o=n(280234),s=n("odsp.util_578"),c=n(387650),d=n(361659),l=n(256717),u=n(572504),f=n(371216),p=n(541308),m=n(649660),_=n(409858),h=n(989235),b=n(456111),g=n(544518),v=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t)||this,i=n.invokeApi,r=n.pageContext;if(i)a._invokeApi=i;else{var o=n.dataRequestorType;a._dataRequestor=new o({qosName:"MruRecentDataSource"})}return a._engagement=n.engagement,a._identityDataSource=n.identityDataSource,a._itemParentHelper=n.itemParentHelper,a._itemUrlHelper=n.itemUrlHelper,a._ocsApiBaseUrl="".concat(r.msMruEndpointUrl,"/ocs/v2/recent"),a._tenantId=(0,s.wP)(r.aadTenantId),a}return(0,a.XJ)(t,e),t.prototype.removeRecentItem=function(e){return o.XP.reject("Not implemented")},t.prototype.changePinStatus=funct
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (41043)
            Category:downloaded
            Size (bytes):47267
            Entropy (8bit):5.364432022653535
            Encrypted:false
            SSDEEP:
            MD5:920D02E90E1895F6F8B5E9B4E96CE828
            SHA1:0F9E987A032E5140AF3110A4975FFA7F6FEDDC99
            SHA-256:23447BCC678D8B77B1B02F54DB4A83F008337BCDD70CC49978A5A76A59A83F01
            SHA-512:9D0EB03A2CB00A2A689F643BD4D1F4B95A3CFDD9305A7AC473CE91F3689B8E6E8D03E5FC8AA82106CE163BB4A7BEC93FB6C26F1A0DA035AF3A0B48CD1EB760C5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3815.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3815],{54149:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(88137),i=n(47887),r=n(9858),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.T({webAbsoluteUrl:!e&&t?new r.w(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (6801)
            Category:downloaded
            Size (bytes):18553
            Entropy (8bit):5.534821735174205
            Encrypted:false
            SSDEEP:
            MD5:1AD29DAEF2DB89AE457C17F2980CCA79
            SHA1:24E29446277FE138EBE8C2D6020F6169F838C0EF
            SHA-256:80250A9A8080281FF1591BF2EB934D77A60D89D04AE1D959580BA62F48B079AE
            SHA-512:AC0D423593526B15B1B0AFAF29F66CF491502661C08A99700EDF7FC7381FB05132E55F05EACF6403D41AC3B09A08AE339BDC4C60835C3B62728711BB8D7FE7ED
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/7865.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7865],{1174:(e,t,n)=>{n.d(t,{R4:()=>h,Xt:()=>g,oz:()=>m,xM:()=>v});var a=n("tslib_102"),i=n(94198),r=n(79950),o=n(7717),s=n(874),c=n(95110),d=n("fui.core_465"),l=n("fui.util_488"),u=n(42786),f=n(49046),p=n(46691);function m(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,v=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.nv)([{key:_}]),M=O.length,P=[c.bG];P=x===C?P.concat([c.eN]):P.concat([c.H9]),d.isSelected&&(P=P.concat([p.Jp]));var T=(0,s.nv)([{key:o.$Q}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1886)
            Category:downloaded
            Size (bytes):5740
            Entropy (8bit):5.509376559505363
            Encrypted:false
            SSDEEP:
            MD5:FEB4D532A606FB95A8EE0C7FFE12C8D9
            SHA1:1E05744A488574D9C344209C91095758CB514C85
            SHA-256:699135AD441F79BC32519181BEC78AEA0EB2E8DB59B2DF2FFE5A4D75E1A0C340
            SHA-512:91B92031E063C7561CEF3EF7FF047690A3A055666AB77AD1143FF5EB9B2B554DA4DF03EB68B10835CA4C82F14D77A69C62C6B39475B55C71DC3E099056AA4447
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6728.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6728],{80491:(e,t,n)=>{n.d(t,{L:()=>a,Z:()=>i});var a=function(){function e(){}return e.hasItemPermission=function(t,n){return t&&t.permissions&&e.hasPermission(t.permissions,n)},e.hasPermission=function(e,t){return!!t&&!!e&&(t.Low&e.Low)>>>0===t.Low&&(t.High&e.High)>>>0===t.High},e.hasAny=function(t,n){return(n||[]).some(function(n){return e.hasPermission(t,n)})},e.hasIdentityPermission=function(t,n){return n&&t.webPermMasks&&e.hasPermission(t.webPermMasks,n)},e.viewListItems={High:0,Low:1},e.insertListItems={High:0,Low:2},e.editListItems={High:0,Low:4},e.deleteListItems={High:0,Low:8},e.approveItems={High:0,Low:16},e.openItems={High:0,Low:32},e.viewVersions={High:0,Low:64},e.deleteVersions={High:0,Low:128},e.cancelCheckout={High:0,Low:256},e.managePersonalViews={High:0,Low:512},e.manageLists={High:0,Low:2048},e.viewFormPages={High:0,Low:4096},e.reviewListItems={High:0,Low:16384},e.open={High:0,Low:65536},e.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4173)
            Category:downloaded
            Size (bytes):12356
            Entropy (8bit):5.2425442055875715
            Encrypted:false
            SSDEEP:
            MD5:4119B7911942582ED8A936D5FE03B0C0
            SHA1:201B78D90997E4DBC9681050C7DC08FFB5DF1C17
            SHA-256:678CF27802781C4EE6C540619C4E5B203AB42DA37B5852494334853F36C87A94
            SHA-512:175B66A5256574A9A2CD6A3DE1E9CF552C475CB88239331A7F7E2FBFE9E88D204F58257F114943DD21A451F5582ADFFD6937257B99CC8312DFD85137449A98EF
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/96277.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96277,39102],{3324:function(e,t,n){n.d(t,{N:function(){return c}});var a=n("tslib_102"),i=n(760820),r=n(89326),o=n("odsp.util_578"),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.itemCommandProvider,o=void 0===i?a.resources.consume(r.N):i;return a._itemCommandProvider=o,a}return(0,a.XJ)(t,e),t.prototype.isCommandSupported=function(e,t){var n=this._itemCommandProvider;return!n||!!n.getCommand(e,t)},t.prototype.getCommandBehavior=function(e,t){var n=this._itemCommandProvider,a=n&&n.getCommand(e,t);return a&&a.behavior},t.dependencies=(0,a.W_)((0,a.W_)({},i.XP.dependencies),{itemCommandProvider:r.N}),t}(i.XP);t.Z=s;var c=(0,o.Yx)("ItemCommandHelper",s)}.,989645:function(e,t,n){n.d(t,{lF:function(){return u}});var a=n("tslib_102"),i=n(280234),r=n(760820),o=n(145972),s=n(833770),c=n("odsp.util_578"),d=n(640388),l=function(e){function t(t,n){void 0===t&&(t={}),v
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (3125)
            Category:downloaded
            Size (bytes):5721
            Entropy (8bit):5.37501987177389
            Encrypted:false
            SSDEEP:
            MD5:DCC0AF912CAEA1AEC4C8700AC5FE80BD
            SHA1:CC9222E99D1073A425F99EE987F9FD077E16611A
            SHA-256:03BD89661EE85DBA51E2EAE775DDB9703C37A6E98C52984B3752A5B88233280B
            SHA-512:5806DBD5DCEAF612DBC0A8BE8D9AC5C12263DCD45A70833E00EDA9E4477D2025D6EDBDD75AF1D374894B0F15E4440D74DFD1A217B293F8589CA0DD33D3180612
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/66484.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66484],{256706:function(e,t,n){n.r(t),n.d(t,{default:function(){return S}});var a=n("tslib_102"),i=n(649818),r=n(989645),o=n(15323),s=n(280234),c=n(692019),d=n(456111),l=n(255609);(0,n("fui.util_488").pZ)([{rawString:".od-MalwareDetected-dialog-header{color:"},{theme:"errorText",defaultValue:"#a4262c"},{rawString:";font-size:21px;margin-bottom:15px}"}]);var u=n(903170),f=n("odsp.util_578"),p=n(932624),m='<a href="https://go.microsoft.com/fwlink/?linkid=862871" target="_blank">'.concat(p.Jn,"</a>"),_=function(e){function t(t){var n=e.call(this,t)||this;return n.allowInfectedDownload=t.allowInfectedDownload,n.malwareDetectedIconUrl=window.require.toUrl("odsp-media/images/atp/malware_icon_168x168.svg"),n.malwareDetectedMessageHeader=p.r5,n.malwareDetectedMessage=f.OO(p.QE,m),n.malwareDetectedAllowDownloadMessage=f.OO(p.Mi,m),n}return(0,a.XJ)(t,e),t}(u.Z),h=n(708327).R({tagName:"od-malwareDetected",template:'<div
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3810)
            Category:downloaded
            Size (bytes):7617
            Entropy (8bit):5.211375927339519
            Encrypted:false
            SSDEEP:
            MD5:0DF6E0A541EE38FBFD2276E513B54296
            SHA1:2451E4344E8741D2317001F2075C99B34D9C296D
            SHA-256:51224F3F8B87F47933174DA6C3BC16D19D7DFC86E5442DF0BF33729D3917BC8C
            SHA-512:03DEAEF0B271A2D5B0A35BAA01F610B6F3C12C73C654E2B5A60B5189D1AC9395CB0F3E76CF05173CC7D6F1D23F3FDB171BFD3BAD5F55FA66026CD1A4DEF2BD28
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4139.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4139],{35477:(e,t,n)=>{n.d(t,{qh:()=>s});var a=n("tslib_102"),i=n(22456),r=n(47887),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.gD.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsolute
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9806)
            Category:downloaded
            Size (bytes):16231
            Entropy (8bit):5.2690474201199065
            Encrypted:false
            SSDEEP:
            MD5:F311EED223F6B3CF7859A74FACBF7DEA
            SHA1:D4F15D0F037CA96CDF2CA02F42D44D504F6FC440
            SHA-256:ED4E5A9BC5530ADABBDDDD1DFD1FF278468F95EFD766DBC11C18C1ADBD19E3D7
            SHA-512:E297D170B615BA1F014ED4A9ED0650471E39CF1B22231F4E4F547AA3A941CB0D8B0AA3E4124997245E4F1AAC54451F82242C57B40671CB43AE69A44972C56B67
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/980.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[980],{980832:function(e,t,n){var a=n("tslib_102"),i=n(182988),r=n(285025),o=n(121076),s=new r.Z,c=new o.Z(window),d=0,l=[],u={};function f(){for(var e in u)m(u[e])}function p(){for(;l.length;){var e=l.pop();e.isDisposed||(u[e.id]=e,m(e))}}function m(e){if(void 0!==e.element.getBoundingClientRect){var t=e.element.getBoundingClientRect(),n=t.top<window.innerHeight&&t.bottom>=0;(e.allowHiddenSizeUpdates||n)&&e.size&&e.size(e.includePosition?{bottom:t.bottom,left:t.left,right:t.right,top:t.top,height:t.height,width:t.width}:{height:t.height,width:t.width}),e.isOnScreen&&e.isOnScreen(n)}}c.onAll(window,{resize:s.debounce(f,50),scroll:s.throttle(f,50,{leading:!1})}),c.on(document,"transitionend",s.debounce(f,300),!0);var _=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i={id:d++,element:n.element,isDisposed:!1,size:a.size,isOnScreen:a.isOnScreen,allowHiddenSizeUpdates:a.allowHiddenSizeUpda
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
            Category:downloaded
            Size (bytes):5113395
            Entropy (8bit):6.54403306816803
            Encrypted:false
            SSDEEP:
            MD5:2A70EECD8C657B6684666DBFB1A7ED44
            SHA1:E576603E9427533890D06B15D744F79221F9868D
            SHA-256:6E7C2B6BCDC17C95A548BA6A0BF053BC37C7345FCEFA6DBE45F106220DAE117F
            SHA-512:4B8A48016D55B2227567BB8A2755FC798D123C76E45F7A17EC9205FD44DDDF36A50EB1655E3DAA934577B5E734489B75154A8855A7494FBC42A5ECAC7AE715EA
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/item-viewer-pdf/mspdfkit.wasm
            Preview:.asm.........`...`....`....`.....`.....`......`.......`......`........`.......`...`...}`.........`........`...~`...........`..........`.........`..~...`..}.`..`....}`...~..`..........`............`...........`...~...`....~.`.............`.}.}`..~..~`..~..`...|`.|...`..}}.`.~...`..~~~~.`....}..`.}}.}`..~~.....`..}..`..~..`..}}...`............`.}}..`..~.`.....}`.....~..`..............`...}..`.~..~`...||||.`.....}..`.|.|`......~`.}..`....}...........`....}...`..}}}}.`...............`..~~..`...~.`...............`.....|..`.....~~..`......~~..`.|..`.....}....`.....}.`..}}..`...|.|`...}.`....}.`...}......`..}}}}}}.`.}}}}.`.|..|`..|......`..|.`....~`....|`.................`..~~~...`.}..}`.|.}`.}...`...}}.`..}.}`...}..`...}.}`...}}...`......}..`..}}....`...}..........`..}}..`.~~.|`....~.~`.~~.}`.~~~~..`.~~~..`.....|`.||.|`..~~...`...~..`......}`..~`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}}}.`.....}}}}}.}}.`..}}}}}}}}.`.............`..~~....`...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5494)
            Category:downloaded
            Size (bytes):12419
            Entropy (8bit):5.336885233500504
            Encrypted:false
            SSDEEP:
            MD5:C7D4AE7991355828EAFE54F039C541E9
            SHA1:30276DB14936A8A287E213DCB41E576DA8B3F65A
            SHA-256:8A8DD9D1856E0559024CE52C0E6849D6BA67FEEFE7CF6FEBACEECC078AB806C1
            SHA-512:779616212F9D516500C1FE2841D35D2E320920AF6A2886E4E5AFA2C46A19F5AAEDB0DA4650548F93E59D2B8B1C115A8D2270AC5922F5CD24BAB09437EF569A17
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/11234.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11234],{324389:function(e,t,n){n.d(t,{G7:function(){return a},HS:function(){return r},Hz:function(){return o},cr:function(){return i}});var a=function(e,t,n,a){return i(e,t,n)+(a+"\r\n")},i=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-ID: "+t+"\r\n")+"Content-Type: "+n+"\r\n\r\n"},r=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-Type: "+t+"\r\n")+"Content-Transfer-Encoding: "+n+"\r\n\r\n"},o=function(e,t,n,a,i){var r=n+" "+a+" HTTP/1.1\r\n";return r+="Content-Type: "+e+"\r\n",r+="Accept: "+t+"\r\n",i&&(r+="Content-Length: "+i+"\r\n\r\n"),r}}.,347776:function(e,t,n){n.d(t,{$I:function(){return o},A1:function(){return l},Kr:function(){return u},LG:function(){return f},cv:function(){return p},h$:function(){return d},jR:function(){return i},ls:function(){return a},w8:function(){return s},wL:function(){return c},yk:function(){return r}});var a={r:255,g:255,b:255,a:1},i=3,r="#1F1F1F",o=.3,s=1,c=90
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (60885)
            Category:downloaded
            Size (bytes):147970
            Entropy (8bit):5.334621269022806
            Encrypted:false
            SSDEEP:
            MD5:EADEF8B412AA4B3E662B009EE0CFF887
            SHA1:78CC27A1ADA69FB9E2B3B4B8A3CF6CBC5080E2A9
            SHA-256:3CCE55192646E663072CD3F5E725915468EFF938B5BC0A03477488DB7C84541D
            SHA-512:D595772E741FE0364A3492E87256580AC73DC4113B30B2BD6294931DB1A14194431EAE3857B31EB66F81AAED0F840C81D32E7876D71AC75EA9B61EA141386CDC
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/spwebworker.js
            Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[,,(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)re
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (29311)
            Category:downloaded
            Size (bytes):36266
            Entropy (8bit):5.440143349238171
            Encrypted:false
            SSDEEP:
            MD5:5C5B58DEDC322F7D1698B1A7F57BA9EC
            SHA1:88ED42633C41AEA5114328455195598298283790
            SHA-256:A4BF532B11F8925DEA5A6DE5FD80B5E49A9111C48AF603BAAD16BE7A45F80581
            SHA-512:6232329FE70DFAEB57B4C322299AD278ADC9DD6CAF3622026A19B97B892E52C8C787C55E10A678AEBA0CCCF6B7D1A14294DA05FC99FD2201BE2E750DCE6E8BB4
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3720.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3720],{46499:(e,t,n)=>{n.d(t,{HS:()=>r,ZX:()=>o,eF:()=>i,x2:()=>a});var a="BgColorChoice",i="BgColorChoicePill",r="KanbanCardDesignerDocLib",o="KanbanCardDesigner100"}.,35477:(e,t,n)=>{n.d(t,{qh:()=>s});var a=n("tslib_102"),i=n(22456),r=n(47887),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.gD.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 14072, version 1.3277
            Category:downloaded
            Size (bytes):14072
            Entropy (8bit):7.974786095063423
            Encrypted:false
            SSDEEP:
            MD5:082C1FB9F6AF5CC60E4CA1C8B0A1169E
            SHA1:ADEA38DA42A0912289D3AA1BE8388791097C0B53
            SHA-256:C795E0A7E843F2295B4CF5A5A504F5C73F95F6BCA1945DD0C304AAEAB0BCB300
            SHA-512:8FDB083134D6820BA09CF040597C9600CCF672718A9F27DC3428C17C7A294B91932F3B20C0F65FC0CBD4C58268E25C49E6524BF6859497B0E0FCA4EA295D1623
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-13-305f5ab0.woff
            Preview:wOFF......6.......k.........................OS/2.......G...`9Ip.cmap...P...>.......gasp................glyf....../...[lEu>phead..1....2...6#.hhea..1........$....hmtx..2....V........loca..2\........(..maxp..3(....... .q..name..3@.......O..R.post..6........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p...i....!...X <....J....x....+.q.....z.L9(o....&..d..'9P.[.@qRKy)rp.v...$.......[.[....e...=.g.+..3.\>5...I..X......I..i6.R.dIVe]v$"'r!Q...J\..^..I^.]lXp!...A>.Q.r..A.*Q..4...h........@.C..(.0.)Lc.s..1j.....V.....1S.3.[...1{..A.;.8&.Qs.y..9.~....q......4...&..l.f...N."..\.G...g.%E.N...B.....]......V."t@!...K....J.....'[.._..............x..|.x.....H._.-.l...lK......;q..\.NH ..$!..@.r.J....zl...-....-.f....-t.m.vK.%M...fF....z.?.f..f.....}g.G.$D........j...6.M......=..5y\...w.1*...3.1.z.I...{.......|e..P...._..y9...2.o...M..P..@.)W.........ws.........<1Q-....B.QJ*.|\.o8..K"6..N..Vt[...}..%.!"...#E.O.#..1*.a.....,A.).2[%^..../.'.T.B......jc.k.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 11804, version 1.3277
            Category:downloaded
            Size (bytes):11804
            Entropy (8bit):7.968060056737046
            Encrypted:false
            SSDEEP:
            MD5:7F7DC52DA6EF1E8911D36CC45CD311E9
            SHA1:A37A6D15058646A551EAFBE6476A922BCA0923F3
            SHA-256:2BE2B06E4C10F41849BFA90810FBE77AE53725FD20659EE57162685A0DF1F0D1
            SHA-512:1B885DCD005FC19A1BD145F02BE8E4B249951B1A5168524C041C4603C32BFC725D83959E60C11A5FEEE69531102466DF6BBF1ED8F5BC5EA42A7EBDEF1BB108B8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-15-377fcb8e.woff
            Preview:wOFF..............S.........................OS/2.......G...`:.q.cmap...P........OmR?gasp................glyf......&...E..5.head..(....5...6#...hhea..)........$....hmtx..)$...\...."..oloca..).............maxp..*L....... ....name..*d.......O..R.post........... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.........`u,......=w.p.x...9.Aa.......W...........7`=....-..D+Z.1<...#o.tNr..+....]11t.#./.=b.Y..."..T.2.8.L1.........:.l...{.s.!G.X.....}l.y..m...e)......8*.r.'.x`...lq..W.0.....Lq~..m../.?...l].............x..{.xT......6..d2.$3.K.L...$..$...(...."*b.E...."(XA..+*.R...>.z+u..Uk..R...._.}..v..vI2.d..;.L&...<].9....~....p.[..w...OdB.......pG&./..q.....w.u......hd#..$..r).=..\...q.G[/........m..,.uv..(.b]/..)K..^.YMe.......nK@w...~8...I..H..[G..0E.....k#*.oj.......X..,.T%.L....$...*..+BM..!..V5..(.....e.u7..O3....KEj.OkG..b...qz+....#..[.o1w{U./$...?.g.J..>..bU..-x.7.DD.x....%..fr.Q.oe...p../.......d...t.I.J.../...^>.*x.R1[....::U.....'..?..>~./...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3976)
            Category:downloaded
            Size (bytes):15745
            Entropy (8bit):5.465041746356919
            Encrypted:false
            SSDEEP:
            MD5:77771FF7CDE6D3E8B51CE5E524C29C4A
            SHA1:D170850E0D594767781D3D30A3A58644FDDC9D63
            SHA-256:397E9B747ECF15D7718130D5BD3A40C2F4D93FF0526024F9799DF758A224DA6A
            SHA-512:849F7C54E79829F1EA18894342F6697785BD031776E229856F6A077100B46CA9CC6E30A8913390EA56BAE87B12E00FCCBFB9FC58E616B85F1D0DAF2604F5B340
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/108.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{3883:(e,t,n)=>{n.d(t,{m:()=>f});var a=n("tslib_102"),i=n(92503),r=n(35477),o=n(83047),s=n(86189),c=n(92690),d=n(26800),l=n("odsp.util_578");function u(){return l.HW.isActivated("9ff257fe-95e2-4a23-a963-b4970a0f8395","01/24/2024","rulesASHAQosCalls")}var f=function(e){function t(t){var n=e.call(this,{},{pageContext:t.pageContext})||this,a=t.pageContext;return n._itemUrlHelper=new o.cq({},{pageContext:a}),n._apiUrlHelper=new r.qh({},{itemUrlHelper:n._itemUrlHelper,pageContext:a}),n}return(0,a.XJ)(t,e),t.prototype.createRuleEx=function(e,t){return this.dataRequestor.getData({url:this.buildRuleBaseUrl(e).method("CreateRuleEx").toString(),additionalPostData:JSON.stringify(t),qosName:"ListRule.CreateEx",noRedirect:!0,customerPromise:u()?void 0:{pillar:"Create",veto:function(){return"Rules CreateRule Failure"}}})},t.prototype.updateRuleEx=function(e,t){return this.dataRequestor.getData({url:this.buildRuleBaseU
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 14800, version 1.3277
            Category:downloaded
            Size (bytes):14800
            Entropy (8bit):7.971946770526747
            Encrypted:false
            SSDEEP:
            MD5:5C00FCC300F44102BA4AB336B535D89F
            SHA1:399CE36688022A23C37FD14ED9C5BBE0B05CD224
            SHA-256:CC1D438ACD29A402DCCED5F8FBC4AB915CF39F962D555F76C99780F21F2D1A53
            SHA-512:CB677DF9C8269328369E89E205516F802E1A85B2D7B2896386316052B62EB256035FC33643798E6D4FBDBADA9D7D3D8F7FF9900D32726F0B89D7DE80B1281FE5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-11-db1f8705.woff
            Preview:wOFF......9.......m.........................OS/2.......G...`5.u.cmap...P...F....(!..gasp................glyf......1...]H.&.'head..4....6...6#.hhea..4........$....hmtx..4....K.....^.,loca..54...........maxp..6........ .q..name..6........O..R.post..9........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px+.m....!...X <....E....x....+.q.....P.......@...F....7.,JcMq.......e..!....nJ.'..}..s....E..S....9....."rm.....&.b.B.].p.".L...=......R...6........`/}....8. ...$.8...r..\d......y...1.+^.wL.O|a...4.a1*.......f.v.i..M.^..3`.!...c.}..5m.]v...j.Z.:T.....3...1l"..Q..e...K8....".}.c.a.b.kXE.:..<"pcB..Q..F.. ...=...5U..."_...S....k..O..............x..|.`........-K.l.z.eI~...e'~.N.;qBb...8/.HHBHH.y.........$...miy.8.SN.......4.ssK.m.PN9..n.........7.................n5.!<...V.j.....t..P^.=o.3~.q....&......B"d..!$h7.*..B.....oJ.-T....P".l...X.IKh..../uzy.~..G(...f(.a.r.hS....6._.]...7....J\..]..W....J.-.r...6Q.i.....}.+..+..].s^.......o.~.vz.2..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4441)
            Category:downloaded
            Size (bytes):20875
            Entropy (8bit):5.54265077672177
            Encrypted:false
            SSDEEP:
            MD5:C9511A97AA321D099F5B854AE3F55832
            SHA1:ABDFC90CD4D741DC0C07D4D792F3478FE60871DD
            SHA-256:34F76B5FD108BE93AA843D1AE0AC6A7A5164D161D49361DC4485AA46CF22EF91
            SHA-512:D17BCCF347F67DFCEAE695CB50B96546CBA82642F23818F6A9F9E33D2F5D00DA0FBC9C6E8D96411F9309AA87E8B946C1DE49D7C61BDAE0B55BA1AC13A5AC3B8A
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/837.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[837],{33185:(e,t,n)=>{n.d(t,{GM:()=>u,_z:()=>r});var a=n(303),i=n(56111),r={Small:1,Medium:2,Large:3},o="_oat_",s={},c={},d="TryGetAlternativeUrlFailure";function l(e){if(-1===e.indexOf(o))return!0;var t=c[e];if(t)return Date.now()/1e3<t;var n=new a.Z(e),r=n.getQueryParameter(o);if(r){var s=r.split("_");if(2===s.length&&(t=Number(s[0])),!t)return new i.xf({name:d}).end({resultType:i.Q0.Failure,resultCode:"OatParamUnexpectedFormat",extraData:{eatParam:r}}),c[e]=Date.now()/1e3+86400,!0;if(t-=30,c[e]=t,Date.now()/1e3>t)return!1}var l=n.getQueryParameter("P1");if(!l)return!0;var u=Number(l);return u-=30,c[e]=Math.min(u,c[e]),!(Date.now()/1e3>u)}function u(e,t,n){var o;switch(n=n||function(e){var t,n;function a(e){return l(window[e].userPhotoCdnBaseUrl)?window[e].userPhotoCdnBaseUrl:(delete window[e].userPhotoCdnBaseUrl,"")}try{var r=s&&s[e];if(r||((null===(t=window._spPageContextInfo)||void 0===t?void 0:t.userPho
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (6813)
            Category:downloaded
            Size (bytes):20288
            Entropy (8bit):5.410660257644502
            Encrypted:false
            SSDEEP:
            MD5:2A4C3DF372FB5DF3295CCB23465A0856
            SHA1:372E366685F6E5B3C38F66C6D92CE58425894530
            SHA-256:DA77F3679F73333CEE971923E9D33125C6A974C26A99411F6B0ACD408F46BB39
            SHA-512:21C4393150F9EB47F9E9F91796DE3C6791D84DF1AF09E06F64083102EBFCE404B93E861BD7FD68329F4B9695A8F5A0434E278DF42CD4626F4785C2FE88F31BC4
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5789.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5789,1312],{66662:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(94314),i=new a.M5("itemPageContext",{pageContext:a.MS})}.,34573:(e,t,n)=>{n.d(t,{R:()=>r,T:()=>o});var a=n(54007),i=n(76123),r=new a.b$("favoriteList"),o=new i.S("favoriteList")}.,82543:(e,t,n)=>{n.d(t,{M:()=>r});var a=n(80229),i=n(99385),r=new a.cM(i.d)}.,38951:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(80229),i=n(55933),r=new a.cM("spList",{webAbsoluteUrl:i.Vi,listFullUrl:i.Vi})}.,56704:(e,t,n)=>{n.d(t,{A:()=>r});var a=n(80229),i=n(55933),r=new a.cM("oneDriveDocumentLibrary",{tenantRootUrl:i.Vi})}.,57235:(e,t,n)=>{n.d(t,{_:()=>o});var a=n(80229),i=n(55933),r=n(55332),o=new a.cM("spRecycleBinRoot",{webAbsoluteUrl:i.Vi,secondStage:r.J,isSiteAdmin:r.J,isOneDrive:r.J})}.,23033:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(80229),i=n(55933),r=new a.cM("spWebPageContext",{webAbsoluteUrl:i.Vi})}.,59274:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(82543),i=n(56704);function r(e,t){var n=t.te
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
            Category:downloaded
            Size (bytes):2524
            Entropy (8bit):7.618213756571514
            Encrypted:false
            SSDEEP:
            MD5:E584E160AA097D164ABF9AE6D7DFD291
            SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
            SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
            SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
            Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9606)
            Category:downloaded
            Size (bytes):50895
            Entropy (8bit):5.4186308637522576
            Encrypted:false
            SSDEEP:
            MD5:E7668CD83442FF79B62F17911A8CEB9A
            SHA1:745B1D060EE1A84ACE612FB70E32F018722AB830
            SHA-256:24C8AB1DF629781C6927B804497CE532A29439A4AF1D1D9D23046AB874ED6A80
            SHA-512:EB7B88EF07E0360B5B87A596129A5CE5DEE19676E3691FFAC26BCEB594641841FEF03E60827531D64D69A3C15E0C6653D9817247A7A85A0FAD30F3ADC7EA711F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/66191.js
            Preview:/*! For license information please see 66191.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66191],{619837:function(e,t,n){"use strict";n.d(t,{Z:function(){return s}});var a=function(){var e=function(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)};return e()+e()+"-"+e()+"-"+e()+"-"+e()+"-"+e()+e()+e()},i=function(){return i=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},i.apply(this,arguments)},r=["markAppBoot","markHeaderBoot","markSbInteractive","markSbReady","markZeroQueryReady","markSearchLayoutMount","markSearchLayoutRenderStart"],o={markAppBoot:[],markHeaderBoot:["markAppBoot"],markSbInteractive:["markHeaderBoot"],markSbReady:["markSbInteractive"],markZeroQueryReady:["markSbReady"],SbQuerySubmitted:["markSbReady"],SerpRouteChange:[],SerpStartQuery:["SbQuerySubmitted"],SerpFetchStart:["SbQuerySubmitted","SerpS
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (17106)
            Category:downloaded
            Size (bytes):203433
            Entropy (8bit):5.500303845008709
            Encrypted:false
            SSDEEP:
            MD5:C78BE473DF49A727B694169685B23F40
            SHA1:55FBAC5E50E771793370558A4E74C4FA934B7018
            SHA-256:E8B97C21BA24D1BE1868AED6B1AC24722EDA5825EF82948A916E8E0A37A465FB
            SHA-512:747FEBDDD9255DF86518CCD2F0EC2688EBCC443A0E6C620412966E434B76CC1E772F0ADE18E73BC118194232E2A3842729C0F347566A7E74F8F96194124A668E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3509.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3509],{11042:(e,t,n)=>{n.d(t,{Dw:()=>s,Wg:()=>o,g3:()=>l,k8:()=>d});var a=n("odsp.util_578"),i=n(12968),r=n(45538),o="odDataSync",s={ODB:1664},c=a.HW.isActivated("9bcff5d3-b498-4964-9423-34bd81482192","11/09/2023");function d(){return!c&&!0===new i.Z(o,r.Z.local).getValue("NucleusFilesSyncForceDisabled",r.Z.local)}function l(e){return!d()&&e(s)}}.,89628:(e,t,n)=>{n.d(t,{$k:()=>O,Dd:()=>y,KY:()=>T,Li:()=>c,ME:()=>F,Pl:()=>S,R:()=>C,RE:()=>M,Vg:()=>u,Vi:()=>k,WF:()=>l,_v:()=>P,a1:()=>D,aS:()=>_,d3:()=>L,dE:()=>a,k4:()=>h,kO:()=>x,qM:()=>g,s4:()=>v,t:()=>U,wc:()=>b,y7:()=>I});var a,i=n("odsp.util_578"),r=n(12968),o=n(45538),s=n(11042);!function(e){e.Unknown="Unknown",e.SharePointList="SharePointList",e.OneDriveMySite="OneDriveMySite",e.DocumentLibrary="DocumentLibrary",e.SpartanList="SpartanList",e.FilePicker="FilePicker"}(a||(a={})),i.HW.isActivated("6b6186bd-2783-4bcc-b461-81fc0128e907","11/8/2022");var c={ODB
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (30075)
            Category:downloaded
            Size (bytes):49918
            Entropy (8bit):5.43146576109423
            Encrypted:false
            SSDEEP:
            MD5:A6725F885AE58DDFC0057B57C653A529
            SHA1:46F9CF128E1DE10BACF887F40A50BFA69F2DF9CB
            SHA-256:81586F7C354B0CAD085CC8A8CDB45E030998E9EE046812869064D2AD34DE7041
            SHA-512:7BACC05142367DAA9E7747AA2D234C7BCED3848FED8219844A5157F22FEBD2A0E66DA00E69AAD819F85B89DE07D257AFAC5C01E746FA75CA29AD186F61C1D0C2
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6102.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6102,1417],{48874:(e,t,n)=>{var a;n.d(t,{Rf:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.,80491:(e,t,n)=>{n.d(t,{L:()=>a,Z:()=>i});var a=function(){function e(){}return e.hasItemPermission=function(t,n){return t&&t.permissions&&e.hasPermission(t.permissions,n)},e.hasPermission=function(e,t){return!!t&&!!e&&(t.Low&e.Low)>>>0===t.Low&&(t.High&e.High)>>>0===t.High},e.hasAny=function(t,n){return(n||[]).some(function(n){return e.hasPermission(t,n)})},e.hasIdentityPermission=function(t,n){return n&&t.webPermMasks&&e.hasPermission(t.webPermMasks,n)},e.viewListItems={High:0,Low:1},e.insertListItems={High:0,Low:2},e.editListItems={High:0,Low:4},e.deleteListItems={High:0,Low:8},e.approveItems={High:0,Low:16},e.openItems={High:0,Low:32},e.viewVersions={High:0,Low:64},e.deleteVersions={High:0,Low:128},e.cancelCheckout={High:0,Low:256},e.managePersonalViews={High:0,Low:51
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1089)
            Category:downloaded
            Size (bytes):2615
            Entropy (8bit):5.365677891489762
            Encrypted:false
            SSDEEP:
            MD5:A79139F3A2E41B5E71A18DA84D90C8F8
            SHA1:B669D5F24FACDFADB6B519659A846C03D87D92D0
            SHA-256:CFC2A893DB265BD1BC42891FDC8E4725B684B1924FE6DC982454A5486AECEB65
            SHA-512:A65493F0876BCDDD8E941226491F94DFF97773233DF0C742AE7F5FD95EBF22797D0626A338449A21849609DF5F229E2AE02A351522306D7CD2CCC566BD9EB002
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1486.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1486],{94046:(e,t,n)=>{n.d(t,{N:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return n.e(389).then(n.bind(n,47003)).then(function(e){return e.resourceKey})})})}.,31016:(e,t,n)=>{n.d(t,{T:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(94046),o=n(47762),s=n(65574),c=n(25561),d=new i.qT({name:"likeCommand",factory:{dependencies:{pageContext:o.J4,getDataSource:r.N.async.lazy,listItemStore:s.H},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_;return(0,a.qr)(this,function(h){switch(h.label){case 0:return[4,n()];case 1:return s=h.sent(),(0,c.tw)()?[3,3]:[4,s.setLike(e,t.listId,r)];case 2:return h.sent(),[3,4];case 3:s.setLike(e,t.listId,r),h.label=4;case 4:return o?[4,o()]:[3,6];case 5:h.sent(),h.label=6;case 6:if(d=i.getItemKe
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (54206)
            Category:downloaded
            Size (bytes):139078
            Entropy (8bit):5.478442243871536
            Encrypted:false
            SSDEEP:
            MD5:2D69B3676931D3312ABEA2D881A39DEA
            SHA1:122C89635A968905AEEBAB1CD7499605A3119C27
            SHA-256:8F597F5C89028DBCF06E957D59381C93EEECF5A878F4EE320F49FF4380610C60
            SHA-512:72F3BB60B9F58A16E893AE10DF8059C54A1F088456EB599F95CB39626592599B60EFF3C7775117CC41296CEADB4DD036118CEFD19C7B56161A3B5A0C2072D3C7
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8398.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8398],{65030:(e,t,n)=>{n.d(t,{R6:()=>i,er:()=>a,qx:()=>o,yJ:()=>r});var a=n("odsp.util_578").HW.isActivated("3D3E7B22-3495-4C3E-9B4B-DEACF3B98622","08/16/2023","Show name of the image in Image field editor instead of the server-generated one with suffix and prefix");function i(e){if(e){if("string"!=typeof e)return e;var t=void 0;try{t=JSON.parse(e)}catch(e){}if(t&&0!==Object.getOwnPropertyNames(t).length)return t}}function r(e){var t=e.indexOf("?version=");return t>0?e.substring(0,t):e}function o(e){if(a)return e;try{var t=/Reserved_ImageAttachment_\[[0-9]+\]_\[(.*)\]\[[0-9]+\]_\[(.*)\]\[[0-9]+\]_\[(.*)\]\.(.*)/gm.exec(e);return t&&t[2]?t[2]:e}catch(t){return e}}}.,7497:(e,t,n)=>{n.d(t,{_E:()=>i});var a=n(88031);function i(e,t,n,i,r){return"".concat(e,"/thumbnails/0/c").concat(t,"x").concat(n,"/content?").concat((0,a.Y)({prefer:"noredirect,closestavailablesize",cb:i||1,s:r}))}n(97283)}.,97283:(e,t,n)=>{n.d(t,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4363)
            Category:downloaded
            Size (bytes):7963
            Entropy (8bit):5.5661623224576715
            Encrypted:false
            SSDEEP:
            MD5:03CE230570011D83ECF89F1010603786
            SHA1:B4136FE71D21A715127708DD27201188A51FD047
            SHA-256:DB37B2009CBD51D50B54841E2BBA3813657C2888B78C24CCDFA8545328C58DF0
            SHA-512:63617DC66627F2944012BD5E2EAB53D52A8E7AB18492A0CD7615B5E2C1275EB7CF72F48A4807E3F590F37469B98B4D6A2EE64EBF2819ED9365A0A6ACC61358E9
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/351.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[351],{69327:(e,t,n)=>{n.d(t,{M:()=>p,Z:()=>m});var a=n("tslib_102"),i=n(92503),r=n(83743),o=n(55406),s=n(83047),c=n(35477),d=n(67092),l=n(57164),u=n(97223),f=n("odsp.util_578").HW.isActivated("29873e89-d94c-4bb0-8f5b-dfd437f6422c","6/19/2021","Look for filters within the folder structure for doclib by using GetListUsingPath API"),p=function(e){function t(t){var n=e.call(this,{},{pageContext:t.pageContext})||this;return n._listContext=t.listContext,n._itemUrlHelper=t.itemUrlHelper||new s.cq({},{pageContext:t.pageContext}),n._apiUrlHelper=t.apiUrlHelper||new c.qh({},{pageContext:t.pageContext,itemUrlHelper:n._itemUrlHelper}),n._folderPath=t.folderPath,void 0===n._folderPath&&(n._folderPath=(0,l.s)(t.parentKey,n._listContext)),n}return(0,a.XJ)(t,e),t.prototype.getFilterData=function(e,t,n,a){var i=this;return this.getData(function(){return i._getFilterDataUrl(e,t,n,a)},function(e){return e},"GetFilterData")},t.p
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (27350)
            Category:downloaded
            Size (bytes):27355
            Entropy (8bit):4.758909345356699
            Encrypted:false
            SSDEEP:
            MD5:55A3C54A53EE0A3C2DF943808F9C11F0
            SHA1:67827A0E0A81AE0E75B01438634F0BCAB4703891
            SHA-256:73228340829340777FF6AB421B57D233EC888624AB072F04F7E631B2C22B41B1
            SHA-512:0CB560DABEE2642FC057D48540117EEAC7B49F6A39BE3F1E682E635246EF63C26EC3D8DA6C31722C97945C1EA3F0F6C1975B33774890364759799E25897C3CB0
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/32152.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[32152],{32152:(e,t,n)=>{n.d(t,{T:()=>a});const a={colorNeutralForeground1:"var(--colorNeutralForeground1)",colorNeutralForeground1Hover:"var(--colorNeutralForeground1Hover)",colorNeutralForeground1Pressed:"var(--colorNeutralForeground1Pressed)",colorNeutralForeground1Selected:"var(--colorNeutralForeground1Selected)",colorNeutralForeground2:"var(--colorNeutralForeground2)",colorNeutralForeground2Hover:"var(--colorNeutralForeground2Hover)",colorNeutralForeground2Pressed:"var(--colorNeutralForeground2Pressed)",colorNeutralForeground2Selected:"var(--colorNeutralForeground2Selected)",colorNeutralForeground2BrandHover:"var(--colorNeutralForeground2BrandHover)",colorNeutralForeground2BrandPressed:"var(--colorNeutralForeground2BrandPressed)",colorNeutralForeground2BrandSelected:"var(--colorNeutralForeground2BrandSelected)",colorNeutralForeground3:"var(--colorNeutralForeground3)",colorNeutralForegrou
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5275)
            Category:downloaded
            Size (bytes):25058
            Entropy (8bit):5.529942794476682
            Encrypted:false
            SSDEEP:
            MD5:3E8C58B098DF959B3EEC57BBA146902B
            SHA1:87D93A546AF8C4171EFC798CC1644ED09F1D03DB
            SHA-256:95E7801A49719734BB57CF327B34853B0CC8A884B97A6CAA52B8EABA44605134
            SHA-512:5691651A0210E9BFF04880DC688DC474A918279F97EFD5BEA119BD88EFBDAECF1A7BF566C2F169CE042E82D29A34FB4F9A0383C516C3AC19B1960E6950818D48
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6252.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6252],{6844:(e,t,n)=>{function a(e){var t=e["File_x0020_Type.mapapp"];return t||(t=e["HTML_x0020_File_x0020_Type.File_x0020_Type.mapall"])&&(t=t.split("|").slice(-1).join()),t}n.d(t,{Ey:()=>a})}.,43622:(e,t,n)=>{n.d(t,{HX:()=>o});var a=n(83743),i=n(303),r=n(58522);function o(e){var t=e.item,n=e.isCustomList,o=e.isFolder,s=e.displayFormUrl,c=e.fullItemUrl,d=e.rootFolder,l=e.useServerWebRoute,u=function(e){return e["serverurl.progid"]}(t);return n&&!o&&s?u=function(e,t,n,r){var o={};o.Source=a.Z.encodeURIComponent(window.location.href),o.RootFolder=a.Z.encodeURIComponent(t),n&&(o.ID=n),r&&(o.ContentTypeId=r);var s=new i.Z(e);for(var c in o)o.hasOwnProperty(c)&&s.setQueryParameter(c,o[c]);return s.toString()}(s,d,t.ID,t.ContentTypeId):u?(u=u.substring(1))&&-1!==u.toLowerCase().indexOf("/wopiframe?")&&(u=u.replace(/\/_layouts\/WopiFrame.aspx\?/,"/_layouts/15/WopiFrame.aspx?")):c&&(u=r.NA(c),l&&(u=function(e){var
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:OpenType font data
            Category:dropped
            Size (bytes):4548208
            Entropy (8bit):7.468688520304613
            Encrypted:false
            SSDEEP:
            MD5:ECFED48E463DB4E31D1691C8AF367730
            SHA1:7533DABBD7F41AB48213D0B899D715F11F906B57
            SHA-256:34B41DE3F65166440EA2CE40121EB1C9B9C2BB92D188BD32A8E6091CD92316DB
            SHA-512:06B01068867AF6263D165519477073D9DAA1F0A8BC40690F645E4546963C78EBC0E5CE324DFF49C86A2255E4A0F15D4E4761C495E1747CD08C63146A1C46B0DD
            Malicious:false
            Reputation:unknown
            Preview:OTTO.......pCFF ..1...%..@@.GDEF............GPOS......[d....GSUB.[m.......M.OS/2...........`VORG....... ....cmap/`.r..*.....head.-3m.......6hhea..N....@...$hmtx..K........HmaxpE.P.........name..Hu.......*post...2... ... vhea..[j...d...$vmtx.............P.E..........................................2.....................................p................E..............6.[.p................DK..........X_.<...........w.......w......p...........................X...K...X...^.2.E............ ...*.<.........GOOG.@. ...p....... `.............. .......p.....c...d...k...d...........b...i...[.......u...c...b...b...b...b...b...b...b...b...b...b...b...b...w...w...w...w.......w...w...w...w.......w...w...R...Y...Y...R...R...Y...R...Y...Y...Y...R...Y...Y...R...R...Y...R...Y...Y...Y...d...d.$...%...&.].'.c...]...]...............].......c.......c...c...c...c.......c...................c...c...c...c... ...............{...................................................'...N...]...]...c....................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7235)
            Category:downloaded
            Size (bytes):7334
            Entropy (8bit):5.135112167565868
            Encrypted:false
            SSDEEP:
            MD5:105A9271B129813A3AAE9E180DF1DC41
            SHA1:75DD7967674C1676222C18D355D77B65B3D8253F
            SHA-256:B4E8A281455CFE0E2F37A8D3470316BFE2E6AEA2B8B01A513F6DA1A2C6163157
            SHA-512:12F0FA02C22810FE3CAFF9A7B21C6E78A433C68A9634CF1794827E516B48AFF837B789D45FAB885C6B69C19D20A19F67E20CC1BA45A7F6A3F780E937235F0876
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-1e17100f.js
            Preview:/*! For license information please see tslib-1e17100f.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (15810)
            Category:downloaded
            Size (bytes):22906
            Entropy (8bit):6.06370669033064
            Encrypted:false
            SSDEEP:
            MD5:AEB46971ECCA4293CD552F403F57DA42
            SHA1:E70E2E959C86616295576528BD56AD530FA6E752
            SHA-256:696BB41D920AEC8A4BF60F0B34B90762500409F1A67341671FE05CC585B59DBA
            SHA-512:BED07EC56D355F89148E9588A48A61EB6E47C9D37A39CA8D3739019EB150D9A61070CC09CAE6BDAE72450D4067D2A794E3E8D6C360B83925804C256FF0B28552
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/media/fluentMtc.css
            Preview:.od-Branding {. display: none !important;.}...engine-video-root:focus-visible {. outline: "2px solid white";. outline-offset: -2px;.}...critical-playback-container {. container-type: size;.}.@media screen and (-ms-high-contrast: active), (forced-colors: active) {. .critical-playback-container {. background-color: Canvas;. outline-color: ButtonText;. border-style: solid;. box-sizing: border-box;. }.}..critical-playback-container--border-fix {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container::after {. border-radius: inherit;. box-sizing: border-box;. width: 100%;. height: 100%;.}..critical-playback-container--outline-f
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7362)
            Category:downloaded
            Size (bytes):7412
            Entropy (8bit):5.479200541769301
            Encrypted:false
            SSDEEP:
            MD5:0213204874E033492FE27013394656F2
            SHA1:D342BCBA86499D16A3E3A6FCF34322485C29555F
            SHA-256:BFD336BADB7E6994741DF583FA056A0AD4772536561CF85A0F429F1E09A54965
            SHA-512:E671766B091A301DDCBF8C8458E7F3E8D576A8291414BBB08A7CBC5D4B08B5C24A5001966EDD61C495B9F7B0B1FBD0E8BBF3E3D8C2A942009FFE71C78429B276
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/21717.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21717],{792690:function(e,t,n){n.d(t,{G9:function(){return S},R7:function(){return D},T6:function(){return v},rM:function(){return h},sV:function(){return y}});var a,i=n("tslib_102"),r=n(141262),o=n(328182),s=n(867092),c=n(154379),d=n(582520),l=n(555406),u=n(412714),f=n("odsp.util_578"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=((a={})[d.oT.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.x.FileIcon},a[d.oT.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.eB.nameMin,width:d.eB.nameODB,type:l.x.Name},a[d.oT.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.eB.nameMin,width:d.eB.nameODB,type:l.x.Title},a[d.oT.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,min
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3545)
            Category:downloaded
            Size (bytes):7976
            Entropy (8bit):5.104569825185199
            Encrypted:false
            SSDEEP:
            MD5:BAD08528E6295C264DA485CA01B6D645
            SHA1:9930BC2A581087C417B9AE8AC15506DB2571A86B
            SHA-256:C3EFDD6552002EB5E5903A7BEB5490271061F6097D38CE9BBE2194D15E5C6A8E
            SHA-512:D6857C9070D4F3DC56910B5CE25A44E19089EAD4CD2876C146D0E2165173BDAA14165C2E68F2FF9C6B83B382D092AD337FE990258D407CF85FAD4DE2050B8228
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/70366.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70366],{293478:function(e,t,n){n(810227);var a=n("odsp.util_578"),i=n("knockout-lib"),r=function(){function e(e,t){var n=this;this._source=e,this._getKey=t,this._groupsByKeyId={},this.groups=i.observableArray(),this._initializeGroups(),(0,a.AJ)(this.groups,function(){n._mapping.dispose()})}return e.group=function(t,n){return new e(t,n).groups},e.prototype._initializeGroups=function(){var e=this;this._mapping=this._source.map({mappingWithDisposeCallback:function(t){var n=e._getKey(t),a=JSON.stringify(n),r=e._groupsByKeyId[a];return r?r.values.push(t):(r={key:n,values:i.observableArray([t])},e._groupsByKeyId[a]=r,e.groups.push(r)),{mappedValue:a,dispose:function(){r.values.peek().length>1?r.values.remove(t):(delete e._groupsByKeyId[a],e.groups.remove(r))}}}})},e}();t.Z=r}.,736700:function(e,t,n){n.d(t,{Z:function(){return f}});var a=n("tslib_102"),i=n(830322),r=n(159029),o=n(206041),s=n(280234),c=n(760820),d=n(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (478)
            Category:downloaded
            Size (bytes):483
            Entropy (8bit):5.252221412673904
            Encrypted:false
            SSDEEP:
            MD5:7BE0DE4D0806DDF70E91B9439219DDFE
            SHA1:3268F93E7167DA03D9F4A1CBD51745258A204B91
            SHA-256:E797AE74C666F5E7B53D2E9298E0D8DDB9EB8644F03941C2535A4E1FA7DEFA9F
            SHA-512:E879D98ACA92BB9B21E637C3A48EEEEAD28BD10D2AA6649E2C8DB2BF5941E4A6EA01CBCD47A7FBA8DE5257E35005B3CA24698E68931BE94A7C7795E1C6CEF206
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/623.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[623],{65793:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.uj9,ContextualMenuBase:()=>a.DDz,ContextualMenuItem:()=>a.ksA,ContextualMenuItemBase:()=>a.xRE,ContextualMenuItemType:()=>a.gsA,DirectionalHint:()=>a.dw$,canAnyMenuItemsCheck:()=>a.yP,getContextualMenuItemClassNames:()=>a.ye5,getContextualMenuItemStyles:()=>a.Nc7,getMenuItemStyles:()=>a.ADB,getSubmenuItems:()=>a.m0v});var a=n("fui.lco_632")}.}]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4630)
            Category:downloaded
            Size (bytes):18658
            Entropy (8bit):5.450043402783327
            Encrypted:false
            SSDEEP:
            MD5:8679F0C1E65F96E199971E3DCD4DDEAF
            SHA1:DC6435D743C18975F72325B7DFF577BB5C31F14F
            SHA-256:DA98C169884EB7B6987861EE1AB01C8BF0DD360625A6C6896A5EAC103F9B3DF2
            SHA-512:11EF46825AD0A8F402530EFE81151FDA7D5433F50A884C023FF5C59FF3C4A55001F00AEBD31B24793529CE39C0CD8CBFECAB4DCBC1C4900EA2014AA2DE70C25C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4147.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4147],{92503:(e,t,n)=>{n.d(t,{Z:()=>o,o:()=>r});var a=n("tslib_102"),i=n(82419),r=function(){function e(e,t){var n=this._pageContext=t.pageContext,r=t.tokenProvider,o=t.noRedirect,s=t.dataRequestorType,c=void 0===s?function(e){function t(t){return e.call(this,t,{pageContext:n,tokenProvider:r,noRedirect:o})||this}return(0,a.XJ)(t,e),t}(i.XP):s,d=e.dataSourceName,l=void 0===d?"DataSource":d;this.dataRequestor=new c({qosName:l})}return e.prototype.getDataSourceName=function(){return this.dataSourceName},e.prototype.needsRequestDigest=function(e){return!0},e.prototype.getData=function(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_,h){void 0===i&&(i="POST");var b=e(),g=a&&a(),v=this.needsRequestDigest(b);return this.dataRequestor.getData({url:b,parseResponse:t,qosName:n,additionalPostData:g,method:i,additionalHeaders:r,contentType:o,maxRetries:s,noRedirect:c,crossSiteCollectionCall:d,telemetryHandler:l,qosExtraData:u,needsReques
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2050)
            Category:downloaded
            Size (bytes):4488
            Entropy (8bit):5.46575616053705
            Encrypted:false
            SSDEEP:
            MD5:94C2C91ACE852F120339720B657A4C02
            SHA1:D4C0ACD91CC43923EF35C8844479839EC15EE1C9
            SHA-256:5AAD64F71302E7A3929A29582410189C8518B2A558E07D044DF6F33D2E4EA719
            SHA-512:702B7641665CC534860341598C8C29B2D6474076855CB6BA2B8AFDEFF051B900663F82AE568FB3406F85D2638A8E044335E657CFACA9E4CCFABC5E9E07D20128
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9602.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9602],{82969:(e,t,n)=>{n.r(t),n.d(t,{getNeedsAttentionView:()=>l});var a=n("tslib_102"),i=n(32114),r=n(79123),o=n(54379),s=n(97223),c=n(51333),d=n("odsp.util_578");function l(e){var t=e.contentTypes,n=e.listTemplateType,l=(0,o.Kz)(n)?"LinkTitle":"LinkFilename",u={},f=[];if(t)for(var p=0,m=t;p<m.length;p++){var _=m[p];if(_.contentTypeId&&_.requiredFields&&_.requiredLookups){for(var h={fieldName:"ContentTypeId",operator:"Eq",values:[_.contentTypeId]},b=r.VP(h),g=[],v=_.requiredFields.split(","),y=_.requiredLookups.split(","),S=0;S<v.length;S++){var D=v[S],I="True"===y[S];void 0===u[D]&&(u[D]=I);var x={fieldName:D,lookupId:!!I||void 0,operator:"Eq",values:[""]};g.push(x)}var C=r.n5(g,"Or");if(C){var O=r.n5([b,C],"And");f.push(O)}}}0===f.length&&f.push(r.VP({fieldName:"FileLeafRef",operator:"Eq",values:[""]}));var w=Object.keys(u),E=w.map(function(e){return u[e]}),A=(0,a.AE)((0,a.AE)(["DocIcon",l,"Editor","Modifi
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2507)
            Category:downloaded
            Size (bytes):7690
            Entropy (8bit):5.222595569564981
            Encrypted:false
            SSDEEP:
            MD5:64A016777A7DA5250A4683ADF0D9E44C
            SHA1:19242C417E70F6F5205BD627CDB8B99A63E9CB50
            SHA-256:C2B2ED8515920070A0DBC52AB95C62ADDD0210B0BE25870D64560280F2609B50
            SHA-512:9D4B59DA76885D551C7B2BE6786119F0BF88E962251FB1DDEC34B6817210B7E471529A66BA7D89F17EB990292A00CF00B6A271C2E5DD6719C22B99A0C34F32CA
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/6995.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6995],{92503:(e,t,n)=>{n.d(t,{Z:()=>o,o:()=>r});var a=n("tslib_102"),i=n(82419),r=function(){function e(e,t){var n=this._pageContext=t.pageContext,r=t.tokenProvider,o=t.noRedirect,s=t.dataRequestorType,c=void 0===s?function(e){function t(t){return e.call(this,t,{pageContext:n,tokenProvider:r,noRedirect:o})||this}return(0,a.XJ)(t,e),t}(i.XP):s,d=e.dataSourceName,l=void 0===d?"DataSource":d;this.dataRequestor=new c({qosName:l})}return e.prototype.getDataSourceName=function(){return this.dataSourceName},e.prototype.needsRequestDigest=function(e){return!0},e.prototype.getData=function(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_,h){void 0===i&&(i="POST");var b=e(),g=a&&a(),v=this.needsRequestDigest(b);return this.dataRequestor.getData({url:b,parseResponse:t,qosName:n,additionalPostData:g,method:i,additionalHeaders:r,contentType:o,maxRetries:s,noRedirect:c,crossSiteCollectionCall:d,telemetryHandler:l,qosExtraData:u,needsReques
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5885)
            Category:downloaded
            Size (bytes):8060
            Entropy (8bit):5.384934251377194
            Encrypted:false
            SSDEEP:
            MD5:EC98FBCA5D56AD704B58F2B456E69E93
            SHA1:B8A12BBD85B406BBBF2314E541B2F55DB85843AD
            SHA-256:33210EB40F8C7ACD580ED2DF1675700C299C8ED6898C19296FFA5D613AC6D87B
            SHA-512:F51572FF4F0EC423928214744D8A0BB143C3A5759B3F7E0B55DC122F27F3110FB7F28735D0B88CF79DBD9CC5ADCA668D2D91197E94F00DA7A817EA4AAA9AE59F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/44425.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44425],{207357:function(e,t,n){n.d(t,{z:function(){return _}});var a=n("tslib_102"),i=n(14863),r=n(980227),o=n(501676),s=n(755916),c=(n(376808),n(933927),n(943021),n(312861)),d=n(521779),l=n(467298),u=n(888137),f=n(462770);n(638854),(0,c.F)(),d.Z.init();var p=n(161718),m=(0,s.C)();function _(e){var t=e.initOneDS;if(e.spPageContext){var n={context:(0,a.W_)((0,a.W_)({},(0,r.w)({viewParams:e.viewParams,clientName:e.clientName})),e.context||{}),pageContext:e.spPageContext,customManage:m,initOneDS:t};(0,i.Z)(n)}else!function(e){var t="",n=window.PageContext,i=(null==n?void 0:n.env)||"devbox",r=window.Flight;if(r)if(r.ramps&&!r.Ramps&&(r.Ramps=r.ramps),r.usingRedirectCookie)t=e.tokens.ppe;else switch(i.toLowerCase()){case"edog":case"dogfood":case"prodbubble":t=e.tokens.ppe;break;case"prod":case"dprod":t=e.tokens.prod}else t=e.tokens.prod;var s=function(e){var t=window.PageContext,n=t.env||"devbox",a=window.Flight,i
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (27911)
            Category:downloaded
            Size (bytes):33159
            Entropy (8bit):5.3616737203336
            Encrypted:false
            SSDEEP:
            MD5:515964354F659666B959522D37D3C938
            SHA1:EB8045EBA646B66F68AEFAAC384D372B5CB550D2
            SHA-256:A1F474F1B9413017E4CF69B18E248B5D8A414E1993C11DCAE0AE34CE84CAF493
            SHA-512:D0FB7F795FECAB27801CA8CD03AAA3E355BD16539820089F4FD8D09B2FA223672EE6CD7972FA1294D412F83C298FB99D6516AA431F1E7FCEA7F84B40D0DD5B85
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5247.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5247],{22530:(e,t,n)=>{n.r(t),n.d(t,{GroupedSPGrid:()=>ye});var a=n("tslib_102"),i=n(94198),r=n(38027),o=n(65142),s=n(21403),c=n(46691),d=function(){function e(e){var t=e.portalHostManager;this._portalHostManager=t}return e.prototype.commitNewItemRow=function(e,t){},e.prototype.insertItems=function(e,t,n){},e.prototype.focusRowInput=function(e){},e.prototype.deleteItems=function(e){},e.prototype.rerenderRows=function(e,t){},e.prototype.rerenderNewRowPage=function(e){},e.prototype.appendNewRowInNewRowPage=function(e){},e.prototype.getAllLoadedItemKeys=function(){return[]},e.prototype.createNewRowPageContentsAndInsertInDOM=function(e){},e.prototype.fetchPagesUntilItemIndex=function(e){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(e){return[2]})})},e.prototype.scrollToItemIndex=function(e){},e.prototype.getComponentContainer=function(e){return this._portalHostManager.getComponentConta
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (19152)
            Category:downloaded
            Size (bytes):25244
            Entropy (8bit):5.513381426624694
            Encrypted:false
            SSDEEP:
            MD5:1E1FBC7E11CBE57436AD7282E9FB8809
            SHA1:68C4AC960F30CEE00B53C62A2BF4E23E552E8E6D
            SHA-256:798ECE0ECE51443F143CFB3A38918F1F739BB67833375F854A20A92F687FE4B4
            SHA-512:51577246D659F366520D3DAAD7591683D916ADEE0EAD2EBE994C05B03B6A373D7B0EDEAB3FBE1D0E0267CC02BE57513E08058E9976E68F1E8D334E1A7F2F40C1
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4434.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4434],{47887:(e,t,n)=>{n.d(t,{T:()=>o,l:()=>r});var a=n("tslib_102"),i=n(83743),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8295)
            Category:downloaded
            Size (bytes):21410
            Entropy (8bit):5.32901366835351
            Encrypted:false
            SSDEEP:
            MD5:1815A3744EAF85BE98F635855DD8C99C
            SHA1:41EA073F13E37CD247877D8C350D077C01721734
            SHA-256:E3D9C8705CC86EF0703D390EE31DE1913A49F1412AC534A2999B69159DA0E56D
            SHA-512:25B7232A0A582EC87FE0A356FA899DC4F82D87010942014CC393F486766EE6FDD838347EA4FCE7438F2E3A64EC88A2BAAD06FB7F77758530A576657D6DFFE33B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/70937.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70937],{958106:function(e,t,n){n.d(t,{m:function(){return u}});var a=n(280234),i=n(59164),r=n("tslib_102"),o=n(412968),s=n(445538),c=n(263067),d=n(802582),l=function(e){function t(){var n=e.call(this,t._Key,t._DataStoreCachingType)||this;if(n._MaxItems=200,n._Version=5,n._buffer=n.getValue(t._StorageKey),n._buffer&&n._buffer.version===n._Version&&n._buffer.lastCachePrune||n.initializeBuffer(),n._data={},Date.now()<n._buffer.lastCachePrune+6048e5)for(var a=0;a<n._buffer.dataArray.length;a++){var i=n._buffer.dataArray[a],r=n._getItemKey(i);n._data[r]=i}else n.initializeBuffer(),n.setValue(t._StorageKey,n._buffer);return n}return(0,r.XJ)(t,e),t.clear=function(){new o.Z(t._Key,t._DataStoreCachingType).remove(t._StorageKey)},t.isCacheEntryFresh=function(e,t){return e.name===t.name&&e.email===t.email&&e.job===t.job&&e.office===t.office&&e.department===t.department&&e.phone===t.phone},t.prototype.setItem=function(e)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3258)
            Category:downloaded
            Size (bytes):7831
            Entropy (8bit):4.437935131968775
            Encrypted:false
            SSDEEP:
            MD5:E09E7990790B703A0D4EA1BB3162C01A
            SHA1:E041200C60CDB6B49DCFE72AED1F63E900B29D70
            SHA-256:66EBB73DDCBDF41E19CE2001DA30438B6A6951B9021007DF35CA0CCAD81C39EA
            SHA-512:66E00FA6B0D34CAC2B268E22369896895CDCFBA11227D35EB7946AE1B38B71150734345A88C6E7EAC77E549CEB1493B02E0E0C7FCE99391D4F2499DF510FED9C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/50073.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50073],{132793:function(e,t,n){n.d(t,{Q30:function(){return s},QL2:function(){return r},Rpe:function(){return i},oH0:function(){return o},pjZ:function(){return c}});var a=n(964441);const i=(0,a.k)("AttachRegular","1em",["m4.83 10.48 5.65-5.65a3 3 0 0 1 4.25 4.24L8 15.8a1.5 1.5 0 0 1-2.12-2.12l6-6.01a.5.5 0 1 0-.7-.71l-6 6.01a2.5 2.5 0 0 0 3.53 3.54l6.71-6.72a4 4 0 1 0-5.65-5.66L4.12 9.78a.5.5 0 0 0 .7.7Z"]),r=(0,a.k)("BrainCircuitRegular","1em",["M6.13 2.8A3.9 3.9 0 0 1 8.5 2a1.76 1.76 0 0 1 1.5.78A1.76 1.76 0 0 1 11.5 2c.85 0 1.71.28 2.37.8.52.4.93.97 1.07 1.65.33.02.63.16.88.36.39.31.66.78.84 1.27.27.77.35 1.74.06 2.57l.21.12c.28.19.49.45.64.76.3.6.43 1.44.43 2.47a3 3 0 0 1-.99 2.38c-.34.3-.72.47-1.05.55-.1.56-.38 1.2-.82 1.76A3.34 3.34 0 0 1 12.5 18c-.94 0-1.69-.52-2.17-1.03a4.25 4.25 0 0 1-.33-.38c-.1.12-.2.25-.33.38A3.06 3.06 0 0 1 7.5 18c-1.19 0-2.07-.6-2.64-1.31a4.06 4.06 0 0 1-.82-1.76c-.33-.08-.7-.25
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2786)
            Category:downloaded
            Size (bytes):14250
            Entropy (8bit):5.417867088173853
            Encrypted:false
            SSDEEP:
            MD5:A3A3957A58BBBF8676E5B74754C6A673
            SHA1:4214BA515C27415582FF404197892BFA441CB901
            SHA-256:E1757B88559224DF61BCE4FE1938D4C71DDFA7745DAAF6B3C8A917203BC16745
            SHA-512:0C9E955545D9EDBF7803A023B1248F354B0866041057510C3C5331FEDC78D1471F5170378DB714F04C778D41840FC00FA556F4EC509F0FFEB713E9254FEF66FD
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/91124.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[91124],{304300:function(e,t,n){n.d(t,{FB:function(){return c},NK:function(){return s}});var a=n("react-lib"),i=n(132474),r=n("odsp.util_578"),o=n(628994),s=function(e){var t;return e.geolocationString&&(t=c(e.geolocationString)),t?a.createElement(i.n,{text:t}):null};function c(e){var t,n,a,i,s,c,l,u=e.indexOf("(")+1,f=e.indexOf(")"),p=e.substr(u,f-u).split(" ");return p.length>=2?(t=Number(p[1]),n=Number(p[0]),a=o.r9.split("|"),i=t<0?a[1]:a[0],s=n<0?a[3]:a[2],c=d(t,i),l=d(n,s),r.OO(o.v$,c,l)):void 0}function d(e,t){var n=Math.abs(e),a=n%1,i=60*a,s=i%1,c=60*s;return r.OO(o.Hi,n-a,i-s,Math.floor(100*c)/100,t)}}.,514674:function(e,t,n){n.d(t,{V:function(){return r}});var a=n("react-lib"),i=n(132474),r=function(e){return e.displayName?a.createElement(i.n,{text:e.displayName}):null}}.,132474:function(e,t,n){n.d(t,{n:function(){return c}});var a=n("react-lib"),i=n("fui.util_488"),r=n("fui.lco_632"),o=n(338391),s=n(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4227)
            Category:downloaded
            Size (bytes):5873
            Entropy (8bit):5.4813319900836355
            Encrypted:false
            SSDEEP:
            MD5:077CC9C0A217B41384AA846456726BE5
            SHA1:A7AE7C3828DE98EC10CDAD626AF7300A5D5977AE
            SHA-256:778EBD83DD5E9191A167FBD1396DBD966AD8C47AF3A71FEAF0B602BC0B5F5A4D
            SHA-512:00E6253493C9A892E9C11D71C6CCFD7A1163DE88960F9E3F7B20EC59E37A66C2D775032EE9DA29DF5CE0B090A2CAD15ABFD36B19A21E128C62747AAAE3F9CC61
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2898.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2898],{46691:(e,t,n)=>{n.d(t,{$j:()=>V,$q:()=>c,Ak:()=>M,Al:()=>L,B7:()=>_,BH:()=>r,CI:()=>m,Gk:()=>b,IP:()=>C,Jp:()=>y,Mx:()=>a,PT:()=>g,Rd:()=>R,Sm:()=>E,TO:()=>S,VX:()=>H,Vj:()=>i,Wp:()=>P,XY:()=>j,Xe:()=>x,Y6:()=>T,YB:()=>v,ZF:()=>F,Zd:()=>d,_I:()=>I,_b:()=>s,bG:()=>l,fU:()=>h,gu:()=>k,ii:()=>p,jq:()=>u,lQ:()=>f,mx:()=>o,o3:()=>B,qd:()=>U,sF:()=>w,wi:()=>O,xL:()=>D,zK:()=>A,zV:()=>N});const a="spartan-list-focus-visible",i="spartan-list-focus-within",r="canary_4fd7f5e9",o="seeMore_4fd7f5e9",s="list_4fd7f5e9",c="withoutScrollbar_4fd7f5e9",d="footerRow_4fd7f5e9",l="headerRow_4fd7f5e9",u="withFiltersHeader_4fd7f5e9",f="content_4fd7f5e9",p="contentAddOn_4fd7f5e9",m="listRoot_4fd7f5e9",_="row_4fd7f5e9",h="isScrolled_4fd7f5e9",b="hasSticky_4fd7f5e9",g="rowSelectionCell_4fd7f5e9",v="viewModeList_4fd7f5e9",y="rowSelected_4fd7f5e9",S="rowFocused_4fd7f5e9",D="itemState_4fd7f5e9",I="rowHasError_4fd7f5e9",x="rowIsUpd
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):97196
            Entropy (8bit):5.333242399404311
            Encrypted:false
            SSDEEP:
            MD5:6FBE4408B669FDA064C3024E722A6C13
            SHA1:AC02B9615302F739843B944A00CF69CB45FF2916
            SHA-256:F769B8E31C43D2C6FC7D8F32C167F8B83692B607018E5015F645874F44E0CBB3
            SHA-512:C8A9E9BFAB58418A47464F6F3B10BE182F3A4CCA16C9891720B780263132E640F0521929CA7AF98F639BE634FBE52C92A0338171E84D3C97A0A9603575060304
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/shakaengine.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{22540:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>et,fetchProtectionKey:()=>N,getHlsSegmentInfoRegistry:()=>nt,parseContentProtectionData:()=>z});var a=n(95610),i=n(39597),r=n(38267),o=n(45292),s=n(8216),c=n(61067),d=n(43044),l=n.n(d),u=void 0,f={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},p=function(e){var t;return null!==(t=null==u?void 0:u(e))&&void 0!==t?t:f},m=p("utils");function _(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return parseFl
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (996)
            Category:downloaded
            Size (bytes):1001
            Entropy (8bit):5.374074569526474
            Encrypted:false
            SSDEEP:
            MD5:058CB5C66E5421AE8FC196C5DD547300
            SHA1:66FB67C01A2D33EEABA77D1EFD1BC3E59C6D77E9
            SHA-256:3768552B04F00F98309A8AF5B8CF96ECD791E72EBF96C6A976E2CEF865AB1844
            SHA-512:98C6D556C8CFE6B15EE42D34F78828830C925F17244EBFA097E3452D49A602E1334672A10CAEB28E3A7602EC7F8B9958996BC472EF06D10E5B67367EDB512737
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/4557.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4557],{45130:(e,t,n)=>{n.r(t),n.d(t,{ProgressPanel:()=>g});var a=n("react-lib"),i=n("fui.lco_632"),r=n(69531),o=n(5862),s=n(14567),c=n(13294),d=n(98180),l=n(71117),u=n(88918),f=n(29543),p=n(10861),m=n(94314),_=n(92366),h=new m.M5("progressPanel",{panelAs:(0,_.W)()}),b=[];function g(e){var t=e.resolve,n=a.useState(!0),m=n[0],_=n[1],g=(0,p.x)(function(){_(!1)}),v=a.useCallback(function(e){var n=e.itemCache,d=e.dispatch,p=n.demandItemFacet(u.Br,r.e),_=p&&p.itemKeys||b,v=_.filter(function(e){var t=(0,o.t7)(n,{itemKey:e});return t===f.q.completed||t===f.q.canceled}),y=n.demandItemFacet(h,r.e),S=h.evaluate(y)(n,{itemKeys:_,panelAs:i.Ip5}).panelAs;return a.createElement(S,{isOpen:m,headerText:s.wk,isLightDismiss:!0,onDismiss:g,onDismissed:function(){d((0,o.vB)({items:(0,l.q9)(v,function(){return!0})})),t()},closeButtonAriaLabel:s.Kt},a.createElement(c.h,{itemKeys:_}))},[m,t]);return a.createElement(d.F,null,v)}}.}])
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8122)
            Category:downloaded
            Size (bytes):33444
            Entropy (8bit):5.310113170164295
            Encrypted:false
            SSDEEP:
            MD5:71CFB3A0D794C9CA0D3A4D018D4C7F73
            SHA1:F5DE4F497EC6ECD2B84BFDEF76D783C0967F8689
            SHA-256:D9608C7534A07FF8FBED8B836670A7A8203550389A1AD0C2C11832FF86D0AEC6
            SHA-512:CBCDA02F091288E3F47974F68BD1D97DCC6F61EF131E6A7790033CE56CBEAE27EA2555A92562BF8D93F79A855FAB88F62A7BAB5A610991AD6C72BC176FD0FC84
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/83826.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83826],{234527:function(e,t){var n;!function(e){e[e.share=1]="share",e[e.copy=2]="copy",e[e.atMention=3]="atMention",e[e.linkSettings=4]="linkSettings",e[e.manageAccess=5]="manageAccess",e[e.notify=6]="notify",e[e.addPeople=7]="addPeople"}(n||(n={})),t.Z=n}.,994816:function(e,t,n){n.d(t,{f:function(){return a}});var a={Owner:0,View:1,Edit:2,Submitter:3,CoOwner:4,None:5,Review:6,Custom:7}}.,801628:function(e,t,n){n.d(t,{I:function(){return i}});var a=n("knockout-lib");function i(e,t){"use strict";var n=document.createElement("div");n.innerHTML=t,a.applyBindings(e,n);var i=n.textContent;return a.cleanNode(n),i}}.,994449:function(e,t,n){n.d(t,{b:function(){return a},f:function(){return i}});var a="Click";function i(e){return e.charAt(0).toUpperCase()+e.slice(1)}}.,729513:function(e,t){var n=/[<>&'"\\]/g,a=/(&lt;|&gt;|&amp;|&quot;|&#39;|&#92;)/g,i={"<":"&lt;",">":"&gt;","&":"&amp;",'"':"&quot;","'":"&#39;","\\":"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5043)
            Category:downloaded
            Size (bytes):9461
            Entropy (8bit):5.497601018180606
            Encrypted:false
            SSDEEP:
            MD5:9DFAF3F40A8B9AE0ADCA9C48B5E01143
            SHA1:CC193D96C61FFA0D790BA40E8758633FAAEA3CDE
            SHA-256:E4DEB16C5CB0B5AD49C1E1C8799D8AD9CC08493FA40A5D7189A7DEDE25332BFF
            SHA-512:7B786B1FB1DF4B18A0E5F255EC2F86A87A4DAD967E3F708108C25023AA46F22F5525676E83642857E2014EF2B033F5D699E674A13035BCFF20633CD7E5C0C5E3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/457.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[457],{83380:(e,t,n)=>{n.d(t,{Bf:()=>r,J0:()=>i,ku:()=>a});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,60354:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(40136),i=n(302
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3894)
            Category:downloaded
            Size (bytes):7474
            Entropy (8bit):5.27737570493212
            Encrypted:false
            SSDEEP:
            MD5:92790BA3B81EC93B8800F729174AD151
            SHA1:44147E6800469A961CF40BE7272859D6B3CF2916
            SHA-256:A5001A446C62212C53AA97F2F0041411F496125E6594A3659427C9CB8CF04E3F
            SHA-512:5FB7AB1A521659C76037F2A73BB2994C32BD813C6DB802FAA4A7FB80710FD3DBACC875B000B74C999D9CA663348BC55036987BBF06663249E875634F0FDF7D5F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8763.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8763],{47887:(e,t,n)=>{n.d(t,{T:()=>o,l:()=>r});var a=n("tslib_102"),i=n(83743),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3219)
            Category:downloaded
            Size (bytes):7096
            Entropy (8bit):5.265121135874334
            Encrypted:false
            SSDEEP:
            MD5:3291C0ABB8D8E31E05A142E1B78BC816
            SHA1:8930CCA1EFF3455B194F8F17BC92695D4C84D415
            SHA-256:EB9C6525636F40C2C106E2F2873AAB2D83B1E6FC982C5D4E1ABA472F1A4FC974
            SHA-512:DD17AC59E08E052CC94195C15EF150026EB5544EC33024160B8FDE1EDAF5F837CBC57E3A035057D1209971AECBA61E80731909797B4B12622680160E21542589
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/9212.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9212],{44232:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(68570);function i(e,t){void 0===t&&(t={});var n=t.evaluationContext;return function(t){return t(a.G).read({selector:e,evaluationContext:n})}}}.,81745:(e,t,n)=>{n.d(t,{Ho:()=>c,w7:()=>d,yr:()=>s});var a=n("tslib_102"),i=n(56660),r=n(93515),o=n(44126),s=r.Mk;function c(e,t){return function(n){var s=function(e,t){function n(n,i){var r=n.dispatch,o=e?e(n,i):{},s=t?t(r,i):{itemCacheDispatch:r};return(0,a.W_)((0,a.W_)({},o),s)}return(0,i.f)(n,{mapItemCacheToProps:e,mapItemCacheDispatchToProps:t}),n}(e,t),c=o.Nv.unpack(n),d=c?function(e,t){function n(n,i){var r=n.dispatch,o=e(n,i),s=t(n,(0,a.W_)((0,a.W_)((0,a.W_)({},i),{itemCacheDispatch:r}),o));return(0,a.W_)((0,a.W_)({},o),s)}return(0,i.f)(n,{outer:e,inner:t}),n}(s,c.mapItemCacheToProps):s,l=c?c.component:n,u=(0,r.PI)(d)(l);return(0,i.f)(u,o.Nv.pack({mapItemCacheToProps:d,component:l})),u}}function d(e){function t(t,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (48698)
            Category:downloaded
            Size (bytes):469084
            Entropy (8bit):5.4939712465028325
            Encrypted:false
            SSDEEP:
            MD5:4BC02C1A33DF78B77D4034534E6DA799
            SHA1:A8F90E0A04799EC0148D9553D4CF1E3B39560D36
            SHA-256:CCF3DC601DF13E555C1B53F6B6B9E9E3736625BF7DB908AE129337EB0CCBEC10
            SHA-512:462E9C324EB73DDCC2700F7EB0208FB25B326BA5FCEE137EACA64CE459D79708A3BCF5FD83AC5B09EE491BD97CB7C12923E4A8D82BA29930C369005F2621980B
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/18413.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18413],{485554:function(e,t,n){n.d(t,{$u:function(){return i},Uo:function(){return r},Vj:function(){return o}});var a=n(554007),i=new(n(580229).cM)("odspNextApp",{}),r=i.serialize({}),o=new a.b$("resourceScopeFacet")}.,292767:function(e,t,n){n.d(t,{S:function(){return s},j:function(){return o}});var a=n(554007),i=n(7854),r=n(485554),o=new a.b$("spPageContextItem");function s(e){var t=e.demandItemFacet(o,r.Uo),n=t&&t.itemKey;return e.demandItemFacet(i.FRi,n)}}.,97844:function(e,t,n){n.d(t,{m:function(){return a}});var a=new(n(554007).b$)("currentViewParams")}.,197619:function(e,t,n){n.d(t,{w:function(){return l}});var a=n(292767),i=n(456704),r=n(483233),o=n(882543),s=n(900171),c=n(409858);function d(e){var t=(0,r.d)(e),n=t&&e.demandItemFacet(o.M,t),d=t&&e.demandItemFacet(s.f,t);return n?t:d?o.M.serialize(d):function(e){var t=(0,a.S)(e);if(t){var n=new c.w(t.webAbsoluteUrl).authority;return i.A.serialize({tenan
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (14117)
            Category:downloaded
            Size (bytes):18782
            Entropy (8bit):5.24210491803354
            Encrypted:false
            SSDEEP:
            MD5:3DD14B5A320031BA09483C68F2E7DB44
            SHA1:AD5D3820A54D9F1714EA54551905B358C791982A
            SHA-256:D1B98AE1DEDACE71A7D3FDDCDB1430C693B94D1D26B0A40FD3ECC9D6C1032F21
            SHA-512:41536FA0CB2E7CEE0FC9304A3080127A40A8C2FC6A7AFC11D0B37E6E9A0F6ADECB974204FE9EDCF3E1E9763284E1FA9AF00065F9FADA2008B89ECF9F105147DE
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/33172.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33172],{655750:function(e,t,n){var a=n(157173),i=n(692019),r=n(15323),o=n(456111),s=n(913933),c=n(280491),d=n(280234),l=n(300867),u=n(271757),f=n("odsp.util_578"),p=new RegExp("^".concat("Templates","$"),"i"),m=function(){function e(){}return e.isFolder=function(e,t){var n=!!e;return n&&!(n=e.type===s.Z.Folder)&&t&&e.type===s.Z.OneNote&&(n=!!f.HW.isActivated("94B1529C-14BB-4854-B5FC-748FCEFF2681","3/29/2022","Check for OneNote note")||!e.contentTypeId||0!==e.contentTypeId.lastIndexOf("0x0101",0)),n},e.isCheckedOut=function(e){return l.bM(e)},e.isCheckedOutByUser=function(e,t){return l.ED(e,t)},e.isCheckedOutByOther=function(t,n){return e.isCheckedOut(t)&&!e.isCheckedOutByUser(t,n)},e.showCheckedOutByOtherDialog=function(e){return e.requestDialog({title:a.NL,component:{name:u.Z.tagName,params:{text:a.St}},actions:[{name:i.cancelActionText,execute:function(){return d.XP.wrap(2)},icon:new r.Z("Cancel"),isDefault
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, TrueType, length 15696, version 1.3277
            Category:downloaded
            Size (bytes):15696
            Entropy (8bit):7.977214925834119
            Encrypted:false
            SSDEEP:
            MD5:A8482C77FEAB1EC29835C17337F19170
            SHA1:FF7CFA9DD949F57B01AC68BDE8355290EEF11B38
            SHA-256:7C7878E552E192332F01AB2A0074036A836FA2A4B8F88487B3552291A6AAC33E
            SHA-512:4E99152400E98204A7406437542212D6BC4A24A79204410F5C4CB525660FAC0D49C1C29B34B98425B8BDB7C2646DC8361F6848B235DA73511FEF005F0A7E4CF3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/fluenthybridfont/odsp-next-icons-5-16b3eaa3.woff
            Preview:wOFF......=P......~.........................OS/2.......G...`,.s.cmap...P........U.>.gasp................glyf......4...n(..j.head..8....4...6#...hhea..8<.......$....hmtx..8X...Y.... a..loca..8.........d.hmaxp..9........ .z.~name..9........O..R.post..=<....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.P...;.(.".3....3#.@..B0.($...m2.. ...6.k..(.(#:.>."..&Q{,.dH....F4A. b........{8....J..uxb.A...YO...h|..K5. um.}..D...4.3.9|.f...m.`'...^........p..........3..<......ots....\....nq.?........%.1J..I.D.Y ..*1.+. ..\..I.4O.}+i...z.:..td.k..=t....:..o..............P.....5.gM.[m..Z.].1.Y|.GLc....s...\p...P.....UhC!..t....K.../P.b.....-O.r..Yx..x...?......*q..(.......X..D#......&D .!.6GE9"V.+.<<....Ag-8...g]$................x..}.x\..9.L.hF.G.S4..z...%..".6...F`....l...c....PB'$!..H0YP:......}.l.}...}......;..;E...............G..................B..\.]._.<..>..c....@.K... ....H.s....rZ.H...%[..=.P~?...)[2..p.l!...E..O........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4865)
            Category:downloaded
            Size (bytes):46025
            Entropy (8bit):5.358809299897739
            Encrypted:false
            SSDEEP:
            MD5:5B65D7428DC5EC8745274FA662DBCDCE
            SHA1:4BF040981C382D95E6EBDD44C0F25A98DD71A951
            SHA-256:8DC30BD6D01E6BF0BB6DEA47B2B66C5105F5B54DF9B3BBCC1DB4A5A2036CD241
            SHA-512:19879A8B6FD4259B17B4C64040C6EDBCD53BDD86FA05B59602BA79F4BFDF68C3F8CC3BAA4805EC56F64FF581423223FE419FBCC24FE36E9F287F2C59F0A7048E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/74491.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[74491],{36145:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(60194);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,11683:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(60194);function i(e,t){return e&&e!==document.body?t(e)?e:i((0,a.G)(e),t):null}}.,60194:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(28462);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,28462:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,71215:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,92247:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(68201),i=n(8156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffect(function(){return function(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (12268)
            Category:downloaded
            Size (bytes):12273
            Entropy (8bit):5.29027232288218
            Encrypted:false
            SSDEEP:
            MD5:6B3FF13BF7D6009C51087564DEBCABEF
            SHA1:93765E4B300D80E9C2E5A7EAC3054870E9CA1CD6
            SHA-256:E0189587F80F57011A412326B8F65E86859F2DC0D7F8089B0D0A958B14781EB1
            SHA-512:863AC8C1F1ED36FCC98F16116D448388910153388BABAE224CC0ECFA7BFE72C9BA875BC0084C803EE8820D0F1EB35D452F4D7BB1250322CE03F0010BC6FC7FB0
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/36695.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[36695],{36695:(e,t,n)=>{n.r(t),n.d(t,{DefaultRestCallOptions:()=>h,RestService:()=>v,isFiniteNumber:()=>p,isFinitePositive:()=>m,isPositive:()=>_});var a=n(95610),i=n(59403),r=n(9423),o=n(65126),s=n(93343),c=n(12616),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(66121),f=n(16655);function p(e){return isFinite(e)&&!isNaN(e)}function m(e){return _(e)&&Number.isFinite(e)}function _(e){return e>=0}var h={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},b="x-ms-client-request-id",g="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",v=function(){function e(){}return e.ge
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (12860)
            Category:downloaded
            Size (bytes):16117
            Entropy (8bit):5.371261512704943
            Encrypted:false
            SSDEEP:
            MD5:6681F8AC04B841252F1ADA579D9EB304
            SHA1:9DEE3C79C841A481EA73BF5CDD91F0A1591D55DC
            SHA-256:75D9CAC507D28105859E6BD16DC5E7A2C148503E0ED244B56C3233990FAEEC6D
            SHA-512:ED1D1E9408F10AAFCC9F6418A430FE639A866541C35A1F8E58ACDA0F491F16E6D45097DC9FBDB1AFC85E3FD82BAC246B7F0F39959A64FAA40522C67B8EC8304E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5606.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5606],{12535:(e,t,n)=>{function a(e){return e?function(e){if(!e)return{};try{var t=atob(e.replace(/-/g,"+").replace(/_/g,"/"));return JSON.parse(t)}catch(e){return{}}}(decodeURIComponent(e).split(".")[1]):{}}function i(e,t){void 0===t&&(t=Date.now());var n=t/1e3;if(!e)return!1;var a=e.exp,i=e.nbf;return("number"!=typeof i||n>=i)&&("number"!=typeof a||n<a)}n.d(t,{A3:()=>i,Gt:()=>a})}.,79380:(e,t,n)=>{n.d(t,{Y:()=>r,b:()=>i});var a=n(12968),i=function(){function e(){this._state={}}return e.prototype.getValue=function(e,t){var n=this._state[e];if(n&&t<n.expiration)return n;delete this._state[e]},e.prototype.setValue=function(e,t){t?this._state[e]=t:delete this._state[e]},e}(),r=function(){function e(e){var t=e.userId,n=e.cachingType;this._store=new a.Z("Identity.OAuth.".concat(t),n)}return e.prototype.getValue=function(e,t){var n=this._store.getValue(e);if(n&&t<n.expiration)return n;this._store.remove(e)},e.prot
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1669)
            Category:downloaded
            Size (bytes):5132
            Entropy (8bit):5.306874162539499
            Encrypted:false
            SSDEEP:
            MD5:DE5518A415A3D787DFE80104A300769C
            SHA1:CF6E004AD4BC00DFC1B1968F865C270F8AD53105
            SHA-256:013AF6D2221015BD7D6E2985D36FEFC154E8C80AEF8F8140D3C3E6DEFA25DBD8
            SHA-512:2C02D6808EB9DC29740AE6C974F6EED85E07457E0F7C9FE7BD387A7D15E29285205D77798B370B926E77F893FE4597AB5AE5256ED33361577C74BD801A11FCC6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5442.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5442],{54007:(e,t,n)=>{n.d(t,{PI:()=>c,b$:()=>r,j2:()=>s,qv:()=>o});var a=n(98293),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.Y)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.prototype.pack=function(e){var t=JSON.stringify(this.id);return this.pack=new Function("v","return { ".concat(t,": v }")),this.pack(e)},e}();function o(e,t){var n={};for(var
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5876)
            Category:downloaded
            Size (bytes):19994
            Entropy (8bit):5.467082083532955
            Encrypted:false
            SSDEEP:
            MD5:3A39048091D4AA70363BAFC4C5BF5391
            SHA1:7ECAC44D8B333B7DD5FC83DF52BF426DD5683A09
            SHA-256:D99067B3EB635F050625DF9F54B46634BE68631C86C2C364BDF0E2F4CC9A19C8
            SHA-512:146CC178949DE1064CCEA0EB909AA42959B43B4122E4A354B82183FF28E340B447B89A24071ABAEF5A15EF520B8B925A2707FFAFB61E67136594BDA72EED71E5
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3627.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3627],{21602:(e,t,n)=>{n.d(t,{Bw:()=>m,CR:()=>u,L0:()=>c,Nj:()=>s,PY:()=>l,Vw:()=>h,X0:()=>i,a3:()=>_,eC:()=>p,gU:()=>r,is:()=>f,qD:()=>o,s2:()=>b,sj:()=>d});var a=n(54007),i=(new a.b$("loadParentItemOnItemSetRequest"),new a.b$("enableUseMultiPart")),r=(new a.b$("enablePromotedFileHandler"),new a.b$("userOneDriveEndpointForFileHandler")),o=new a.b$("isClaimsPerSiteEnabled"),s=(new a.b$("graphLayoutConfiguration"),new a.b$("enableDriveSetLocalStorageForLayoutPersistence"),new a.b$("processDriveItemSet"),new a.b$("enableAddToOneDrive"),new a.b$("addToOneDriveConfiguration"),new a.b$("enableMountPointRenderOption")),c=(new a.b$("processDriveItemFromSharePoint"),new a.b$("recentItemGroupByFacet")),d=new a.b$("getUserOneDriveEndpointFacet"),l=(new a.b$("getConsumerDirectEndpointFacet"),new a.b$("disableRemoteItemInPlaceUsageFacet"),new a.b$("disableModifiedByColumnFacet"),new a.b$("isOneDriveWinAppFacet"),new a.b$
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (6110)
            Category:downloaded
            Size (bytes):8169
            Entropy (8bit):5.519503839313272
            Encrypted:false
            SSDEEP:
            MD5:BE9B473F58B538EF11D8D392A8CA2E38
            SHA1:4A965D68FFD2879F64B420A16FAC458FC3999B52
            SHA-256:8102D640A660C00544EE373211398515C86EDDA0C177BFD8B78F8A7EA49D3A5F
            SHA-512:E73304F384133889C5311D3ADDA0CA2F4460C37EEE8EE9F44294BC97C3A4B4852248601782A487A40972FC3D688D0429077F2DD09D7C398AFDE1B022F9A42320
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/5780.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5780],{755753:function(e,t,n){n.d(t,{BB:function(){return i},Gb:function(){return r},ZG:function(){return s},pO:function(){return c},w8:function(){return o}});var a=n(554007),i=new a.b$("listMediaTransform"),r=new a.b$("itemMediaTransform"),o=new a.b$("mediaTransformThumbnailUrlGenerator"),s=new a.b$("mediaTransformPdfUrlGenerator"),c=new a.b$("itemOriginalContentThumbnailUrl")}.,547643:function(e,t,n){n.d(t,{s:function(){return o}});var a=n(582520),i=n("odsp.util_578"),r=n(729513);function o(e,t,n,o){var s,c,d;switch(e){case a.NI.fileNotFound:s=t.ItemNotFoundTitle,c=t.ItemNotFoundSubText;break;case a.NI.invalidView:s=t.InvalidViewTitle,c=t.InvalidViewSubText;break;case a.NI.listNotFound:s=t.InvalidListTitle,c=t.InvalidListSubText;break;case a.NI.offline:s=t.FailedOfflineTitle,c=t.FailedOfflineSubText;break;case a.NI.queryThrottled:s=t.DefaultTitle;var l='<a href="'.concat(r.Z.encodeText("https://support.offi
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1703)
            Category:downloaded
            Size (bytes):1708
            Entropy (8bit):5.266741947354127
            Encrypted:false
            SSDEEP:
            MD5:4CF27C427458D68692621BDFB4A5E16A
            SHA1:32227A522D7671C51A019EF0072ECA86F54832BA
            SHA-256:EC77F21E5142C453D005E6116BDF4A7CB7EAD84B94971A4F5303AD3C769D7AB9
            SHA-512:CAF79D5EF532A6FEB29F8D9251B8C36A62B154553E7162AD1005D237BD2E18EB68F95CAEFFF7E2C4CA61CE78C20CD4361EBACA1E12073DA73FC0E985C879114C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/982.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[982],{60300:(e,t,n)=>{n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:()=>l,onGridContentDropCallbackImpl:()=>u});var a=n("tslib_102"),i=n(55406),r=n(7717),o=n(88031),s=n(79950),c=n(70267);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.Bq)(a);t=(0,r.Ys)(i),n=(0,c.Mi)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b,g,v,y;return(0,a.qr)(this,function(S){switch(S.label){case 0:return f&&f.target&&p&&p.length>0?(m=p[0],_=d(f),h=_.rowId,b=_.dropFieldName,h&&b?(g=e(h),(v=t.find(function(e){return e.field.realFieldName===b}))&&v.field&&v.field.type===i.x.Thumbnail&&n&&0===(null==m?void 0:m.type.indexOf("image"))?(f
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (20368)
            Category:downloaded
            Size (bytes):99179
            Entropy (8bit):5.296681647849117
            Encrypted:false
            SSDEEP:
            MD5:CD3013F7A2B841A062CA3108A63EA4B8
            SHA1:007E8A4048A9C1A1FF4F5FAEB5A218C00A96846D
            SHA-256:BD06C8DDE95B43A0E3ED10EE5C2CBDD3C523411A820B3349316DA1DBE15DEB55
            SHA-512:C5B3AA66CA3E82CF58E7704C61616335365A33BDB6E6E029A1609131E165A2DF67A4E8CFB970450E58D7E251698B801B945D614094A3BE9A7FA74CE22ABA68B3
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/@ms/stream-bundle/chunks/79878.js
            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[79878],{72423:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(11683),i=n(71215);function r(e,t){var n=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)});return null!==n&&n.hasAttribute(i.Y)}}.,81688:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(95610),r=n(8156),o=n(32825),s=n(41696),c=n(54787),d=n(60194),l=n(79256),u=n(41219),f=n(99068),p=n(48131),m=n(36145),_=n(73857),h=n(60188),b=n(43778),g=n(72423),v=n(99165),y=n(13446),S=n(34205),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents")).initMouseEvent("click
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5217)
            Category:downloaded
            Size (bytes):13193
            Entropy (8bit):5.564954137331672
            Encrypted:false
            SSDEEP:
            MD5:BC7740AEB638AF0558C733C4B32423E1
            SHA1:4346E88A176E059A25950F4E3425FA0CD49D43B1
            SHA-256:E071280BEC3FC542E51889D87E3DCC936963612FCA2E1526FF8635157EA75BAC
            SHA-512:A6F11C49C57DCD6792924FD42A2DF907007E409223666E068EEE73090487D50FE7CC878915D824FB9F624D01D38CFEF48049B4454FB99C89435897B568C7C09C
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/odblightspeedwebpack/55823.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55823],{543465:function(e,t,n){var a;n.d(t,{J:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,873033:function(e,t,n){n.d(t,{DV:function(){return s},Fs:function(){return f},GA:function(){return _},JE:function(){return g},Jr:function(){return u},Lj:function(){return b},Mn:function(){return p},N0:function(){return l},NV:function(){return m},SL:function(){return a},TM:function(){return d},dC:function(){return c},kv:function(){return i},qG:function(){return o},sD:function(){return h},wL:function(){return r}});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b="MsPdfViewer.ZOOM_OPTION_STORE_KEY",g="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_STORE_KEY"}.,725036:function(e,t,n){n.d(t,{C:function(){return a}});var a=new(n("odsp.util_578").qT)("pdfViewerEmbedOptions")}.,593005:function(e,t,n){var a;function i(){return
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):2963
            Entropy (8bit):4.649312539354094
            Encrypted:false
            SSDEEP:
            MD5:36059870822158B1864FC56571002368
            SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
            SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
            SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_result.svg
            Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):8119
            Entropy (8bit):4.587721068903943
            Encrypted:false
            SSDEEP:
            MD5:D3E99DC5C534B41FAC830E37F9C7CF79
            SHA1:3361024E24A7A289D7456C752A815204B5089086
            SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
            SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-627f3e18/images/emptyfolder/empty_folder_v2.svg
            Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9204)
            Category:downloaded
            Size (bytes):16888
            Entropy (8bit):5.636924036356255
            Encrypted:false
            SSDEEP:
            MD5:BF4E635AEC5A7B3BFB72D8C1BBBD740C
            SHA1:9ECC789333EF54627B1E3255D64E21E4E1F89275
            SHA-256:F1799C82686667545A0B602D908208313C1E5AAA9A398BF93C9A2081752E6D89
            SHA-512:1E688B0B6233D2627500D086E672DA3939D6B5EA58A6E199F587D8E81FE61F9DF271F819E2FE888D124D79888918AF4F06E1EFE1A059BE15380677C0C64D656E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/8449.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8449],{47887:(e,t,n)=>{n.d(t,{T:()=>o,l:()=>r});var a=n("tslib_102"),i=n(83743),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7215)
            Category:downloaded
            Size (bytes):7220
            Entropy (8bit):5.480089481943855
            Encrypted:false
            SSDEEP:
            MD5:383E6AF70A2D5CB26CE4B8DF3D69AB63
            SHA1:7E2C375825B7688C2212C07190B802400CA9A1DF
            SHA-256:BDEA445335E49233DFDC3C022CCFC5D598B866973B530747E8991EF2CAB7DF12
            SHA-512:E3309E7B050F5D17F476FA4D544862B7AD62553B27F1040D4DB6235EF6F6E4E18CFDD3F4D767D36D2D17DD3BAF88A5C2E2EEA800D11E76488F1F5EBBDFA738BB
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1717.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1717],{92690:(e,t,n)=>{n.d(t,{R7:()=>S,T6:()=>v,rM:()=>h});var a,i=n("tslib_102"),r=n(41262),o=n(28182),s=n(67092),c=n(54379),d=n(82520),l=n(55406),u=n(12714),f=n("odsp.util_578"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=((a={})[d.oT.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.x.FileIcon},a[d.oT.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.eB.nameMin,width:d.eB.nameODB,type:l.x.Name},a[d.oT.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.eB.nameMin,width:d.eB.nameODB,type:l.x.Title},a[d.oT.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.x.ShareCommand},a[d.oT.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleMobi
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4884)
            Category:downloaded
            Size (bytes):10968
            Entropy (8bit):5.413099640554212
            Encrypted:false
            SSDEEP:
            MD5:575CA708A1B37262769B870F9E7D005C
            SHA1:6D1E49A66E7D51E7F8D516A93FB78E853668488A
            SHA-256:00D480EA68BFC8569A18A088A929335D27B8A84E902EA429DB0E54A8327D9C86
            SHA-512:A3544525F7FB435C5912EEE3050F76694F2B215C54793B09BDD21E436A0D28258491DCE72B584E84A8C3D3AF141FF2DAC48951238FBE3584415E9480073D682E
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/1491.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1491],{73006:(e,t,n)=>{n.d(t,{J:()=>p});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_496"),o=n("fui.lco_632"),s=n(82368);(0,n("fui.util_488").pZ)([{rawString:".commandButton_b82d8add{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_b82d8add .spinner_b82d8add{margin-left:10px}[dir=rtl] .commandButton_b82d8add .spinner_b82d8add{margin-right:10px}"}]);var c=n(81745),d=n(44126),l=n(62149),u=n(48338);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.e,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=(0,c.w7)(function(e,t){var n=t.commands,c=t.direction,u=void 0===c?"horizontal":c,p=(0,a.l7)(t,["commands","direction"])
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1183)
            Category:downloaded
            Size (bytes):2573
            Entropy (8bit):5.40862141867415
            Encrypted:false
            SSDEEP:
            MD5:B8619154E73D9759B4C3241AC342A97F
            SHA1:E0704E757BE1562A30B4BDE764CFBCEA93133036
            SHA-256:AFB67C3E195FF203D6BABCA32621CFFCA467B7BFCD0D609C566B6DE61A676FA1
            SHA-512:B59DB3F73C0797F02BAEFD6B09074E05B33AC7535A338F512F32ADF2137A4237491EC779FEE0B7E47C3B801A8E1B362F3A621F2E5A9897EF02CC2CBEA95F735F
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/2595.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2595],{92503:(e,t,n)=>{n.d(t,{Z:()=>o,o:()=>r});var a=n("tslib_102"),i=n(82419),r=function(){function e(e,t){var n=this._pageContext=t.pageContext,r=t.tokenProvider,o=t.noRedirect,s=t.dataRequestorType,c=void 0===s?function(e){function t(t){return e.call(this,t,{pageContext:n,tokenProvider:r,noRedirect:o})||this}return(0,a.XJ)(t,e),t}(i.XP):s,d=e.dataSourceName,l=void 0===d?"DataSource":d;this.dataRequestor=new c({qosName:l})}return e.prototype.getDataSourceName=function(){return this.dataSourceName},e.prototype.needsRequestDigest=function(e){return!0},e.prototype.getData=function(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_,h){void 0===i&&(i="POST");var b=e(),g=a&&a(),v=this.needsRequestDigest(b);return this.dataRequestor.getData({url:b,parseResponse:t,qosName:n,additionalPostData:g,method:i,additionalHeaders:r,contentType:o,maxRetries:s,noRedirect:c,crossSiteCollectionCall:d,telemetryHandler:l,qosExtraData:u,needsReques
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1780)
            Category:downloaded
            Size (bytes):1785
            Entropy (8bit):5.22660955555724
            Encrypted:false
            SSDEEP:
            MD5:8C6C288F24326643C7804BE5B8C2065D
            SHA1:964306AEBBA6B6ED7516A9E37ABDADE192F708A0
            SHA-256:CE5D727EF6C7D4B21ACBE8C01EA1D534B2476F268834A0C25DA9CA8A28FB61D9
            SHA-512:BD004363EDEF784091FCBCD9F196F8AD56FE3F358D355B73B19E623A5A88FBF232C7DD8A538FE056EE8959004CD41C4335E6A83CE2D814DF85DEF93B174B03D8
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/3146.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3146],{46264:(e,t,n)=>{n.r(t),n.d(t,{WebWorkerPostPltHost:()=>s,postPltWebWorkerKey:()=>c});var a=n(71814),i=n(21076),r=n(57964),o=n("odsp.util_578"),s=function(){function e(e,t){var n=this;this._msgsToRunBeforeUnload=[],this._callbackArray={};var r=t.appPageContext,o=this._scope=new a.Z;this._events=new i.r({}),o.attach(this._events);var s=r.webAbsoluteUrl+"/_layouts/15/serviceworkerproxy.aspx?serviceWorkerUrl="+encodeURIComponent("".concat(window.require.toUrl(""),"odspwebworkers/").concat(window.__odsp_culture,"/spartanlistpostpltworker.js")),c=new Worker(s);this._events.on(c,"message",function(e){n._onMessage(e)}),this._initUnload(),this._worker=c}return e.prototype.dispose=function(){this._unload(),this._scope.dispose(),this._worker.terminate()},e.prototype.postMessage=function(e,t,n,a){var i={method:e,data:t};if(n&&a)for(var r=0;r<n.length;r++)this._callbackArray[n[r]]=a;this._worker.postMessage(i)},e.p
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3340)
            Category:downloaded
            Size (bytes):7014
            Entropy (8bit):5.404077709314935
            Encrypted:false
            SSDEEP:
            MD5:112F558792CA001370743C47710FED24
            SHA1:48B1AA7FA45D4933D014C37B7E1948D99C681CE0
            SHA-256:A3D7B9ABC1CA812AEECC078204E247AB14381C9A71C51118172E435DCA5DC0A8
            SHA-512:205EAA44D93EFF75CE1B80BF043FC2ED2C373C40DDA8187D67AF34BF07D30EB3AB0CB70E201E45CA8177ABD0942A1EF600867C4B20ED679C88A1640D7757A2ED
            Malicious:false
            Reputation:unknown
            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/listsenterprise/5202.js
            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5202],{15766:(e,t,n)=>{n.d(t,{P:()=>r});var a=n(54379),i=n(32114);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.Z.isAppView(e),o=e.Hidden&&!r,s=n===a.XP.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.Z(e);if(c.viewType)return c}}}}.,40889:(e,t,n)=>{n.d(t,{Cj:()=>I});var a=n("tslib_102"),i=n(17138),r=n(32114),o=n(8945),s=n(3233),c=n(94198),d=n(20393),l=n(56839),u=n(1129),f=n(80116),p=n(47762),m=n(92834),_=n(84930),h=n(26365),b=n("odsp.util_578"),g=n(69954),v=n(17678),y=n(25991),S=(0,o.sQ)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.core"),n.e("custom-formatter.lib"),n.e("fui.lcoms"),n.e("custom-formatter.lib.resx"),n.e("odsp.util"),n.e("fui.co"),n.e("fui.lco"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(4911),n.e(2661
            No static file info