Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url.us.m.mimecastprotect.com/s/kCCtC5yEz0tWp5ANrfz_KPV?domain=paplastics365-my.sharepoint.com

Overview

General Information

Sample URL:https://url.us.m.mimecastprotect.com/s/kCCtC5yEz0tWp5ANrfz_KPV?domain=paplastics365-my.sharepoint.com
Analysis ID:1428894
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Snort IDS alert for network traffic
Yara detected HtmlPhish10
Yara detected HtmlPhish54
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on image similarity)
Drops files with a non-matching file extension (content does not match file extension)
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden URLs or javascript code
HTML page contains obfuscate script src
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://url.us.m.mimecastprotect.com/s/kCCtC5yEz0tWp5ANrfz_KPV?domain=paplastics365-my.sharepoint.com MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1960,i,15136041625817147717,17608525120590349985,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_742JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    4.10.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      5.11.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        6.12.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          6.14.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            4.10.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
              Click to see the 4 entries
              No Sigma rule has matched
              Timestamp:04/19/24-19:24:58.164548
              SID:2856233
              Source Port:49705
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: https://ludroget.com/__//kfgpvkva/nqikpMatcher: Template: onedrive matched with high similarity
              Source: https://ludroget.com/?h919n1cxu=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&sso_reload=trueMatcher: Template: microsoft matched with high similarity
              Source: https://ludroget.comMatcher: Template: microsoft matched with high similarity
              Source: Yara matchFile source: 4.10.pages.csv, type: HTML
              Source: Yara matchFile source: 4.10.pages.csv, type: HTML
              Source: Yara matchFile source: 4.10.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_742, type: DROPPED
              Source: Yara matchFile source: 5.11.pages.csv, type: HTML
              Source: Yara matchFile source: 6.12.pages.csv, type: HTML
              Source: Yara matchFile source: 6.14.pages.csv, type: HTML
              Source: Yara matchFile source: 5.11.pages.csv, type: HTML
              Source: Yara matchFile source: 6.12.pages.csv, type: HTML
              Source: Yara matchFile source: 6.14.pages.csv, type: HTML
              Source: https://ludroget.com/__//kfgpvkva/nqikpHTTP Parser: Base64 decoded: <script>
              Source: https://ludroget.com/__//kfgpvkva/nqikpMatcher: Found strong image similarity, brand: MICROSOFT
              Source: https://ludroget.com/?h919n1cxu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD10ZXN0aW5nJTQwZG9nLmNvbSZjbGllbnQtcmVxdWVzdC1pZD05OGEyZDMyMi1iZTRmLTM0NDYtYmFkYS00NTk3ZGFhZDJmNmImcHJvdGVjdGVkdG9rZW49dHJ1ZSZjbGFpbXM9JTdiJTIyaWRfdG9rZW4lMjIlM2ElN2IlMjJ4bXNfY2MlMjIlM2ElN2IlMjJ2YWx1ZXMlMjIlM2ElNWIlMjJDUDElMjIlNWQlN2QlN2QlN2Qmbm9uY2U9NjM4NDkxNDQ1Nzk2MjM2NjM2LmFiNjhhNmZjLWYzMTEtNGQyZC05NGVmLTE0YTFjNzU2YWQyZiZzdGF0ZT1EY3RCRG9NZ0VFQlJxRGN4Y1lrNk1BNnlhSG9VTTRKUWtoWVdKZW4xWmZILTdrc2h4TkE5T3JuMkNFdG1Sd2VJbTNXa0RaR2htVV9hbWFKWDBRQW9ERG9vaDFkVWdBemVic1JCUjluZmNhbF9YbDZmbW5JNTNybTBaN3QtTFpjMDRScHFtbjM5M2c=&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
              Source: https://ludroget.com/?h919n1cxu=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&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
              Source: https://ludroget.com/?h919n1cxu=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&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
              Source: https://ludroget.com/__//kfgpvkva/nqikpHTTP Parser: Number of links: 0
              Source: https://ludroget.com/?h919n1cxu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD10ZXN0aW5nJTQwZG9nLmNvbSZjbGllbnQtcmVxdWVzdC1pZD05OGEyZDMyMi1iZTRmLTM0NDYtYmFkYS00NTk3ZGFhZDJmNmImcHJvdGVjdGVkdG9rZW49dHJ1ZSZjbGFpbXM9JTdiJTIyaWRfdG9rZW4lMjIlM2ElN2IlMjJ4bXNfY2MlMjIlM2ElN2IlMjJ2YWx1ZXMlMjIlM2ElNWIlMjJDUDElMjIlNWQlN2QlN2QlN2Qmbm9uY2U9NjM4NDkxNDQ1Nzk2MjM2NjM2LmFiNjhhNmZjLWYzMTEtNGQyZC05NGVmLTE0YTFjNzU2YWQyZiZzdGF0ZT1EY3RCRG9NZ0VFQlJxRGN4Y1lrNk1BNnlhSG9VTTRKUWtoWVdKZW4xWmZILTdrc2h4TkE5T3JuMkNFdG1Sd2VJbTNXa0RaR2htVV9hbWFKWDBRQW9ERG9vaDFkVWdBemVic1JCUjluZmNhbF9YbDZmbW5JNTNybTBaN3QtTFpjMDRScHFtbjM5M2c=&sso_reload=trueHTTP Parser: Number of links: 0
              Source: https://ludroget.com/__//kfgpvkva/nqikpHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: https://ludroget.com/__//kfgpvkva/nqikpHTTP Parser: Total embedded image size: 34197
              Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c3a8b/0x4AAAAAAAXgPfFfh-lyd3OK/auto/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c3a8b/0x4AAAAAAAXgPfFfh-lyd3OK/auto/normal
              Source: https://ludroget.com/?h919n1cxu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
              Source: https://ludroget.com/?h919n1cxu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
              Source: https://ludroget.com/?h919n1cxu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
              Source: https://ludroget.com/__//kfgpvkva/nqikpHTTP Parser: Title: OneDrive does not match URL
              Source: https://ludroget.com/__//kfgpvkva/nqikpHTTP Parser: Invalid link: Privacy & Cookies
              Source: https://ludroget.com/__//kfgpvkva/nqikpHTTP Parser: <input type="password" .../> found
              Source: https://ludroget.com/?h919n1cxu=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&sso_reload=trueHTTP Parser: <input type="password" .../> found
              Source: https://182d1eaf.fba0359c2789cc7e8ed8400b.workers.dev/HTTP Parser: No favicon
              Source: https://182d1eaf.fba0359c2789cc7e8ed8400b.workers.dev/HTTP Parser: No favicon
              Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c3a8b/0x4AAAAAAAXgPfFfh-lyd3OK/auto/normalHTTP Parser: No favicon
              Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c3a8b/0x4AAAAAAAXgPfFfh-lyd3OK/auto/normalHTTP Parser: No favicon
              Source: https://ludroget.com/?h919n1cxu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD10ZXN0aW5nJTQwZG9nLmNvbSZjbGllbnQtcmVxdWVzdC1pZD05OGEyZDMyMi1iZTRmLTM0NDYtYmFkYS00NTk3ZGFhZDJmNmImcHJvdGVjdGVkdG9rZW49dHJ1ZSZjbGFpbXM9JTdiJTIyaWRfdG9rZW4lMjIlM2ElN2IlMjJ4bXNfY2MlMjIlM2ElN2IlMjJ2YWx1ZXMlMjIlM2ElNWIlMjJDUDElMjIlNWQlN2QlN2QlN2Qmbm9uY2U9NjM4NDkxNDQ1Nzk2MjM2NjM2LmFiNjhhNmZjLWYzMTEtNGQyZC05NGVmLTE0YTFjNzU2YWQyZiZzdGF0ZT1EY3RCRG9NZ0VFQlJxRGN4Y1lrNk1BNnlhSG9VTTRKUWtoWVdKZW4xWmZILTdrc2h4TkE5T3JuMkNFdG1Sd2VJbTNXa0RaR2htVV9hbWFKWDBRQW9ERG9vaDFkVWdBemVic1JCUjluZmNhbF9YbDZmbW5JNTNybTBaN3QtTFpjMDRScHFtbjM5M2c=HTTP Parser: No favicon
              Source: https://ludroget.com/?h919n1cxu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD10ZXN0aW5nJTQwZG9nLmNvbSZjbGllbnQtcmVxdWVzdC1pZD05OGEyZDMyMi1iZTRmLTM0NDYtYmFkYS00NTk3ZGFhZDJmNmImcHJvdGVjdGVkdG9rZW49dHJ1ZSZjbGFpbXM9JTdiJTIyaWRfdG9rZW4lMjIlM2ElN2IlMjJ4bXNfY2MlMjIlM2ElN2IlMjJ2YWx1ZXMlMjIlM2ElNWIlMjJDUDElMjIlNWQlN2QlN2QlN2Qmbm9uY2U9NjM4NDkxNDQ1Nzk2MjM2NjM2LmFiNjhhNmZjLWYzMTEtNGQyZC05NGVmLTE0YTFjNzU2YWQyZiZzdGF0ZT1EY3RCRG9NZ0VFQlJxRGN4Y1lrNk1BNnlhSG9VTTRKUWtoWVdKZW4xWmZILTdrc2h4TkE5T3JuMkNFdG1Sd2VJbTNXa0RaR2htVV9hbWFKWDBRQW9ERG9vaDFkVWdBemVic1JCUjluZmNhbF9YbDZmbW5JNTNybTBaN3QtTFpjMDRScHFtbjM5M2c=&sso_reload=trueHTTP Parser: No favicon
              Source: https://ludroget.com/?h919n1cxu=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&sso_reload=trueHTTP Parser: No favicon
              Source: https://outlook.office365.com/owa/prefetch.aspxHTTP Parser: No favicon
              Source: https://ludroget.com/__//kfgpvkva/nqikpHTTP Parser: No <meta name="author".. found
              Source: https://ludroget.com/?h919n1cxu=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&sso_reload=trueHTTP Parser: No <meta name="author".. found
              Source: https://ludroget.com/?h919n1cxu=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&sso_reload=trueHTTP Parser: No <meta name="author".. found
              Source: https://ludroget.com/__//kfgpvkva/nqikpHTTP Parser: No <meta name="copyright".. found
              Source: https://ludroget.com/?h919n1cxu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD10ZXN0aW5nJTQwZG9nLmNvbSZjbGllbnQtcmVxdWVzdC1pZD05OGEyZDMyMi1iZTRmLTM0NDYtYmFkYS00NTk3ZGFhZDJmNmImcHJvdGVjdGVkdG9rZW49dHJ1ZSZjbGFpbXM9JTdiJTIyaWRfdG9rZW4lMjIlM2ElN2IlMjJ4bXNfY2MlMjIlM2ElN2IlMjJ2YWx1ZXMlMjIlM2ElNWIlMjJDUDElMjIlNWQlN2QlN2QlN2Qmbm9uY2U9NjM4NDkxNDQ1Nzk2MjM2NjM2LmFiNjhhNmZjLWYzMTEtNGQyZC05NGVmLTE0YTFjNzU2YWQyZiZzdGF0ZT1EY3RCRG9NZ0VFQlJxRGN4Y1lrNk1BNnlhSG9VTTRKUWtoWVdKZW4xWmZILTdrc2h4TkE5T3JuMkNFdG1Sd2VJbTNXa0RaR2htVV9hbWFKWDBRQW9ERG9vaDFkVWdBemVic1JCUjluZmNhbF9YbDZmbW5JNTNybTBaN3QtTFpjMDRScHFtbjM5M2c=&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
              Source: https://ludroget.com/?h919n1cxu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD10ZXN0aW5nJTQwZG9nLmNvbSZjbGllbnQtcmVxdWVzdC1pZD05OGEyZDMyMi1iZTRmLTM0NDYtYmFkYS00NTk3ZGFhZDJmNmImcHJvdGVjdGVkdG9rZW49dHJ1ZSZjbGFpbXM9JTdiJTIyaWRfdG9rZW4lMjIlM2ElN2IlMjJ4bXNfY2MlMjIlM2ElN2IlMjJ2YWx1ZXMlMjIlM2ElNWIlMjJDUDElMjIlNWQlN2QlN2QlN2Qmbm9uY2U9NjM4NDkxNDQ1Nzk2MjM2NjM2LmFiNjhhNmZjLWYzMTEtNGQyZC05NGVmLTE0YTFjNzU2YWQyZiZzdGF0ZT1EY3RCRG9NZ0VFQlJxRGN4Y1lrNk1BNnlhSG9VTTRKUWtoWVdKZW4xWmZILTdrc2h4TkE5T3JuMkNFdG1Sd2VJbTNXa0RaR2htVV9hbWFKWDBRQW9ERG9vaDFkVWdBemVic1JCUjluZmNhbF9YbDZmbW5JNTNybTBaN3QtTFpjMDRScHFtbjM5M2c=&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49716 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49940 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.126.29.14:443 -> 192.168.2.17:50154 version: TLS 1.2

              Networking

              barindex
              Source: TrafficSnort IDS: 2856233 ETPRO TROJAN Win32/Unknown Loader Related Activity (GET) 192.168.2.5:49705 -> 185.172.128.90:80
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
              Source: unknownDNS traffic detected: queries for: url.us.m.mimecastprotect.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
              Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
              Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
              Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50445 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50470 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
              Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
              Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
              Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50377
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50384
              Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
              Source: unknownNetwork traffic detected: HTTP traffic on port 50391 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50391
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50413 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
              Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50480 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50463 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50457 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50458
              Source: unknownNetwork traffic detected: HTTP traffic on port 50443 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50457
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50459
              Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50248 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50454
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50453
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50456
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50455
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50463
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
              Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50464
              Source: unknownNetwork traffic detected: HTTP traffic on port 50455 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50403 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50470
              Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50472 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50363 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50472
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50471
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50473
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50478
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50477
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50481
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50480
              Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50368 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50249
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50485
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
              Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
              Source: unknownNetwork traffic detected: HTTP traffic on port 50218 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50414
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50413
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50416
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50415
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
              Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50428
              Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50459 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
              Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50430
              Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50322 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50477 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
              Source: unknownNetwork traffic detected: HTTP traffic on port 50471 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
              Source: unknownNetwork traffic detected: HTTP traffic on port 50415 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50445
              Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50444
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49716 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49940 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.126.29.14:443 -> 192.168.2.17:50154 version: TLS 1.2
              Source: classification engineClassification label: mal80.phis.win@20/658@74/313
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://url.us.m.mimecastprotect.com/s/kCCtC5yEz0tWp5ANrfz_KPV?domain=paplastics365-my.sharepoint.com
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1960,i,15136041625817147717,17608525120590349985,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1960,i,15136041625817147717,17608525120590349985,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 538Jump to dropped file
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire Infrastructure1
              Drive-by Compromise
              Windows Management Instrumentation1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              13
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              dual-spo-0005.spo-msedge.net
              13.107.136.10
              truefalse
                unknown
                ooc-fs.tm-4.office.com
                52.96.242.2
                truefalse
                  high
                  part-0013.t-0009.t-msedge.net
                  13.107.246.41
                  truefalse
                    unknown
                    url.us.m.mimecastprotect.com
                    205.139.111.12
                    truefalse
                      unknown
                      cs1100.wpc.omegacdn.net
                      152.199.4.44
                      truefalse
                        unknown
                        182d1eaf.fba0359c2789cc7e8ed8400b.workers.dev
                        172.67.165.224
                        truefalse
                          unknown
                          ludroget.com
                          5.230.39.127
                          truefalse
                            unknown
                            challenges.cloudflare.com
                            104.17.3.184
                            truefalse
                              high
                              www.google.com
                              74.125.138.105
                              truefalse
                                high
                                LYH-efz.ms-acdc.office.com
                                52.96.28.2
                                truefalse
                                  high
                                  autologon.microsoftazuread-sso.com
                                  40.126.28.13
                                  truefalse
                                    unknown
                                    paplastics365.sharepoint.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      44dd6d2b9bfe29cf9389ca96a9f6edba.fp.measure.office.com
                                      unknown
                                      unknownfalse
                                        high
                                        r4.res.office365.com
                                        unknown
                                        unknownfalse
                                          high
                                          eastus1-1.pushnp.svc.ms
                                          unknown
                                          unknownfalse
                                            unknown
                                            aadcdn.msftauth.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              paplastics365-my.sharepoint.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                tr-ofc-atm.office.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  m365cdn.nel.measure.office.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    spo.nel.measure.office.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      outlook.office365.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        upload.fp.measure.office.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          config.fp.measure.office.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            eastus1-mediap.svc.ms
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              tr-ooc-fs.office.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://182d1eaf.fba0359c2789cc7e8ed8400b.workers.dev/false
                                                                  unknown
                                                                  https://paplastics365-my.sharepoint.com/personal/kbistas_paplastics_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkbistas%5Fpaplastics%5Fcom%2FDocuments%2FSeadar%20Builders%20%2D%20Request%20For%20Proposal&ga=1false
                                                                    unknown
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c3a8b/0x4AAAAAAAXgPfFfh-lyd3OK/auto/normalfalse
                                                                      high
                                                                      https://ludroget.com/__//kfgpvkva/nqikptrue
                                                                        unknown
                                                                        https://outlook.office365.com/owa/prefetch.aspxfalse
                                                                          high
                                                                          https://paplastics365-my.sharepoint.com/personal/kbistas_paplastics_com/_layouts/15/onedrive.aspx?ga=1&id=%2Fpersonal%2Fkbistas%5Fpaplastics%5Fcom%2FDocuments%2FSeadar%20Builders%20%2D%20Request%20For%20Proposal%2FRFP%20From%20Seadar%20Builders%2Epdf&parent=%2Fpersonal%2Fkbistas%5Fpaplastics%5Fcom%2FDocuments%2FSeadar%20Builders%20%2D%20Request%20For%20Proposalfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            13.107.138.10
                                                                            unknownUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            52.111.229.128
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            23.76.37.146
                                                                            unknownUnited States
                                                                            19037AMXArgentinaSAARfalse
                                                                            13.107.246.41
                                                                            part-0013.t-0009.t-msedge.netUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            13.107.136.10
                                                                            dual-spo-0005.spo-msedge.netUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            104.21.66.241
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            64.233.176.95
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            23.223.31.34
                                                                            unknownUnited States
                                                                            16625AKAMAI-ASUSfalse
                                                                            40.99.226.66
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            40.126.29.7
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            52.182.143.213
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            142.250.105.138
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            173.194.219.94
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.17.3.184
                                                                            challenges.cloudflare.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            64.233.177.139
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            23.212.97.147
                                                                            unknownUnited States
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            23.79.183.65
                                                                            unknownUnited States
                                                                            16625AKAMAI-ASUSfalse
                                                                            23.203.48.28
                                                                            unknownUnited States
                                                                            2914NTT-COMMUNICATIONS-2914USfalse
                                                                            13.89.178.26
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            52.98.21.2
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            52.96.242.2
                                                                            ooc-fs.tm-4.office.comUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            23.50.120.159
                                                                            unknownUnited States
                                                                            16625AKAMAI-ASUSfalse
                                                                            20.42.73.30
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            74.125.138.105
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            1.1.1.1
                                                                            unknownAustralia
                                                                            13335CLOUDFLARENETUSfalse
                                                                            74.125.136.95
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            173.222.249.81
                                                                            unknownUnited States
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            172.67.165.224
                                                                            182d1eaf.fba0359c2789cc7e8ed8400b.workers.devUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            52.98.20.226
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            173.222.249.218
                                                                            unknownUnited States
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            13.107.6.163
                                                                            unknownUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            52.108.196.22
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            23.50.120.10
                                                                            unknownUnited States
                                                                            16625AKAMAI-ASUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            64.233.185.94
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            5.230.39.127
                                                                            ludroget.comGermany
                                                                            12586ASGHOSTNETDEfalse
                                                                            205.139.111.12
                                                                            url.us.m.mimecastprotect.comUnited States
                                                                            30031MIMECAST-USfalse
                                                                            23.212.97.154
                                                                            unknownUnited States
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            142.250.9.84
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            40.126.28.13
                                                                            autologon.microsoftazuread-sso.comUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            52.96.28.2
                                                                            LYH-efz.ms-acdc.office.comUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            104.17.2.184
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            173.222.249.42
                                                                            unknownUnited States
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            13.89.179.8
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            IP
                                                                            192.168.2.17
                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                            Analysis ID:1428894
                                                                            Start date and time:2024-04-19 19:27:21 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                            Sample URL:https://url.us.m.mimecastprotect.com/s/kCCtC5yEz0tWp5ANrfz_KPV?domain=paplastics365-my.sharepoint.com
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:19
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            Analysis Mode:stream
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal80.phis.win@20/658@74/313
                                                                            • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                            • Excluded IPs from analysis (whitelisted): 173.194.219.94, 142.250.105.138, 142.250.105.113, 142.250.105.139, 142.250.105.100, 142.250.105.101, 142.250.105.102, 142.250.9.84, 34.104.35.123
                                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • VT rate limit hit for: https://url.us.m.mimecastprotect.com/s/kCCtC5yEz0tWp5ANrfz_KPV?domain=paplastics365-my.sharepoint.com
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 16:27:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.997163762854161
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F69ADE06887F6180AC488DA7220ABBB4
                                                                            SHA1:40F39094686D3E3F81BDC58BDB5A84C3D35C54D2
                                                                            SHA-256:7B6CAA4CDD0B4CDBF09CB33B9D8D9674B8B3C8708AC3DFB088F816E73A8A55EB
                                                                            SHA-512:A04EFCB5B117BAB8B85D8F5E0288D000F40A4AC863A04D670F18E9B5A3C783AD21075C197838E01951933B03F97F212D402E0CD716720CAECD3A0C1141A034CA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....I..~.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xr.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 16:27:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2679
                                                                            Entropy (8bit):4.015111298001872
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:163CA07BDF85EC3D7AF865BC984C56E8
                                                                            SHA1:48C69F937D736A2DC4F34DC7C8C25A4EA481B107
                                                                            SHA-256:65CCC9F0C704E56E5D8EABC8E51C1F90ADDA4A0FA45C0CD3C31D90656F58D36C
                                                                            SHA-512:07407213ED19BD62C4B47BE3016E7C1F4D8843A8F8856378C712C6A3A0B945199C0E7C76B46F3409BB46C5D30BFCB1A331A18EB4E4B870CE1ED771A00EE03480
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....#...~.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xr.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2693
                                                                            Entropy (8bit):4.0201895632618685
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E67B3681A00A0543947E584A0A35B7DC
                                                                            SHA1:250BDB47471AAE853710686F73443B7B6D9E43FE
                                                                            SHA-256:E0C0ECF1645FD25C557FB574A545A0D0B8EA5EB4F83CBA0E3AD57B00E4B3ED13
                                                                            SHA-512:BCEC67A9AD7BA9D3F6231CADF5F9015C997DAA623D281311B4BA18869E3D9049C762038B9698BBE8E8D23CA8875973067993F626EC26D01B3415B6855562A451
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xr.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 16:27:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2681
                                                                            Entropy (8bit):4.014389465272631
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D6D789BD9A6CA3229B5C7D972C53ED74
                                                                            SHA1:0E0D18DCD806ACDD56201DFA6BC5A019A45F9D37
                                                                            SHA-256:155ABE05A7207794B83246161775307B3B18F124ABBC0B9F3E4919205BB0E32D
                                                                            SHA-512:83CD18B438A70A85CE2FE1C3B302BECC31F537DFA915C06DB253209914A17646432B72DCEF36F7B96286CA853246D2C3C6089A7A38B1BA3110F34190134F457F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....Q...~.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xr.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 16:27:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2681
                                                                            Entropy (8bit):4.004210952796924
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5DB62D795EC02369556F8DF840CF04A0
                                                                            SHA1:815DBE29BCE98EEF6AA46237262E08E023E5C35F
                                                                            SHA-256:3B9AE5FA9E9B21E33C36C629B95833E5A98E1B1E881DB9914C08C992A069FA51
                                                                            SHA-512:E5ECF69981B8A3D6562156772D2CA21C6B98D45B0706C4E53384413D1ED489A8C378F281EDA167B61ED762E996BD2EE0A070139BCCB5F053C4388B083DF06025
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.......~.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xr.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 16:27:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2683
                                                                            Entropy (8bit):4.01412206205121
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AD1D1D3643CB02482CC3AFD08AFCE496
                                                                            SHA1:5322F86432CC1CB82A7B232BFB5D57EBB3298124
                                                                            SHA-256:3FCA7D4B41534CA414BB8CA785F32D9243AF190A02349B641522CE6A86FEF37B
                                                                            SHA-512:087D67A0AF631451E46ABD0EA752649493E8DED06D1E6F3C5FB8179019DE4A2C737310DA7971642A953AFA9C147C7F658EEC0E1D7AB3D012BC57D78D86BD774E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....y...~.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xr.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12908)
                                                                            Category:downloaded
                                                                            Size (bytes):577876
                                                                            Entropy (8bit):5.492441838927127
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:861F181228A1F5C2144DB78247C33190
                                                                            SHA1:87D4DB6262B4B3B96B9AD5618B93729A2CD5AD40
                                                                            SHA-256:994731000955A7F5A19730CBD657718184F79AD26DE874AB82332B1D187325E2
                                                                            SHA-512:CCDFC4181651E02B68268452299E4E3FD48157FC85A95FA3D40C66FEB348BC557D66D92E54431AA634DD324ABE66FD3390A62BD343129AE14DF6F15BA64012D8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/listsenterprise.js
                                                                            Preview:/*! For license information please see listsenterprise.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>D,c:()=>f,d:()=>l,e:()=>S,f:()=>m,g:()=>d,h:()=>c,i:()=>I,j:()=>_,k:()=>b,l:()=>p,m:()=>u,n:()=>s,o:()=>g,p:()=>h,q:()=>r.a,r:()=>y,s:()=>v});var a=n("odsp.util_578"),i=n(63),r=n(208),o=i.a,s=new a.qT("listDataProvider"),c=new a.qT("canUseLpc"),d=new a.qT("canShowLinkToClassic"),l=new a.qT("enterpriseAutomateCommandKey"),u=new a.qT("enterpriseIntegrateCommandKey"),f=new a.qT("additionalTopLevelHost"),p=new a.qT("getApplicationKey"),m=new a.qT("canSetupBusinessApps"),_=new a.qT("canUseRules"),h=new a.qT("rulesCommandKey"),b=new a.qT("canUserSwitchOffListsPreview"),g=new a.qT("persistentQueryParams"),v=new a.qT("showVersionHistoryCommand"),y=new a.qT("shouldActivateFieldEditorInFirstRow"),S=new a.qT("canCollapseSpartan"),D=new a.qT("accountType"),I=new a.qT("canUseProfilePhoto")}.,(e,t,n)=>{"use strict";n.d(t,{$:()=>O,$b:()=>xe,A:()=>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (59290)
                                                                            Category:downloaded
                                                                            Size (bytes):556973
                                                                            Entropy (8bit):5.515767731848056
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A429CD8B9369EEB25FFA399D2F18FF27
                                                                            SHA1:956EFDDD7B754E26143D51DF3ADF4D73C9EB7872
                                                                            SHA-256:66837E8B723EFB8A7422BA76A5A61CA4CADB72BE3F44596118D5E136617FC7BC
                                                                            SHA-512:B7A97374DF78B03F44F240732618A45E3B5FB3D7BDC4469838A77E145029BA04A3A3EE90CCAFF9FA0ED473BCC462750EDDB8F350A2326512B355E2E1C215CD1F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-0126edb3.js
                                                                            Preview:/*! For license information please see fui.co-0126edb3.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_13":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2904)
                                                                            Category:downloaded
                                                                            Size (bytes):3249
                                                                            Entropy (8bit):5.181109475747581
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:77C8BCE0573F5C5CED3303936A294D1C
                                                                            SHA1:C049AF00492426EC99FC8A66DE5422C89F30F2A7
                                                                            SHA-256:38BD103E2A642962EDBEC593B4777A9C3A4179DD333DB437AEE01DD6787DC6EB
                                                                            SHA-512:C99C54BFAFC53168C3EBF6854333B0286360486E1B27C80E38C4A6782096B5C51A97E591AFD1C0203C5B6434857DDD66953C05FFFB7C664E9B7888AEA69BC3D9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1185.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1185],{3976:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("odsp.util_578"),i=n(156),r=new a.qT({name:"fileHandlerStore",factory:{dependencies:{},create:function(){var e=new i.a({fileHandlerData:{publisher:"init"}});return{instance:e,disposable:e}}}})}.,2919:function(e,t,n){n.r(t),n.d(t,{fileHandlerDataManagerKey:function(){return l}});var a=n("odsp.util_578"),i=n("tslib_102"),r=n(6486),o=a.HW.isActivated("8fdba2d6-9f67-44fa-b96d-06f330f4e784"),s=function(){function e(e,t){void 0===e&&(e={}),this._fileHandlerDataStore=t.fileHandlerDataStore,this._fileHandlerDataSource=t.fileHandlerDataSource}return e.prototype.getFileHandlerDataSync=function(){var e=this._fileHandlerDataStore.state.fileHandlerData.data;if(e)return e;var t=this._fileHandlerDataSource.getFileHandlerCacheData();return t?(this._fileHandlerDataStore.update("fileHandlerData",{publisher:"SpartanListContent",data:t.data}),t.data):t},e.protot
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3892)
                                                                            Category:downloaded
                                                                            Size (bytes):9840
                                                                            Entropy (8bit):5.29309258065015
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9AEE651A660ECB4AB6FB4EF451B442F6
                                                                            SHA1:7524EB0D082B005D7F5DFDF0C5BCD0039BF9381E
                                                                            SHA-256:944D21BA6249954E9FF0AF88B0976E78E92CABE7479BCC588AD5855BBE5B760E
                                                                            SHA-512:AB72784469852E74995E2D25C37852228D2A0C449496FC30D42E56767185EA53C6EA2F6B776238047A59DDD6CD90365294216CE557F3CE4250C8DB2D61DC386F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/235.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[235,253],{781:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)e[
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1351)
                                                                            Category:downloaded
                                                                            Size (bytes):1356
                                                                            Entropy (8bit):5.340601374443021
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:768A286075C67AF7374D1141AE2C01DA
                                                                            SHA1:6B03531B04076636541AC55DE32276D229235FDF
                                                                            SHA-256:B2CD38930D9359DDF5EB8060D0F379BCA76CE441F776CAF7E56F6E88BDAD25D8
                                                                            SHA-512:2BF00180C9FBCCBF4449A5A11457E50B47B87FA7526866063F0633C0645752FADE7A3530107006454C4032034AB990D124C64B754016F57CADF4877FDC5FCDC4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1075.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1075],{5582:function(e,t,n){n.r(t),n.d(t,{clearCroupByFieldKey:function(){return l}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(43),o=n(2384),s=n(48),c=n(6469),d=n(2436),l=new i.qT({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.a,listViewStore:o.a,refreshCurrentListDataAsync:d.a.async.lazy},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync;return{instance:function(e){var r,o;return(0,a.Zd)(this,void 0,void 0,function(){var d,l,u,f,p;return(0,a.qr)(this,function(m){switch(m.label){case 0:return(d=n.getCurrentView().getDomParts())&&d.groupBy&&(l=(0,c.c)(d.groupBy),(null===(r=l.group1)||void 0===r?void 0:r.fieldName)===e?void 0!==l.group2?n.updateGroupBy("clearCroupByFieldKey",{group1:(0,a.W_)({},l.group2)}):n.updateGroupBy("clearCroupByFieldKey",void 0):(null===(o=l.group2)||void 0===o?void 0:o.fieldName)===e&&n.updateGroupBy("clearCroupByFieldKey",{g
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1749)
                                                                            Category:downloaded
                                                                            Size (bytes):1955
                                                                            Entropy (8bit):5.203969212946373
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B1CEEBBF773E87CC8C9F63E9B5D3EA3B
                                                                            SHA1:638C66FF0BFE8F7FC8CBC1BD1A3CB2649B6C50F5
                                                                            SHA-256:0C982F18DA055249FD77B5785175BC6E9BEB74381D7537F481AC0C60B59E41C0
                                                                            SHA-512:850EBC219F9F1EC8D0F15933F7654275A0068AADCEE75EBB27F968A6BAC25601915F792B8CBEE46FD24BB397671BA5BCC2B6E5BD844525E5A325987DA2B77519
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/350.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[350],{2090:function(e,t,n){n.r(t),n.d(t,{FontPackagesClient:function(){return l},ThemeInitializer:function(){return u},flushStyles:function(){return a.so}});var a=n("fui.util_719"),i=n(34),r=n(4016),o=n("fui.lco_151"),s=n(1967),c=n("tslib_102"),d=n(13),l={ODB:61259};(0,o.$_h)("body");var u=function(){function e(){}return e.initializeTheme=function(t,n,o,l,u){window.__loadTheme=a.Mt,(window.FabricConfig=window.FabricConfig||{}).fontBaseUrl="";var f=window._spModuleLink;if(f&&f.libraries&&f.libraries.length>0&&(0,a.te)(1),e._useOverrideTheme)return i.c.resolve((0,a.Dn)());var p=(0,r.a)(t,n);return p?(e._themePromise=p.loadFullFormattedThemeData(o).then(function(e){var t=e||{};if((0,s.c)()&&t.fontFaces)try{!function(e){(0,c.Zd)(this,void 0,void 0,function(){var t,n,a,i,r,o;return(0,c.qr)(this,function(s){for(t=new d.a({name:"Theming.LoadAllFonts"}),n=[],a=function(e){var t,a,i=!1;if(document.fonts.forEach(functi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (14997)
                                                                            Category:downloaded
                                                                            Size (bytes):19124
                                                                            Entropy (8bit):5.306135262211359
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E3827E74E582CFD4AD4E05A6D64D45CC
                                                                            SHA1:B179B6C751437E27CB75ED47BCD59EFB56FF4CEB
                                                                            SHA-256:0D126B1B889F52B78843FB1DBBA46F421D62C7E55189E94C403A0844CDE05CDA
                                                                            SHA-512:1B566E3978DA0656EDC46085AD1BBB47119EEF6011799C10ABF09E73BC5896674E191C7C029A99228473C3E9BB580CB2849E6380451382A7BFA2232FFD2C24C3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/82.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82],{781:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=ar
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1872)
                                                                            Category:downloaded
                                                                            Size (bytes):1877
                                                                            Entropy (8bit):4.745771756405857
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CBD96474764BF17DA3E22B3951091A12
                                                                            SHA1:752E7BE1116900D2E393B09C271DD24987F460D0
                                                                            SHA-256:18B2439BD719150F657AB83108F48CFDAF6E30E00A23D625B8E073ED9DD7F413
                                                                            SHA-512:F6C10347BF4470A2293648600992221A90582C228F272709322146B119120618E4D777E164A1D2C2702432CFB5B92223A7EAFC194EED459DA0B6499B3BEAFFA9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/en-gb/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7689:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Add Microsoft Teams","selectPageHeaderText":"Pin resources as tabs in Teams","introPageDescription1":"Bring resources from this site into Teams for real-time collaboration all in one place. ","introPageSecondHeader":"Teams makes it easier to:","introPagePoint1":"Chat with your colleagues","introPagePoint2":"Co-ordinate online meetings with partners","introPagePoint3":"Work together on shared content","selectPageDescription":"Add pages, lists and document libraries as tabs in Teams to make shared resources readily available for collaborators. Once in Teams, resources in tabs can be added, removed or reordered.","continueButtonText":"Continue","addTeamButtonText":"Add Teams","cancelButtonText":"Cancel","recommended":"Recommended","pages":"Pages","lists":"Lists","doclibs":"Document Libraries","creatingTeam":"Creating your Team","addResource
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19350)
                                                                            Category:downloaded
                                                                            Size (bytes):494153
                                                                            Entropy (8bit):5.413855682059625
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2FE1F085639697F12736B0FCFA0F1AB3
                                                                            SHA1:05338450384DD8616BD8E3DC7C2B237FB1DEFCD2
                                                                            SHA-256:17F4E3524834265AABA3D869C4A40740781EDA9C2E8FED02F729273B0F1811CD
                                                                            SHA-512:01AAC9E5F963B4B8DEF13AB41BBE983F8F25E9C4B8B50821F02ABB39A07923B22BD523E4D3AAF26EDD2EB33ED9BCE57DC39B1120A0858EB0AAEFF1A84DCC28F1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/plt.metaosfilebrowserdataprefetch.js
                                                                            Preview:/*! For license information please see plt.metaosfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>s});var a={};n.r(a),n.d(a,{optionalDiagnostic:()=>r,requiredDiagnostic:()=>i,requiredService:()=>o});var i="requiredDiagnostic",r="optionalDiagnostic",o="requiredService",s=a,c={String:1,Number:2,Boolean:3,Object:4,Array:5,Enum:6}}.,(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>i}),function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var i=function(e,t){var n;void 0===e&&(e="");var i=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:i&&r.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,t
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (13071)
                                                                            Category:downloaded
                                                                            Size (bytes):17562
                                                                            Entropy (8bit):5.237605384637108
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1AB34AFE560D967B4097599BE08A9CA7
                                                                            SHA1:52B4A5D5333D0A66860BB7E05B416E22E3EDA7CE
                                                                            SHA-256:258FDA0B76FD0581346C8343D574FCB61290D41DBCF3EC413A0189C88544F906
                                                                            SHA-512:9A6C6B22CFF7AAAC9E386C4E81514BD0F83DB6DCA646CF7517CC6636FDBCAD4A067CF93D3815D14C1C01DA33486DB60DDC4A5BA66BFD4462012543B129295FAD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/20.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{3955:function(e,t,n){n.r(t),n.d(t,{SharePointUploader:function(){return v},useNewHasher:function(){return b}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(135),o=n(126),s=n(34),c=n(810),d=n(170),l=n(13),u=n(131),f=n(2446),p=n(4801),m=n(210);function _(e){try{return JSON.parse(e).d}catch(e){}}var h=n(2783),b=!i.HW.isActivated("F0167E6C-7091-4A90-99BF-00E9F130E933"),g="ServerRelativeUrl,UniqueId,Name,VroomItemID,VroomDriveID,ServerRedirectedUrl",v=function(){function e(e){var t=e.throttler,n=e.dataRequestor,a=e.qosEvent,o=void 0===a?l.a:a,s=e.customerPromise,c=void 0===s?d.b:s,u=e.appName,f=e.webApiUrl,p=e.authToken,m=e.canStream,_=e.fileUpload,b=e.itemExpansion,g=e.destinationUrl,v=e.nameConflictBehavior,y=void 0===v?h.a.none:v,S=e.onStart,D=e.onAbort,I=e.onProgress,x=e.fileHasher,C=e.enableStreamHashing,O=e.testHashingBuffer;this._dataRequestor=n,this._throttler=t,this._qosEvent=o,this._customerPromise
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2347
                                                                            Entropy (8bit):5.290031538794594
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                                            SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                                            SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                                            SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://login.live.com/Me.htm?v=3
                                                                            Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8861)
                                                                            Category:downloaded
                                                                            Size (bytes):17399
                                                                            Entropy (8bit):5.251443683652838
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7EEBD84FA7B80E342509ABB458DEE172
                                                                            SHA1:200AFCCE91AF9499D4EBEDD8F444DDBF63E90729
                                                                            SHA-256:60C8600240E6320FD77332FD39CBEC32A92AF5181CD80D768E14E19626E9740E
                                                                            SHA-512:8BAB30399A6AEFEE4BE69B7BB63DD6E1C6E4F7EC9717E659E9078C44DBFC24A8AB1C537B8CB51D9B76CE0750DB8CD1B5CE9B3A11167265EF53FF6583E7BE6451
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/41.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41],{2796:function(e,t,n){var a;n.d(t,{a:function(){return i}}),function(e){e[e.none=0]="none",e[e.right=1]="right",e[e.flip=2]="flip",e[e.left=3]="left"}(a||(a={}));var i=a}.,2857:function(e,t,n){n.d(t,{a:function(){return v}});var a=n("fui.util_719");(0,a.pZ)([{rawString:".od-ImageFrame{display:block;position:absolute;top:0;left:0;bottom:0;right:0}"}]);var i=n(2350),r=n("tslib_102"),o=n(2349),s=n(2796),c=n("odsp.util_578"),d=n(3091),l=n(2426),u=n(1394);function f(e,t){return e===t||!e&&!t||!(!e||!t)&&e.url===t.url}(0,a.pZ)([{rawString:".od-ImageStack{display:block;position:absolute;top:0;left:0;bottom:0;right:0;overflow:hidden}.od-ImageStack-tile{display:block;position:absolute;top:0;left:0;bottom:0;right:0;opacity:0}.od-ImageStack-tile--isLoaded{opacity:1}.od-ImageStack--fade .od-ImageStack-tile--isLoaded{transition:opacity 217ms linear 50ms}"}]),n(1080);var p=n(2348),m=n(2998),_=function(e){function t(t){
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (46021)
                                                                            Category:downloaded
                                                                            Size (bytes):155469
                                                                            Entropy (8bit):5.345945307384289
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0456AD08500176D61CCA0210DEA8F063
                                                                            SHA1:DF3DBC7D3C16A381AA0B1415AA31987C0BB77059
                                                                            SHA-256:66D2A4DB77EA6E5DB90C5EABAE0455D815DA19C3E323BFC3F264714546B64ABD
                                                                            SHA-512:912ADAF0927767452BE97A4984986D3EB7BB79D10BA6B07CFF61C8765CFE1C95C4FC223596A39807416EE5B4A5E336CA93D2FEEB09AB0D9AD99288420AAC4808
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/240.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[240],{1903:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(29),r=n("odsp.util_578");const o=function(e){function t(t){var n=e.call(this,{dataSourceName:"GraphContentTypeInfo"},t)||this;return n._oAuthTokenProvider=t.oAuthTokenProvider,n._canUseGraph=n._pageContext.isSPO,n._getOAuthToken=t.getOAuthToken,n}return(0,a.XJ)(t,e),t.prototype.getSiteAndWebIdfromUrl=function(e){var t=this;return this._canUseGraph?!r.HW.isActivated("c95c40f2-62e4-4398-b006-ab9a4536b76f","04/29/2021","Fetch token from AAD for graph resource in sharepoint admin content type gallery")&&this._getOAuthToken?this._getOAuthToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch(function(){return null}):this._oAuthTokenProvider.getToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2355)
                                                                            Category:downloaded
                                                                            Size (bytes):9624
                                                                            Entropy (8bit):5.316733725603789
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:09277709DB1191227829203EE6C4C946
                                                                            SHA1:73E8ECB393DF75C8AACC28241BD9E6ECFE456443
                                                                            SHA-256:CEE954E19E98DFC99B268CA5B7AD27D641FFA5621319FC6F52E241FA0442283D
                                                                            SHA-512:F9AF0329015FEB462D7945A01D7C7DD9339A7D969A6F785CBBBE619EF7121B649D2332452D529B1758945C1DA067ACBFD3013B51B2E3B28BE129D5394D20681C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1441.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1441],{2782:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("react-lib"),i=n(218),r=n(10),o=n("fui.lcoms_307"),s=n(370),c=n(5),d=n(55),l=n(137),u=n(215),f=function(e){var t=e.itemKey,n=e.action;return a.createElement(i.a,null,function(i){var f,p=i.itemCache;if(e.children)f=e.children;else{var m=p.demandItemFacet(c.m,t);f=m}var _,h=(0,d.a)(p);return _=n||(function(e,t){var n=(0,l.a)(e,{itemKey:t.itemKey1}),a=(0,l.a)(e,{itemKey:t.itemKey2});return(0,u.a)(e,{itemKey:n})===(0,u.a)(e,{itemKey:a})}(p,{itemKey1:t,itemKey2:h})?null:t?a.createElement(s.a,{itemKey:t}):null),a.createElement(r.d,{action:_},function(e){var t=e.isAvailable,n=e.execute,i=t?function(){n().catch(function(){})}:void 0;return i?a.createElement(o.KvB,{onClick:i},f):a.createElement("span",{className:"od-Progress-itemName"},f)})})}}.,3952:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("moveCopyProgress",{commands:a.b,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (17996)
                                                                            Category:downloaded
                                                                            Size (bytes):402410
                                                                            Entropy (8bit):5.424798808226969
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F730576CA5AC0B318E63ACD4679756CE
                                                                            SHA1:75FCCD2E07783062132B1EBBC4BF527E89C2C655
                                                                            SHA-256:FD71D5ADEF5A66928803BF5896F1671AF9796113119BD8F64C0F96C22DBA06D3
                                                                            SHA-512:4696A8EEFC373917816A14704BC3A7709387ECD9443C3D801EA6CEB8FF295CB5DF8ABF7EAC4BDFEF18B7822A11104B26A77A83DA2DA8F4C9A962BC9C78AECBD5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.007/spserviceworker.js
                                                                            Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>o,c:()=>s,d:()=>i,e:()=>r,f:()=>c});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId"),o={NavigationPreload:"Service-Worker-Navigation-Preload",ApplicationId:"X-Service-Worker-Application-Id",InPlaceNav:"X-Service-Worker-In-Place-Nav",NavPrefetch:"X-RequestPrefetchLink",LkgPrefetch:"X-RequestPrefetchData",FromServiceWorker:"X-From-Service-Worker"},s="/_api/sw-loopback/",c={active:!1}}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3109)
                                                                            Category:downloaded
                                                                            Size (bytes):9117
                                                                            Entropy (8bit):5.350890901725085
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5C2CD8C972FD7493C991F393241220D2
                                                                            SHA1:AC5C5A070521AE6F4310B8BD0D4D60560A99C146
                                                                            SHA-256:D39007CA852CF1CBBA9C739FCE2224B63919284117AEF0646ECB1E2878D1F6A0
                                                                            SHA-512:371E0C485A4EFE1F0D8AD99DFA6B9E18084FC01BDA4EA135B65BA679638248107C7CF7C55C5220F7314F2FB81277BB8649753BE861B58D3E550E8095529C65AA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1321.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1321],{4270:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("tslib_102"),i=n(243);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (37736)
                                                                            Category:downloaded
                                                                            Size (bytes):37767
                                                                            Entropy (8bit):5.2596443269905615
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C9F449269941CD2F0BBF421DF5E43A18
                                                                            SHA1:4FC68E6A7B172FE44CDAEE0E2FF104DDC9C6F3C7
                                                                            SHA-256:31BFB460A141694B85E334A130DCFE70973812DFF58C5767027DE2FFF96573AD
                                                                            SHA-512:D63A6DCE72B06FFC5A27F2DE3EEAC3D70ACDB712C759AFA829418BFAD3DF40B4C2B73D8AC7D55E940CFD8FF0AD1717C075DC779D736174C2A0DFCAD23613E337
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-8562588b.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_578":function(e,t,n){function a(e){var t={};if(e)for(var n=e.split("&"),a=0;a<n.length;a++){var i=n[a].split("=");void 0!==i[1]&&(i[1]=i[1].replace(/\+/g," "),t[i[0]]=decodeURIComponent(i[1]))}return t}function i(e){return e.substring(e.indexOf("?")+1)}function r(e){return e.substring(0,e.indexOf("?"))}function o(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function s(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{_S:function(){return qt},g6:function(){return Wt},MC:function(){return He},wH:function(){return He},$6:function(){return Ve},hZ:function(){return Ke},xe:function(){return Ge},bF:function(){return gt},M1:function(){return Te},I7:function(){return Q},bJ:function(){return g},fR:function(){return q},rx:function(){return b},cH:function(){return W},Yv:function(){return h},et:function(){return c},K9:func
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12018)
                                                                            Category:downloaded
                                                                            Size (bytes):13510
                                                                            Entropy (8bit):5.31901171945975
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4CA212DEC344E5B11BBD8E153BACB1A9
                                                                            SHA1:E4910A64671F8681C4A3DD5CCD0B17967A1325A2
                                                                            SHA-256:780B76DA3DA2E80C1CF99E0762947D24ED3281116410BCC8F2D42B4E4329204E
                                                                            SHA-512:F19C32FA4301220443E6AC89C8652D8FC217F6394B321CB9EE46C560482F1900BB21ED201BA5249B58215A5828207F512B24BF79E95BA122B8D2D0353903BE01
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/161.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[161],{2674:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={})),t.b=a}.,4161:function(e,t,n){n.d(t,{a:function(){return D}});var a=n("fui.util_719");(0,a.pZ)([{rawString:".DragProxy{position:absolute;left:0;top:0;height:48px;min-width:48px;z-index:3000;cursor:move}.DragProxy-fileIcon{position:relative;display:inline-block;text-align:center;z-index:1}.DragProxy-caption{box-sizing:border-box;min-width:60px;max-width:150px;min-height:24px;display:inline-block;padding-top:3px;padding-bottom:3px;box-shadow:2px 2px 3px rgba(0,0,0,.3);color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";overflow:hidden;vertical-align:middle;opacity:.8}[dir=ltr] .DragProxy-caption{margin-left:-24px}[dir=rtl] .DragProxy-caption{margin-right:-24px}[dir=ltr] .DragProxy-caption
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3730)
                                                                            Category:downloaded
                                                                            Size (bytes):5302
                                                                            Entropy (8bit):5.291930852587067
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3A8D78A11A5D9338920D3C9BBEC612EB
                                                                            SHA1:A65D3D603BE942FEC5257D45EFB1CF3EBE74F214
                                                                            SHA-256:7037A63FC0F44ABAB3CFF60C2E36912A5E1359871FB07E008A132D76577AC3EC
                                                                            SHA-512:3BBC64BEAE3BB366933B03BFBE175DC58BCA2A071EB0225E0C2409B7759F9AF411659C8DC053F6A2A071BAABDBF4C3D251A690627D07966AE571C92B296FEE06
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1685.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1685],{3322:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(126),r=n(285),o=n("odsp.util_578"),s="ItemsScopeActionManager",c=function(){function e(){this._eventMC=new r.a,this._pendingActions=[]}return Object.defineProperty(e.prototype,"pendingActions",{get:function(){return this._pendingActions},enumerable:!1,configurable:!0}),e.prototype.getAndRemovePendingActions=function(){var e=this._pendingActions;return this._pendingActions=[],this._eventMC.publish("remove",{publisher:s,actions:e}),e},e.prototype.executeAction=function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o=this;return(0,a.qr)(this,function(c){switch(c.label){case 0:return n=new i.a,this._pendingActions=(0,a.AE)([],this._pendingActions,!0),r={executionSignal:n,actionElement:e,executeProps:t},this._pendingActions.push(r),this._eventMC.publish("add",{publisher:s,getAndRemovePendingAction:function(){return o._
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8143)
                                                                            Category:downloaded
                                                                            Size (bytes):30178
                                                                            Entropy (8bit):5.218436645787916
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DF136DC96F2DFC10BFEAA29CCD10A4DA
                                                                            SHA1:179A2ABDF705E8A1D82FD5EFA64D649CF90F1DE1
                                                                            SHA-256:86BEA690AA7ACA643462E7A223E65555E69B0BD0A944B497C04D3AD71D75F315
                                                                            SHA-512:AA18B3C31498A7037FCE44D35B161C143E823B7066D9977077DABADA07E5D9F6C060BA19827462A9AABB1089AE7E715B079822C5B47ABBBFFE84B76C0DB7FA64
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/536.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[536],{2912:function(e,t){var n;!function(e){e[e.share=1]="share",e[e.copy=2]="copy",e[e.atMention=3]="atMention",e[e.linkSettings=4]="linkSettings",e[e.manageAccess=5]="manageAccess",e[e.notify=6]="notify",e[e.addPeople=7]="addPeople"}(n||(n={})),t.a=n}.,2570:function(e,t,n){n.d(t,{a:function(){return a}});var a={Owner:0,View:1,Edit:2,Submitter:3,CoOwner:4,None:5,Review:6,Custom:7}}.,2727:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("knockout-lib");function i(e,t){var n=document.createElement("div");n.innerHTML=t,a.applyBindings(e,n);var i=n.textContent;return a.cleanNode(n),i}}.,2425:function(e,t){var n=/[<>&'"\\]/g,a=/(&lt;|&gt;|&amp;|&quot;|&#39;|&#92;)/g,i={"<":"&lt;",">":"&gt;","&":"&amp;",'"':"&quot;","'":"&#39;","\\":"&#92;"},r={"&lt;":"<","&gt;":">","&amp;":"&","&quot;":'"',"&#39;":"'","&#92;":"\\"};function o(e){return i[e]}var s=function(){function e(){}return e.encodeText=function(e){ret
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11674)
                                                                            Category:downloaded
                                                                            Size (bytes):17080
                                                                            Entropy (8bit):5.504026976542984
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8040F5859EA8D711310B1BB716597717
                                                                            SHA1:E26E99A9FEBEF938DD8CFE09AEDE39E5CB6D3CB0
                                                                            SHA-256:DB638E3C13424407B4297B5B0A4748CEB47C105885AE1761F25933326D7D480E
                                                                            SHA-512:EDC2083ED3B80504BE7A46F6622D5650526B4BF043A5D00A2D237604225234A09B43EC3B788EBD0B5C83F0392D4BA0406F99C55AC940FC5869CB3486F3CA3F44
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/16.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{6425:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>c,c:()=>r,d:()=>o,e:()=>s,f:()=>l,g:()=>u,h:()=>d});var a=n(3804);const i=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.22.5.5v6a.5.5 0 0 1-1 0V8c0-.28.22-.5.5-.5ZM12 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Z"]),r=(0,a.a)("Dismiss16Regular","16",["m2.59 2.72.06-.07a.5.5 0 0 1 .63-.06l.07.06L8 7.29l4.65-4.64a.5.5 0 0 1 .7.7L8.71 8l4.64 4.65c.18.17.2.44.06.63l-.06.07a.5.5 0 0 1-.63.06l-.07-.06L8 8.71l-4.65 4.64a.5.5 0 0 1-.7-.7L7.29 8 2.65 3.35a.5.5 0 0 1-.06-.63l.06-.07-.06.07Z"]),o=(0,a.a)("Dismiss20Regular","20",["m4.09 4.22.06-.07a.5.5 0 0 1 .63-.06l.07.06L10 9.29l5.15-5.14a.5.5 0 0 1 .63-.06l.07.06c.18.17.2.44.06.63l-.06.07L10.71 10l5
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (27792)
                                                                            Category:downloaded
                                                                            Size (bytes):51413
                                                                            Entropy (8bit):5.413463040990674
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8592EF481284915CE4C4C658EBDED9B7
                                                                            SHA1:37B5726BFBE96F3DB7B614A22F29B0BFF06039E9
                                                                            SHA-256:3469CE28A750AB55DD20DE38AADFEAEAF9EBE66F38F1443877A857285D7D9437
                                                                            SHA-512:75A07DA0DD67AC0DE9D174AC6FC14F85790B9C1EA5CBCCA62D0C41547143013170A5D5082F578CD938BFD503E6E744B88EF340F050267809F6A97562EC982DA2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/48.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{1787:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>g,c:()=>m,d:()=>v});var a=n("tslib_102"),i=n(1),r=n(20),o=n(2),s=n(39),c=n(1295),d=n("fui.core_369"),l=n("fui.util_719"),u=n(1788),f=n(172),p=n(40);function m(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,v=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.G]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,"aria-l
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2483)
                                                                            Category:downloaded
                                                                            Size (bytes):10253
                                                                            Entropy (8bit):5.883978784127804
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A7DE3BEAA5A790CF72369EE66988F86D
                                                                            SHA1:BAD2BF690C4D0413582629717DADA8EB5ACF2A72
                                                                            SHA-256:03BE9FC43FDCCDE783AA98C0E2E4814ACC8AB0F667C16E90B51D200D12423B8A
                                                                            SHA-512:8E6538CB7F73FEAE5A309887D7E4CE1AC4B7872C6D45D80657D95AE6BF449E31F4798D43EFDDD5AA0C42455BB9AB9B5F18F933D4BFC692FDB566A79EDF47E553
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/ja/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":".................","a":"{0}.........."}')}.,191:e=>{e.exports=JSON.parse('{"t":"...","u":".","v":"....","w":".","x":"...","y":"..","z":".","A":".... ...","B":"..","C":"... ...","D":".....","E":"...","o":"....","n":"....","e":".","a":"...","f":"...","s":".....","g":".......","i":"... ....","l":"..","j":"...","c":"....","p":"...","r":"......","k":"..","b":"..","m":"... ..","h":"....","q":"...... ...","d":"......"}')}.,193:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"...","RelativeDateTime_AFewSeconds_StartWithLowerCase":"...","RelativeDateTime_AFewSe
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (28425)
                                                                            Category:downloaded
                                                                            Size (bytes):34361
                                                                            Entropy (8bit):5.311404399339444
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D7AAAEBB7305D11003E464F1C53E0439
                                                                            SHA1:253D9C65E1833BBDD40155082BD58908D7099071
                                                                            SHA-256:8EFCF898A7B56664BCB24B0C92E52270163E6DE86E0A95F19B01C4FEBDFF5B15
                                                                            SHA-512:0A11101E6E6CC3BC8ED33B88C26410C2AA1497EE01391A4320AEBFCF89FE4EC3ECA77E8672BB1D02974DB3FD3560746BC369CD834074D659C9E196DC32F606E0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/113.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[113,968],{3e3:function(e,t,n){var a;n.r(t),function(e){function t(e){var t,n="";switch(e.fieldSchema.Type){case"User":case"Lookup":n=e.name;break;case"DateTime":var a=decodeURIComponent(e.groupString).split(";#"),i=a[0];a.length>0&&(a=a.slice(1,a.length-1))[e.level]&&(i=a[e.level]),n=(t=i)?[t.substring(0,4),"-",t.substring(4,6),"-",t.substring(6,8)].join(""):t;break;default:n=e.fieldValue}return n}e.getParent=function(e,t){if(e.level&&e.parentKey&&0!==e.level)return t.filter(function(t){return t.groupingId===e.parentKey})[0]},e.getFilterDetails=function(n,a){for(var i=n,r=[],o=[];i&&i.fieldSchema;){r.unshift(i.fieldSchema.Name);var s=t(i);o.unshift(s),i=e.getParent(i,a)}return{fields:r,values:o}}}(a||(a={})),t.default=a}.,3291:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("tslib_102"),i=n(2348),r=n(34),o=n(2397),s=n(54),c=n(1054),d=n(228),l=n(2453),u=n(6569),f=n("odsp.util_578"),p=n(758),m=function(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 16052, version 1.3277
                                                                            Category:downloaded
                                                                            Size (bytes):16052
                                                                            Entropy (8bit):7.97895290369966
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:94BAFC8DF8EB3A15747901AC20722FBA
                                                                            SHA1:D4C8251F86FA1E9A6C4F5CBF78AE7D27B9F3678B
                                                                            SHA-256:3ADE399A93185F082B7A5C28F606C5D0E2A0638090371770498F67CB16401CC5
                                                                            SHA-512:CB1ED3E5CFE37CB95C0DFDEE7841A8110BC4B149F313CEFE76C4E2AE886CECDDAD1CEEB2DF658F9420785E63072640823A446E9711394C325CE3B947316C45FF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-ba51ea20/fluenthybridfont/odsp-next-icons-17-838bad88.woff
                                                                            Preview:wOFF......>.......j.........................OS/2.......G...`0.s.cmap...P........x.l.gasp................glyf......7?..[.....head..9X...5...6K...hhea..9........$7.0/hmtx..9....j...&....loca..:............maxp..:........ ....name..:........O..R.post..>........ ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F.....1..,.7......%.b.../._.4|..e.E_..Y.e.._.|..e.._.}y...__Y..~..*..?..X..XO.P.l..u_6..l.r.....@=l_........>.=.{:.4.,.I.q.....;.....k.3.............n&.0...kx....[#...............x..|.`.....Z.e.+Y..[....,.e'N......."MBH .l.EN.BiI.....B(<B...r....Ax-.......bK...Y.G.}..._...f....o.8t.!a....HB..]F.et..c....T.Iq...q.m....|....h5.k.]..PUu.U...........i.......[.P#......y......7.@.....&.\.n.../h..J....U....v..E..F.].k..9V....p..q.'.O.Y...6.W?..;..........3..cM...G.&~...&l>).v`.]...Iu.o.W...a.......\>e...^.2<h.0.5c.#[['.|....h....o..x...@.H..JF~T.z.Rt5:..F...&..prf..;....7....>r.&...B....O..?.%E..}.k..V.._........6.T.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5222)
                                                                            Category:downloaded
                                                                            Size (bytes):5609
                                                                            Entropy (8bit):5.319704551429366
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A2B53996053E5775709FFE61F5602E7C
                                                                            SHA1:ACEAB8A8A24F548E54A266BD4A012FEF227E5B0A
                                                                            SHA-256:0204CCF3E34D06E61B6B9142D09FD47FF6D3C5939F7D5BDBEFE3EC5C1657204F
                                                                            SHA-512:D4462C9DCC8E531D68675E13D1C5B1A029A477729359EC0D1D6730052FA48EAD50BB5001ED390939065935FBE8685E72A2915DF6D2790B67CE45797FE89FD7EB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/74.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74],{1738:(e,t,n)=>{function a(e){return/^0x0120/i.test(e)}function i(e){return/^0x012000.{32}$/i.test(e)}function r(e){return/^0x0120D520/i.test(e)}n.d(t,{a:()=>i,b:()=>r,c:()=>a})}.,1065:(e,t,n)=>{n.d(t,{a:()=>a});var a={id:n(11).i,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,668:(e,t,n)=>{n.r(t),n.d(t,{newSubCommandKey:()=>N});var a=n("odsp.util_578"),i=n(15),r=n(19),o=n(48),s=n(13),c=n(55),d=n(91),l=a.HW.isActivated("7fbafee3-fe85-4f7b-8771-bc581ef63ab0"),u="NewListItemCommand",f=new a.qT({name:"NewListItemCommand",factory:{dependencies:{resources:a.lh,userListPermissions:o.a,listDataStateStore:s.a},create:function(e){var t=e.resources,n=e.userListPermissions,a=e.listDataStateStore;return{instance:{id:u,getCommand:function(){var e=!1;if(!l){var o=a.state.listRenderData.itemSet,s=void 0;o&&o.rootFolderItem&&(s=o.rootFolderItem),e=!!s&&(0,c.a)(i.a.insertListItems,s)}return{action:{
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (45782)
                                                                            Category:downloaded
                                                                            Size (bytes):323613
                                                                            Entropy (8bit):5.302684282576052
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A37BF48D47D57BD2690713B6222D34CA
                                                                            SHA1:9A549560EFD52B7F4C5114764C3B03A4482D0622
                                                                            SHA-256:0CE1D11A2C38583EF00A4CC8295838DCFDBD518C9B5CB8AD74677F7FAE5DE310
                                                                            SHA-512:AFE2A78D1FFC08306C72EC7142C72992CF52BE0370B2F1D5CA956C26B8A683D04C2487FD4433C7C46E8A95D67039C2C81E4FF2FA35DF1AE2580A18CF901E3723
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/345.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[345],{794:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(76);function i(e){return(0,a.a)(e())}}.,206:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return s}});var a=n(2),i=n(4),r=n(0),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,459:function(e,t,n){n.d(t,{a:function(){return l},b:function(){return d},c:function(){return c}});var a=n("tslib_102"),i=n(0),r=n(206),o=n("odsp.util_578"),s=n(158),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8109)
                                                                            Category:downloaded
                                                                            Size (bytes):29582
                                                                            Entropy (8bit):5.396963492703516
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5159C24B65D7EEFC71ACC9454294F84A
                                                                            SHA1:1A0EAE8C82832CAC6AEEE09FEF6F7D960A96DD89
                                                                            SHA-256:3A327A2AFA4FBB9542691838B82EE3BA66EE38D818FDFA17953E1EC4F3D2CBB1
                                                                            SHA-512:DF9843BAC98AC0F1EEE3E8365EC08520448088110F9882059CDE6C562BC6F969BB1CB2A8D9CE5834DC9F5DF48F3EFB074AAD7328A1F09E41E8B585F6500D2EC3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/243.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243,926,907],{4040:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.core_369");const i=(0,a.u9H)(a.U8n)}.,1093:function(e,t,n){n.r(t),n.d(t,{ApproveRejectAction:function(){return ve.a},FileHandlerOpenAction:function(){return ye.a},GroupByAction:function(){return ue},GroupByActionExecutor:function(){return fe.GroupByActionExecutor},ItemFileHandlerOpenAction:function(){return ye.b},ItemOpenInOfficeClientAction:function(){return d.ItemOpenInOfficeClientAction},ItemOpenInOfficeOnlineAction:function(){return l.a},ItemSwitchViewAction:function(){return f.ItemSwitchViewAction},LaunchFilterPanelAction:function(){return ae.a},ModifyColumnAction:function(){return pe.a},ModifyColumnAggregateTypeAction:function(){return ge},NewItemInOfficeClientAction:function(){return d.NewItemInOfficeClientAction},OpenAsHyperLinkExecutor:function(){return s},OpenAsShortcutExecutor:function(){return c},OpenInBFileAction:func
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22063)
                                                                            Category:downloaded
                                                                            Size (bytes):66311
                                                                            Entropy (8bit):5.07432837542108
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:17207D87C078DDF6A7B4A7B51E284F66
                                                                            SHA1:58859AF6268DF8EE33735AC30FFC59B703FA4899
                                                                            SHA-256:361A1260E52DBEF32A50C3CE13B2DB4E89E3BBB0E81EA0A2B5B519F4719D4562
                                                                            SHA-512:58D9270A65B59F70B5D19F3D1861B36E3D572506304473B3279951D086CC736D2FB21AE6D796B529652432F0E3FBA0BF970765938BBF40F50A56A2407EA3B9CC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/de/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3387:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten"}')}.,3810:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,3426:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem freigegebenen Album in Alben","k":"Dateispeicherort .ffnen","t":"Datum","s":"Beliebiges Datum","u":"Letzte 24 Stunden","w":"Letzte Woche","v
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2203)
                                                                            Category:downloaded
                                                                            Size (bytes):2232
                                                                            Entropy (8bit):5.19423471736759
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E8B3D31DB9270E15987E5C1B58DBD206
                                                                            SHA1:B5D30F90A0F85FBDA28DF44A2F9CE458B97E66D2
                                                                            SHA-256:5050E2C816EC439813C913BF6E556F8CFE293311154F853A3260ECC520E278D7
                                                                            SHA-512:58833A5411B162AAF6E07447E8DEBAC96EF1477DA285824BEFAF6C4A4E5445D670BCDE71DF995D17CFFF3BA345D7348B9CFBFFF5CBBDEC391DB828A8F5F77ED4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-f4335f19.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_321":(e,t,n)=>{n.d(t,{bs:()=>s,uS:()=>c,LK:()=>d,Yn:()=>o});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_719");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.AE)((0,a.AE)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10056)
                                                                            Category:downloaded
                                                                            Size (bytes):505385
                                                                            Entropy (8bit):5.0393856964789014
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B912B65CC2B273B4144FA445E18E84BD
                                                                            SHA1:3677F2395C5B503EFF62AEA0C01AE6C9DAF55E60
                                                                            SHA-256:B3A02115A23EEC71F0F9C8A7565E65242E6E13CB96E4D94C88912176D4785C81
                                                                            SHA-512:3C37C8A21BB44BA1D663E4C1C6EFD54423087F5BCC19BE235E94981F0241E2A3F9DB3C7EBC42DB2FD932B7494C3247437108A200C9CB911B49853C38216C6818
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/en-gb/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6657:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (695)
                                                                            Category:downloaded
                                                                            Size (bytes):700
                                                                            Entropy (8bit):5.32104906279694
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FF784BF473A28A39E2F71C7DE14629B8
                                                                            SHA1:F934449B64C86F3022E529AA4DD9A0CE84EC04B4
                                                                            SHA-256:9EC5764FBC9C4DDA8E983BA1FC8FEC7F1A7D691A4BA33C3FCD0E9C4D21E9D905
                                                                            SHA-512:B4A5CF7B9AA5CCD767748BA44AFFF4BB6934D43BBD43EB168E497E2AD0CA9345EB305EAB608C7F58544C61EC319675BA87745E6EEA0400ACE4E874F275EEF3D7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/235.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[235],{2257:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(89),i=n(64),r=n(275),o=n("odsp.util_578"),s=n(1457),c=n(21),d=n(1164),l=n(152),u=new o.qT({name:"DropActionControlHandler",factory:new o.bF(function(e,t){if((0,c.Gh)(c.bh))return{};if(t.handlers&&function(e,t){var n=(0,l.a)(e);if(n&&t.itemKey){var o=(0,d.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3640)
                                                                            Category:downloaded
                                                                            Size (bytes):3645
                                                                            Entropy (8bit):5.3372560059860055
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:73449BA410DDECCEEF2A98027C42A744
                                                                            SHA1:3927908C4BED5A361BDBA83B70337C8C7F52D690
                                                                            SHA-256:D18A73E0A5A87E959B78AE4625BE406A33D389A9C03864897E153A7BD5848229
                                                                            SHA-512:17B01444BA5C0CF7F48B0C54DEDA98BEEA7EAE95FBA0E6DF851B4248C8B91F3B714A1FE78AD9B94E43943765A4934BFC54989850318BFC8AF3B26599660EA844
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/796.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[796],{3684:function(e,t,n){n.r(t),n.d(t,{officeHeaders:function(){return y},resourceKey:function(){return S}});var a=n("tslib_102"),i=n(60),r=n(2348),o=n(34),s=n("odsp.util_578"),c=n(2397),d=n(280),l=n(228),u=n(2364),f=n(1050),p=n(54),m=n(2480),_=n(41),h=n(825),b=n(13),g=n(131),v=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t)||this,i=n.invokeApi,r=n.pageContext;if(i)a._invokeApi=i;else{var o=n.dataRequestorType;a._dataRequestor=new o({qosName:"MruRecentDataSource"})}return a._engagement=n.engagement,a._identityDataSource=n.identityDataSource,a._itemParentHelper=n.itemParentHelper,a._itemUrlHelper=n.itemUrlHelper,a._ocsApiBaseUrl="".concat(r.msMruEndpointUrl,"/ocs/v2/recent"),a._tenantId=(0,s.wP)(r.aadTenantId),a}return(0,a.XJ)(t,e),t.prototype.removeRecentItem=function(e){return o.c.reject("Not implemented")},t.prototype.changePinStatus=function(e){var t=e.mruState.isPinnedToMru,n={catego
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1133)
                                                                            Category:downloaded
                                                                            Size (bytes):2301
                                                                            Entropy (8bit):5.39223089310253
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B506D0F25B110DA63D39E57B9D0EA5C4
                                                                            SHA1:0F53D1FA2DFD06F38122A712CDCC24FC16013FAF
                                                                            SHA-256:5E172B4929BB05F4F76124D56032A28F7DA1D2BAC384BDCF08189946134DD7DF
                                                                            SHA-512:4794EB879ED740DAEBC4C0878B879D07C1EEFA6D4E2CD130FC55CC4FB741659A7069A0F3C07AB76C5B3190E883267AB39B421807F843F4A0D555AF678B30D8AE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1702.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1702],{3469:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(75),i=n(27),r=n("odsp.util_578").HW.isActivated("09f2e2de-3474-4675-82e7-377f5043391d");function o(e,t){var n=e.File_x0020_Type,o=e.FileLeafRef,s=e.FileRef,c=e.RemoteItem,d=t&&(0,i.g)(t),l=n&&!c?"."+n:"",u=o||s&&new a.a(s).segments.slice(-1)[0]||"",f=l&&u?u.toLowerCase().lastIndexOf(l.toLowerCase()):-1;return{name:d&&!r?"":f>-1?u.substring(0,f):u,extension:l}}}.,3875:function(e,t,n){function a(e){if(e){var t=(new DOMParser).parseFromString(e,"application/xml"),n=[],a=t.documentElement.getElementsByTagName("OrderBy")[0];if(a&&a.children)for(var i=0;i<a.children.length;i++){var r=a.children[i],o=r.getAttribute("Name"),s=r.getAttribute("Ascending")||void 0,c=!s||"true"===(null==s?void 0:s.toLowerCase());o&&n.push({sortField:o,sortAsc:c})}var d=t.documentElement.getElementsByTagName("Where")[0];return{sortFields:n,filtered:!!d&&!!d.children&&d.ch
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):17049
                                                                            Entropy (8bit):4.928084398979707
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:52AF792134B43BB66AC6FB020EC0B324
                                                                            SHA1:7B8A12118EE106DAA8FCECE7625D1DE871835A21
                                                                            SHA-256:E08CA1BE8ADF907921F594F700E9267582333BA0A4337C820E8C937989301574
                                                                            SHA-512:18DFBEA096D821FB1E82C9D01AEB1569AD600FE8E3CDCA6F735DFB7960D26F2E45BFF587C8D9F8A210E12D03BDD6CCE6246011CB83009599D11FA0D6327E788A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11048)
                                                                            Category:downloaded
                                                                            Size (bytes):609481
                                                                            Entropy (8bit):5.415878783194419
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AA87A0CDF23C4429DF89A05D179BABD8
                                                                            SHA1:8B6EF2FA19B939052B636941ABD39243CE263A31
                                                                            SHA-256:7F0F145B0EE1E7FDA38A52B66F00E74218A65305574D1B625F7BB179624105CA
                                                                            SHA-512:01A2610E3055DDC4B9783DB3ADB4594E11D9ABEDC7FC44425C313BAED0558716506F19FCE425167B879D08E2EE254AC95520787BD324E4C97A1F594DFB24EC9F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/plt.odsp-common.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,,(e,t,n)=>{n.d(t,{$:()=>N,A:()=>se,B:()=>ie,C:()=>ae,D:()=>me,E:()=>de,F:()=>ce,G:()=>fe,H:()=>ne,I:()=>ee,J:()=>te,K:()=>re,L:()=>Q,M:()=>X,N:()=>k,O:()=>D,P:()=>Y,Q:()=>be,R:()=>A,S:()=>w,T:()=>C,U:()=>x,V:()=>R,W:()=>B,X:()=>L,Y:()=>U,Z:()=>F,_:()=>H,a:()=>G,ab:()=>Z,b:()=>f,c:()=>_,cb:()=>le,d:()=>l,db:()=>oe,e:()=>u,eb:()=>E,f:()=>b,g:()=>h,h:()=>m,i:()=>p,ib:()=>$,j:()=>W,k:()=>j,l:()=>z,m:()=>y,n:()=>v,nb:()=>O,o:()=>q,ob:()=>_e,p:()=>K,q:()=>J,r:()=>V,rb:()=>ve,s:()=>P,sb:()=>he,t:()=>d,tb:()=>T,u:()=>S,v:()=>I,w:()=>pe,x:()=>M,y:()=>ge,z:()=>ue});var a=n(60),i=n(10),r=n(439),o=n(74),s=n(72),c=n(40),d="--html-list-num-css-grid-row-offset",l="data-grid-row",u="data-automationid",f="data-is-focusable",p="data-selection-invoke",m="data-selection-disabled",_="data-no-preventdefault",h="data-selection-index",b="data-row-parent-group",g="row-",v="header",y=-1,S="data-id",D="heroField",I
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1274)
                                                                            Category:downloaded
                                                                            Size (bytes):1966
                                                                            Entropy (8bit):5.401689604192029
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5855608C671A7272E304F2BC61964283
                                                                            SHA1:927500F3742CDCF6AC91BBC5A4E5F6B4AF40EF18
                                                                            SHA-256:3A46AA8FE1ADA015E4371C9DE984222BCCBBE51582DFAEC34874885F378A1712
                                                                            SHA-512:9D192084D8FFF5E0FCE3818FBC15D214B75E772309149A7B0BAC79C3F06710DE516138F5B0692D328093C4EA12E5B7FB74817B9D2366E4ABE354D31C53B2564D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/251.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[251],{2600:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(383),i=new Map;function r(e){var t=e.background,n=e.accent,r=e.gradId,o="".concat(t).concat(n).concat(r),s=i.get(o);if(s)return s;var c=function(e){var t=e.accent,n=e.gradId;return"<svg viewBox='0 0 32 32'><path d='M15 8L13.732 6.732C13.2631 6.26319 12.6271 5.99988 11.964 6H3.5C2.67157 6 2 6.67157 2 7.5V24.5C2 25.3284 2.67157 26 3.5 26H28.5C29.3284 26 30 25.3284 30 24.5V9.5C30 8.67157 29.3284 8 28.5 8H15Z' fill='".concat(e.background,"' /><path d='M15 8L13.732 9.268C13.2631 9.73681 12.6271 10.0001 11.964 10H2V24.5C2 25.3284 2.67157 26 3.5 26H28.5C29.3284 26 30 25.3284 30 24.5V9.5C30 8.67157 29.3284 8 28.5 8H15Z' fill='url(#").concat(n,")'/><path d='M3.00014 25.5C2.71414 25.5 2.45014 25.416 2.22314 25.277C2.48614 25.709 2.95714 26 3.50014 26H28.5001C29.0431 26 29.5141 25.709 29.7771 25.277C29.5437 25.4216 29.2748 25.4988 29.0001 25.5H3.00014Z'
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5520)
                                                                            Category:downloaded
                                                                            Size (bytes):5670
                                                                            Entropy (8bit):5.43246810171398
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3BA29DC949770BDFC42A907389D45BD8
                                                                            SHA1:CE9E46B62E26369C17BB69DA4C67C10684F88E45
                                                                            SHA-256:6C610351ECE146CC7094CDF2512742C954950AD5CA76EC5F53F5830B6F3ABF59
                                                                            SHA-512:DA383591D53D422F7FA74055AEE643D98CE862332C7D2846AC1A364021386DD2610B77D1117E6511CB08B9A8955589FEAD76DFA79885C4BF3038B030C8995AAB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/244.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[244],{1976:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>u});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_151"),o=n("fui.lcoms_307"),s=n("fui.util_719");(0,s.pZ)([{rawString:".contentContainer_b322847d{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_b322847d{width:557px}.columnTypesContainer_b322847d{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_b322847d{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:";padding:20px;display:flex;flex-direction:column;text-align:center}.descriptionSection_b322847d{display:flex;flex-direction:column;height:220px;justify-content:center;align-items:center}.columnImage_b322847d{max-width:180px;max-height:100px}.descriptionText_b322847d{font-size:12px;max-width:334px;padd
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (15244)
                                                                            Category:downloaded
                                                                            Size (bytes):15294
                                                                            Entropy (8bit):5.366095442453372
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1F5A5E72992F1093336A8D42E3B24D31
                                                                            SHA1:7EF8ACF9B88D1E9DF02D3C10F4D8302E200C333F
                                                                            SHA-256:889AB01D61F9B3C6FCF8D99AC74C25518ED4DBCEE4ED21FE13A96701C1091B21
                                                                            SHA-512:0C618929B032CAFD6AA110AAB6E0DB42AC3FEFB1614BE47AF9FEFFE82C8AAA78577A369C11854953104CEB624BF8CFEB8DAA9183DF87235CD10006949E737CA4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/105.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{2357:function(e,t,n){n.d(t,{$:function(){return x},$b:function(){return Be},A:function(){return be},Ab:function(){return ct},B:function(){return rt},Bb:function(){return tt},C:function(){return ot},Cb:function(){return I},D:function(){return ft},Db:function(){return le},E:function(){return ve},Eb:function(){return u},F:function(){return me},Fb:function(){return De},G:function(){return te},Gb:function(){return ue},H:function(){return Ze},Hb:function(){return $},I:function(){return oe},Ib:function(){return A},J:function(){return y},Jb:function(){return L},K:function(){return _},Kb:function(){return S},L:function(){return he},Lb:function(){return xe},M:function(){return j},Mb:function(){return we},N:function(){return q},Nb:function(){return s},O:function(){return Ce},Ob:function(){return _e},P:function(){return X},Pb:function(){return Ke},Q:function(){return K},Qb:function(){return Qe},R:function(){return
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3778)
                                                                            Category:downloaded
                                                                            Size (bytes):16114
                                                                            Entropy (8bit):5.316834252491746
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BD197D85D13A3B449B49C9CCA9809C12
                                                                            SHA1:0F31D06EA1977FCAF9AAAA9E124346AD89C76006
                                                                            SHA-256:E39430D4CF44D977C318FD3CF1E9BABA444CFA0D69B54378538936BF28615957
                                                                            SHA-512:385E0AF3C934A27DBBB88F833BD3386D89308C2A576C55F413DCB1FD9191E7B5E3A9342B18959E65A818AB4DC1AB7712C0804D8E706BEF3E5367AAC5463CE3A0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/onePlayer.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{561499:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.s,onePlayerVersion:()=>r._,prefetchManifest:()=>c.g,prefetchManifestLite:()=>c.H,prewarmResources:()=>o.G,stringToMediaVisibility:()=>d.r});var a=n(511242),i=n(478099),r=n(46227),o=n(139694),s=n(875961),c=n(742245),d=n(694991);function l(e){return new a.G(e,i.hl)}}.,636221:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.s,onePlayerVersion:()=>p._,prefetchManifest:()=>h.g,prewarmResources:()=>m.G});var a=n(511242),i=n(295610),r=n(741222),o=n(422058),s=n(265889),c=n(82999),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.m(void 0),this._captionsAvailable=new c.m(void 0),this._audioFiles=new c.m(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4527)
                                                                            Category:downloaded
                                                                            Size (bytes):19168
                                                                            Entropy (8bit):5.140656670379407
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A05D9627F768A042F96A78ADE5875CEB
                                                                            SHA1:298967E14E1FC1FD154F85696EB8B8B3B690A1C8
                                                                            SHA-256:075381FDC42BA35384BC96E983BEDED7D3A1D96811B3FE0C54A7FE2843A80874
                                                                            SHA-512:D0962F7D37A636FF99D352E114C6D1B3CD552B96E0EFAED4E070B94C5C4EA6BD04B8BFF602C4E673DB311CC4020E07D2398F4AC96EF32B67AE985E7A7C85D3B2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/77.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77,211,818],{2348:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(86),o=n(135),s=n(1051),c=n(179),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.qT({name:"".concat(d,".asyncType"),factory:new i.bF(o.a)}),u=new i.qT({name:"".concat(d,".observablesFactoryType"),factory:new i.ap(s.a,{asyncType:l.optional})}),f=new i.qT({name:"".concat(d,".eventGroupType"),factory:new i.bF(r.b)}),p=new i.qT({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return thi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (47580)
                                                                            Category:downloaded
                                                                            Size (bytes):112737
                                                                            Entropy (8bit):5.346190839452349
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AF1F0CAC3D6275F198245D4F1925C81C
                                                                            SHA1:DE284BAB20E2A399B16AC945345BA2C655CBEE52
                                                                            SHA-256:7D22CF27D3EF7B4998CE863DE7BAB53FE40F9B7BB87BD56F819439B4BEF55E1A
                                                                            SHA-512:CF101C6E58DB7F9AF27BEA8574092F1B62BE3F6AF06A3233909961E6F03C426D68E0A28E941427FC49E1385D34CB1B09C22A348153B398A8C184CFF9AAE60173
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1531.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1531],{3004:function(e,t,n){n.d(t,{a:function(){return a}});var a={sharepoint:0,microservice:1,consumerOnedrive:2}}.,2604:function(e,t){var n;!function(e){e[e.none=0]="none",e[e.htmlFileUpload=1]="htmlFileUpload",e[e.folderUpload=2]="folderUpload",e[e.downlevelUpload=3]="downlevelUpload",e[e.silverlightUpload=4]="silverlightUpload"}(n||(n={})),t.a=n}.,2547:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(200),i=n(37),r=n(13),o=(0,a.a)({eventName:"Action,Qos,",shortEventName:"Action"},{pageType:i.a.String,queryType:i.a.String,logStartEnd:i.a.Boolean},r.a)}.,2930:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(86),i=n(205),r={Small:"sm",Medium:"md",Large:"lg",XLarge:"xlg",XXLarge:"xxlg",XXXLarge:"xxxlg",XXXXLarge:"xxxxlg"},o={Small:480,Medium:640,Large:1024,XLarge:1366,XXLarge:1920,XXXLarge:2560,XXXXLarge:1/0},s=function(){function e(e,t){this._scope=new i.a,this._events=new(this._scope.attached(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):660449
                                                                            Entropy (8bit):5.4121922690110535
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D9E3D2CE0228D2A5079478AAE5759698
                                                                            SHA1:412F45951C6AEDA5F3DF2C52533171FC7BDD5961
                                                                            SHA-256:7041D585609800051E4F451792AEC2B8BD06A4F2D29ED6F5AD8841AAE5107502
                                                                            SHA-512:06700C65BEF4002EBFBFF9D856C12E8D71F408BACA2D2103DDE1C28319B6BD3859FA9D289D8AEB6DD484E802040F6EE537F31F97B4B60A6B120A6882C992207A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://r4.res.office365.com/owa/prem/15.20.7472.41/scripts/boot.worldwide.3.mouse.js
                                                                            Preview:.window.scriptsLoaded = window.scriptsLoaded || {}; window.scriptProcessStart = window.scriptProcessStart || {}; window.scriptProcessStart['boot.worldwide.3.mouse.js'] = (new Date()).getTime();..;_n.a.jR=function(n){return n.dS()};_n.a.jZ=function(n){return n.eh()};_n.a.jP=function(n){return n.cC()};_n.a.jQ=function(n){return n.ca()};_n.a.hZ=function(n){return n.dO};_n.a.jU=function(n){return n.ed()};_n.a.jT=function(n){return n.ea()};_n.a.kb=function(n){return n.ej()};_n.a.hM=function(n){return 300};_n.a.fh=function(n){return n.V};_n.a.jV=function(n){return n.bI()};_n.a.ie=function(n){return n.mh()};_n.a.km=function(n){return n.bl()};_n.a.ka=function(n){return n.ei()};_n.a.ko=function(n){return n.cV()};_n.a.eX=function(n){return _y.E.isInstanceOfType(n)?n.y:null};_n.a.jN=function(n){return n.c()};_n.a.gm=function(n){return n.b()};_n.a.jM=function(n){return n.b()};_n.a.ib=function(n){return n.jM()};_n.a.iq=function(n){return n.bG};_n.a.iX=function(n){return _n.V.isInstanceOfType(n)?n
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (16880)
                                                                            Category:downloaded
                                                                            Size (bytes):26972
                                                                            Entropy (8bit):5.3815674240314415
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:577141A715C4D0928D6E19664C831E88
                                                                            SHA1:B3B5E1C10248F0ED27AED037A04D0DA5E69541A8
                                                                            SHA-256:F11BD719ADB961481C91BA79BF28E700A09EE226E2C7170F844E1EEA2B9369DC
                                                                            SHA-512:216B0DABC402C978973DB189D62D28DC3F1ABAE180BFE083C0AA87710939264413EE4F11D475BC27DC3855A053B82978E83AB2581104A52D8407A00386D1D5C4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/21.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{3872:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n(16),r=n(30),o=n(44),s=n(161),c=n(97),d=n(7),l=n(41),u=n(1546),f=n(245),p=n(29),m=n(13),_=n(64),h=n(131),b=n("odsp.util_578"),g=n(122);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(),s=S.spItem,u=S.error,[3,4];case 2:return[4,i((0,f.a)({items:(D={},D[t]={demands:(I={},I[d.a.id]={},I)},D)}))];case 3:a.sen
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12233)
                                                                            Category:downloaded
                                                                            Size (bytes):16459
                                                                            Entropy (8bit):5.401827004788111
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3BB2FFD1D23713C04FCADE848FE42F33
                                                                            SHA1:9A0A4CF965D36B6A81665BA4C5188FEB65BBF625
                                                                            SHA-256:484A2C7A0579414A9390889BA8970D8FD8D97C0B671FFA2AC9F5E3FD2A9C4EB7
                                                                            SHA-512:1708F595940BBDC374EF488F638E36CD0FFB3C02CEBF742CDA370E6EC93B8247FD391AB5CFBEB8031BD95709138D3C76106BF38D1912475F9203CEFD3D05F047
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/293.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[293],{2148:function(e,t,n){n.r(t),n.d(t,{sharePointWebSitesAndLibrariesAddon:function(){return Te}});var a=n("tslib_102"),i=n(24),r=n(16),o=n(6405),s=n(78),c=n(872),d=n(22),l=n(98),u=n(874),f=n(873),p=n(1639),m=n(183),_=n(6406),h=n(268),b=n(1643),g=n(875),v=n(882),y=n(64),S=n(1642),D=n(1640),I=n(1644),x=n(1641),C=n(1645),O=n(505);function w(e,t){var n=t.command;return n?{command:(0,a.W_)((0,a.W_)({},n),{name:p.b})}:{}}function E(e,t){var n=t.itemKey;return e.demandItemFacet(m.a,n)?{isGroup:!1,commandControlHandler:u.a.compose(D.a,w),navLinkRenderer:x.a,linkAsRenderer:g.a}:{commandControlHandler:S.a,navLinkRenderer:b.a,linkAsRenderer:g.a}}function A(e,t){var n=t.commandGroup,i=t.itemKey;if(n){var r=n&&n.links||[],o=[],s=e.demandItemFacet(m.a,i);if(s){var c=s.tenantRootUrl,l=_.a.serialize({tenantRootUrl:c});e.isItemFacetResolved(d.a,l)&&r.length<1&&o.push((0,C.a)(p.i))}return{commandGroup:(0,a.W_)((0,a.W_)({},n
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (886)
                                                                            Category:downloaded
                                                                            Size (bytes):1202
                                                                            Entropy (8bit):5.014653895828385
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:15BEDE6AD4C98BA0A83FBB738ADFEA8E
                                                                            SHA1:679C85E577D54F5939BDB19807CB6649CC967268
                                                                            SHA-256:B2BC91ED8C0A480CDD933F8FFC2F59CD99F63CD78497D043F6BB90346DE65830
                                                                            SHA-512:46005C86E1316CB8B85923AA0A4B578139BDDB9D019F0F316A0B76F946E4FBB7E0EAD17D09EE26A92873AB6BF1E1DA2C1AE7F3B1149FE322DFA4E2F011F6A46D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/es/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{392:e=>{e.exports=JSON.parse('{"a":"Enviar comentarios a Microsoft"}')}.,385:e=>{e.exports=JSON.parse('{"a":"Configuraci.n de la biblioteca"}')}.,317:e=>{e.exports=JSON.parse('{"a":"Mis archivos"}')}.,386:e=>{e.exports=JSON.parse('{"a":"Agregar una aplicaci.n","b":"Centro de marcas (versi.n preliminar)","c":"Centro de marca","d":"Cambio del aspecto","j":"Configuraci.n de la biblioteca","k":"Configuraci.n de la lista","r":"Uso del sitio","s":"Contenido del sitio","w":"Configuraci.n del sitio","u":"Permisos del sitio","t":"Informaci.n del sitio","i":"Configuraci.n del sitio concentrador","m":"Papelera de reciclaje","p":"Novedades","q":"Cerrar sesi.n","h":"Ayuda","v":"Dise.os del sitio","f":"Navegaci.n global","x":"Aplicar una plantilla de sitio","l":"Configuraci.n de OneDrive","o":"Restaurar tu OneDrive","g":"Conectar al nuevo grupo de Microsoft 365","n":"Restaurar esta biblioteca"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10056)
                                                                            Category:downloaded
                                                                            Size (bytes):512707
                                                                            Entropy (8bit):5.043609890359863
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C08257EC04F35FED27A08F5AC2F581A6
                                                                            SHA1:266F7039F4EB44CE748AC5C270AA3610746713E6
                                                                            SHA-256:5916DCB2790B8560BA7EFCDE20B66E3E0BA8E04E9B05DED96D6D496E601ACE7E
                                                                            SHA-512:CA780CA4833992CADF73ED30A0C5FF1371CF21B61ABFAFD6C1CCBEF9B53D4C1B10A72BFED55BCD8D1682AFC5CFE422A450193E03BAD5215141ED72905E9B3174
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-meta-os/en-gb/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6402:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7166:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                            Category:dropped
                                                                            Size (bytes):43
                                                                            Entropy (8bit):3.0314906788435274
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (372)
                                                                            Category:downloaded
                                                                            Size (bytes):377
                                                                            Entropy (8bit):5.207652754388302
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:53F0B7997337ABDCDA04ACE31BED31BF
                                                                            SHA1:F4C29E2D24514605F4F8C3271A5E23334BADDBFF
                                                                            SHA-256:1288280B0D5CD18267CA42B2401ECA12DB9514284E822302773609591702B637
                                                                            SHA-512:68F0BA3477D11E41A33663C3231CBE5EAEBA0DFD88B8FB76410F8FA106B09CB10C13605CF4EBBE21BF49A902FD6A6E94E7F6FE043C443D161514142586F9DD84
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1189.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1189],{3168:function(e,t,n){n.r(t),n.d(t,{fileUploaderProviderKey:function(){return o}});var a=n(6544),i=n("odsp.util_578"),r=n(2354),o=new i.qT({name:"FileUploaderProviderKey",factory:{dependencies:{pageContext:r.a},create:function(e){return{instance:new a.a({pageContext:e.pageContext})}}}})}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10766)
                                                                            Category:downloaded
                                                                            Size (bytes):16297
                                                                            Entropy (8bit):5.1360628081760655
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C13EF573C917917FE317CB910DBC9BC4
                                                                            SHA1:C97C5A72BBD877C821746C6F64113CC62A1DAED1
                                                                            SHA-256:49D0263B7E79BEA9EE716CA2EC2FAED175191A5C0B16520DF6ED6C7C1D823C74
                                                                            SHA-512:ADECFD933BFB70C55A3F40CC3F7AA00380F31DB273E6F40ADFB444DED51928354E8B7E46794ABC01720CFEB93E181137ADB537B60D7867FC359A59E52FA90AC3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/36.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36],{1115:(e,t,n)=>{n.d(t,{a:()=>h});var a=n(29),i=n("odsp.util_578"),r=n("tslib_102"),o=n(464),s=n(535),c=i.HW.isActivated("6dcc0b9e-bfb9-4308-8e6a-fab107fbb13a");const d=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var i=this;return new a.c(function(t,a){var r=new FileReader;r.onload=function(o){var s=r.result;i.doUploadAttachment(e,n.name,s).then(t,a)},r.readAsArrayBuffer(n)},function(){})},t.prototype.deleteAttachment=function(e,t,n,i){var r=this;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65301)
                                                                            Category:downloaded
                                                                            Size (bytes):129894
                                                                            Entropy (8bit):5.221012038131992
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A6DD1ADB0B72F1E5FF4F4CBB5268DA80
                                                                            SHA1:26E90CD4075DA170606AE08953A5DC23AE5EEB35
                                                                            SHA-256:A59CB5A942EA18A1781823FF5CFB9629C630C5B92966A563DF022DA671C80A36
                                                                            SHA-512:D7AF17BAF39ED0DA76F5A8A9EA5D4106885384183F4606913B92F5FA5E46BD66C5C014FB32C0C2DDB1DE744FA4A931D808EE82348A2949B7412E20C3A117CC25
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/43539.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43539],{751265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,43539:(e,t,n)=>{n.d(t,{C:()=>le});var a=n(295610),i=n(751265),r=n(243727),o=n(82999),s=n(607539),c=n(531344),d=n(551638),l=n(460177),u=n(124825),f=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["WEBM_INFO_ELEMENT_MISSING
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3541)
                                                                            Category:downloaded
                                                                            Size (bytes):4172
                                                                            Entropy (8bit):5.373495305514111
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F91945BAE8C6C21A887C7256C3277CF9
                                                                            SHA1:F1B6284702128BD993358D7AEA3515F788F725C6
                                                                            SHA-256:BA76EA796EAE67C827A2BC358F269E727C788C9159DA1AA7FCF89C1AA8C33CBF
                                                                            SHA-512:260FC35E779A05466F96942D4E2227273BD1E421AEA8D2BB25F4F9B96C5DBD18411358FBC2B78C5924E6BB9624C71936C824669D1F6FE0EDDACE3618FC75EAFB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1255.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1255],{2710:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return s}});var a=n("tslib_102"),i=n("react-lib"),r=n(368),o=n(2395),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,5438:function(e,t,n){n.r(t),n.d(t,{renderCallout:function(){return _},renderErrorInfoCallout:function(){return g},renderReadonlyInfoCallout:function(){return v},renderSelectionInfoCallout:function(){return y},toggleStickyStyle:function(){return S},unmountInfoCallout:function(){return h}});var a=n("tslib_102"),i=n(12),r=n("fui.lco_151"),o=n(2793),s=n(2395),c=n(368),d=n(99
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10143)
                                                                            Category:downloaded
                                                                            Size (bytes):55636
                                                                            Entropy (8bit):5.252151596465583
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5D620BCA6F22C8725F6702509AADAEB4
                                                                            SHA1:5BC82C34B51A7B00EDA2C0DD87BCF05BB770CAFC
                                                                            SHA-256:9A51687213063753CA685A675B9EF7D1A326BF48AC7CA98D8BC300A5531F8CDC
                                                                            SHA-512:60069CADA42B3798B2EFF599ED3FEFD7C4220768EC4E845666E966ADD5E9D18FB1D757F0280B749293AEB483824B0F424ACF19619C0DCF69A774AAD78B50C531
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/29.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29,1189,1182,1586,1626],{338:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.thrott
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6308)
                                                                            Category:downloaded
                                                                            Size (bytes):49847
                                                                            Entropy (8bit):4.939123728519314
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A582F8E8A637BC71F262B18AD9F24D1F
                                                                            SHA1:4786DC9A65725C5AD910B4A66A472D396F1969B4
                                                                            SHA-256:D7A0EC0F8D4B1633940009C055BEF37118C1965E1B904494F473CDCA2E60A8D1
                                                                            SHA-512:83508FD9095E1FFD41618EECF1693726EE10788A7FE6A23D1B1E638F996DF7E6B0937352B169BD1E26E3B3A481698588E70AB69ABC25F2037802E19230C7BEA2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/en-gb/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{427:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,458:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2765)
                                                                            Category:downloaded
                                                                            Size (bytes):2770
                                                                            Entropy (8bit):5.095530603026648
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1BD4D8317D98DB9679BB5E4B7552A85A
                                                                            SHA1:D600ECE9EDFB80AFECF485E08CFE1C715FF63C68
                                                                            SHA-256:E3D64BB07CD4E841B7CFD9F836348347764FD84B9CF0F1D26C572E269D2CB56D
                                                                            SHA-512:4CE039E287AB59A9E7FD3FD75F9CD9110B935F50A5B1DFB4F7F2D327A9A94873925997414F90067D545591ACB591E78E2DA8F13F4F31F7C188DB17BC58E1331D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/14.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{718:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>b});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(13),o=n(2288),s=n(30);function c(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(n){switch(n.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return n.sent()[0].discardAndRemoveFromItemStore(e,t),[2]}})})}var d=new i.qT({name:"DiscardAllCommand",factory:{dependencies:{resources:i.lh,listDataStateStore:r.a},create:function(e){var t=e.resources,n=e.listDataStateStore;return{instance:{id:"discardAll",getCommand:function(){return{action:{id:"DiscardAllAction",isAvailable:!0,onExecute:function(){c(t,(0,a.AE)([],n.state.listRenderData.seedItems,!0))}},name:o.a,iconProps:{iconName:"Delete"},automationId:"discardAllCommand",isSupportedOffline:!0}}}}}}}),l=n(69),u=new i.qT({name:"DiscardCommand",factory:{dependencies:{resources:i.lh,spartanListsInstanc
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7672)
                                                                            Category:downloaded
                                                                            Size (bytes):58097
                                                                            Entropy (8bit):4.9138009039374895
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:ADFA1356EF9396979BA49E6036BDC046
                                                                            SHA1:4D1F2ED2094713B29CA15E45F97BE775AA128374
                                                                            SHA-256:BA346EBDB76973FEEB5C6F4FED744F53D312552983685D2866C443679190CDD5
                                                                            SHA-512:CAEFB45E06BC03E408B4F291BEE2D30092D074E7D7C964005339A240294979044A1D3AF3E52EB8F262B66FDA4F5256456BEC8A2E5E10161B39B7BFE6244297B8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/es/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{427:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,458:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):529
                                                                            Entropy (8bit):5.221533973996801
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:88B793F0E163108AA05C470E55FE14F6
                                                                            SHA1:1FEAF4BAF705E4E14FD6F7F986FD58495D8B9F7C
                                                                            SHA-256:8C0BD95B5473EC79CE2320F6F3BDA73C9C6083EA170521796D3605D305383320
                                                                            SHA-512:C494CAB4AB38F92BA5888DBF0C025B3B2A338F9B3E650541D5D1732FB0D17084E8AC5E32508F04062F8F6425169C7DC6EBD8A293CD8918A1053368FD280F7066
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://paplastics365-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=odbmspdfwebworker&debug=false&bypass=false
                                                                            Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/';.var _swBuildNumber='odsp-web-prod_2024-04-05.011';.var _wwBuildNumber='odsp-web-prod_2024-04-05.007';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/pdfwebworkers/mspdf/index.worker.js');...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (59235)
                                                                            Category:downloaded
                                                                            Size (bytes):184497
                                                                            Entropy (8bit):5.375199213760932
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A5E19008A0F0F634DB72567B9DC64F63
                                                                            SHA1:A2A5BCE429FEA28DDF8954849137C500110E52A5
                                                                            SHA-256:28186D5F9038C41F3FECFF0EA13952E16E401A309C76B4E6AA05CCE37D807360
                                                                            SHA-512:1649D494FCC4718C8C2ACB8B61ED3562B6FF2912C0424AAF18CCF26ED19CB0E0DE9490F7A440333B3F941749AEB2100974DC06CDB8735EC859CDBF49D47544EA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/174.js
                                                                            Preview:/*! For license information please see 174.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[174],{1153:(e,t,n)=>{"use strict";var a=n(1154),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1154:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5277)
                                                                            Category:downloaded
                                                                            Size (bytes):16618
                                                                            Entropy (8bit):5.361659325313318
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:768A5C3FED10BA33A69149A9E3832EFD
                                                                            SHA1:62BA5547565E75CB5A82EFFC9FEC1D87D009B766
                                                                            SHA-256:AB3FA256D761AB35C9C6089D9EA3287F34E0DCDD4D49C74C2B699265A5635900
                                                                            SHA-512:1C542034B4786191D12063B4DF611B187E48136D881F08FE20E7F8988A9F67B1CC3BE4827E88FAED21D0679DF4A448858561ACCA14E054E96370CDDF583F31C2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/58.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[58],{781:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=ar
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10506)
                                                                            Category:downloaded
                                                                            Size (bytes):10511
                                                                            Entropy (8bit):5.163698312812432
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:036B92D69FAE5F5F97C46F8E506BC15F
                                                                            SHA1:B6D8953934F3DD2514EE7BA1D63167D91EE4523B
                                                                            SHA-256:0F2CBD82AE69A6557DF1458509BD5C587985EB88060FC0F2C7FFDE7C7C3E27A7
                                                                            SHA-512:D83C670C4BB767B822084DE13FDA0E21BEA993C0FF750C751171A077CC88D668C9D88B20C2E5F35B37D0694F7F992F397814504869807150591FFD88B912C398
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/162.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162],{6444:function(e,t,n){n.d(t,{a:function(){return h},b:function(){return b}});var a,i=n("tslib_102"),r=n(34);!function(e){e[e.MalwareDetected=0]="MalwareDetected",e[e.ThisFileIsCheckedOut=1]="ThisFileIsCheckedOut",e[e.DLPBlocked=2]="DLPBlocked",e[e.MissingMetaData=3]="MissingMetaData",e[e.DLPWarning=4]="DLPWarning",e[e.AwaitingApproval=5]="AwaitingApproval",e[e.Trending=6]="Trending",e[e.New=7]="New",e[e.NeedsRepublishing=8]="NeedsRepublishing"}(a||(a={}));var o=n(1670),s=n("odsp.util_578"),c=n(13),d=n(1520),l=n(356),u=n(2839),f=s.tH.isFeatureEnabled({ODB:61055}),p=6e3,m="/_layouts/15/userphoto.aspx?size=S&accountname=",_="v2.1",h=function(){function e(e,t){this._eTagMap={},this._dataRequestor=t.vroomDataRequestor;var n=t.getProfileImageUrl,a=void 0===n?function(e){return(0,o.b)(e)}:n,i=t.caller,r=void 0===i?"hovercard":i,s=t.useSharePointApi,c=void 0!==s&&s;this._getProfileImageUrl=a,this._caller=r,this.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (25834)
                                                                            Category:downloaded
                                                                            Size (bytes):28716
                                                                            Entropy (8bit):5.282430740669768
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D4A307627DACCD3C2B3DA1926DB8CE91
                                                                            SHA1:0553778B19DBEC482A199CFF3B85E6B415F421A0
                                                                            SHA-256:0D10B472B58307720517720C1FEE862CD8D5E35A4DC80E6CFD33BB3D3114B1D6
                                                                            SHA-512:D77ED93CFD08638093B91FC9C541F42EE7D265C4DD0ED382E795DBBB40563702DE54FC5847A0CEB0CA2176879AE7BB2447212FA2258CCF43997E17D38B0FD1EE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/1733.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1733],{14813:(e,t,n)=>{n.d(t,{h:()=>m});var a=n(408156);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(911746),o=n(86862);const s=a.createContext(void 0);s.Provider;var c=n(718799),d=n(501544),l=n(937696);const u=(0,n(550948).s)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(447111);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.R)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.O)(),i=a.useContext(s),r=(0,l._)(),p=u(),m=(0,c.H)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:t.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9250)
                                                                            Category:downloaded
                                                                            Size (bytes):27987
                                                                            Entropy (8bit):5.4925992886953034
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:47B6686CACF6EBFEF61E634FB13E9055
                                                                            SHA1:351465148613DAA1E53F4763C3AF663D67583B80
                                                                            SHA-256:CD177ACE277B74183C0F5F9BDAFBFA771D66F305A22D1CF9DC794955BDF0FDFE
                                                                            SHA-512:A93C8F0BC83AEB86A1C8820D8AC3B41C70E29430DC43511AA30CC5D72004B132C379D71E74A35DB95DC79551008026DF89801775D729EDDED032D14532E14C97
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/deferred.odsp-common.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{1649:(e,t,n)=>{var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:()=>r,b:()=>i});var r={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,1648:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(261),i=n(462);function r(){return(0,a.a)({data:{url:location.href,type:i.a.preloadPage}})}}.,1647:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("odsp.util_578"),r={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:6063
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4085)
                                                                            Category:downloaded
                                                                            Size (bytes):163388
                                                                            Entropy (8bit):5.800353221457866
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8DABD452AFE8A6A1C10198DE2529FFD5
                                                                            SHA1:9687A5CA2B16E8AC833A0243E881AF693AA325F7
                                                                            SHA-256:1140DAA35367FA9A1120C22FAE7811E32A68E72E68DCD21C21600C8BD10DBA26
                                                                            SHA-512:2A8E314C132ADFD5DE1707B325105FF19F784B5F85C422FD21ABB141797B53D101893865C78E3BAB0C3CE6C1E72B3C0BD6D6331DBEFB0C21E45A4071ACE66E5A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/ja/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2227:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1681)
                                                                            Category:downloaded
                                                                            Size (bytes):1686
                                                                            Entropy (8bit):5.20942941650011
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8B10E577701DBCC0E9D8D02774EF2A54
                                                                            SHA1:02BA0E5A2BC1C8D5500AD7867EB334745D215E5F
                                                                            SHA-256:3F71D181DB9B380AD4E702F4D9B4FA610FB22AB1546014FEA0BAA27848A4D1AF
                                                                            SHA-512:090E0EF4F7B71017B2C37E63DE5F3605109BAE355209A80DDB4F63CABA144DFF69F46C7FBA2895145B9CE41A46BF982767B24C5E7C3198D235C2ABBA2A46EAD9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/49.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49],{709:(e,t,n)=>{n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:()=>l,onGridContentDropCallbackImpl:()=>u});var a=n("tslib_102"),i=n(59),r=n(2),o=n(27),s=n(20),c=n(83);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.t)(a);t=(0,r.C)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b,g,v,y;return(0,a.qr)(this,function(S){switch(S.label){case 0:return f&&f.target&&p&&p.length>0?(m=p[0],_=d(f),h=_.rowId,b=_.dropFieldName,h&&b?(g=e(h),(v=t.find(function(e){return e.field.realFieldName===b}))&&v.field&&v.field.type===i.a.Thumbnail&&n&&0===(null==m?void 0:m.type.indexOf("image"))?(function(e,t,n,i,s,c,d
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (50199)
                                                                            Category:downloaded
                                                                            Size (bytes):144078
                                                                            Entropy (8bit):5.46008149412026
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8BF3CFB2615FE69EB8176C9F3F368E55
                                                                            SHA1:FD8D34AAF052ADC9205B9E628078F43C6C454AD4
                                                                            SHA-256:A510648F940755B546C93F1F93E11C78007470EECF6F4549982B1A289A3DACDB
                                                                            SHA-512:1A0CBE1BA58C20785C2C9AC962277FC9F4CAC94458F2248005FA041AC356C54A1EDE4D64356A32F7D4544C61527BA1D6BEF5C96DF2AA06F7A578A52C5675EC34
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/41.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41],{1578:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_151"),o=n("fui.lcu_321"),s=(0,n("fui.util_719").e1)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.KKB,(0,a.W_)({},this.props,{styles:s(n,t),onRenderDescription:r.G0c}))},(0,a.uh)([(0,o.LK)("MessageBarButton",["theme","styles"],!0)],t)}(i.Component)}.,1372:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r,d:()=>o});var a="BgColorChoice",i="BgColorChoicePill",r="KanbanCardDesignerDocLib",o="KanbanCardDesigner100"}.,1332:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(){try{return!!window.sessionStorage.getItem("_isRunningTABTest")}c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3269)
                                                                            Category:downloaded
                                                                            Size (bytes):6699
                                                                            Entropy (8bit):5.378736387406705
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:190B82490CF38B88B263A173E1C3842F
                                                                            SHA1:A97F9721DF90E2169A3E7AFFB45BA67A5F8DDD82
                                                                            SHA-256:108828FB0C5074AD023C3555BCA7F5A2F3BE061B7FDBB25B4F348EB30AF1EB9A
                                                                            SHA-512:77058F47DDA1AEC3F2A6538E9B7E8BA2A139067C2F08B2E98E51FD1AEF0520C09AECF6EC7AB926219F5602188578FA31AA3138032A6048DBE5172DCA9A2D47C5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1551.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1551],{4044:function(e,t){t.a='<div data-bind="element:rootElement,keyboard:keyboardOptions,react:reactBindingParams"></div>'}.,3101:function(e,t,n){var a=n("tslib_102"),i=n(2349),r=n(2373),o=n(2485),s=n(2389),c=n(2378),d=n(2355),l=n(3102),u=n(14),f=n("odsp.util_578"),p=n(66),m=(0,u.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e(2),n.e(28),n.e(1609)]).then(n.bind(n,3392))];case 1:return[2,e.sent().ReactCommandBar]}})})}),_=function(e){function t(t,n){var a=e.call(this,t,n)||this;a._responsiveUI=n.responsiveUI,a.addBindingHandlers({react:d.b,element:s.a,keyboard:c.a,interactionScope:o.b});var i=a.observables.create(!0);a._reactCommandManager=a.scope.attach(new n.reactCommandManagerType({commandSet:t.commandSet,isActive:i})),a.rootElement=a.createObservable(),a.shouldBlockEscKey=a.createObservable(!1),a.keyboardOption
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22056)
                                                                            Category:downloaded
                                                                            Size (bytes):67728
                                                                            Entropy (8bit):5.068324705504272
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AAB2197D4FD1DB5AE2559CC299E9A129
                                                                            SHA1:776652587894E98A5885F017E94ECBB880768306
                                                                            SHA-256:715C22F42BF9C9CFA4EB8E6B622732D602C3511A5C88AC9657063CA0C1229DF8
                                                                            SHA-512:8967D399855112812C314F2FEE59EE9919E33A47FEE616153B26F40DECBBD6D1E2A7B8B2F286021975A1C5E5B211E16829A73B84B8BE60BF496008EAE7AC7A58
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/fr/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3387:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me."}')}.,3810:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,3426:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe quelle date","u":"Derni.res 24 heures","w":"Semaine derni.re","v":"Mois dernier","x":"Ann.e derni.re","l":"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (45312)
                                                                            Category:downloaded
                                                                            Size (bytes):45342
                                                                            Entropy (8bit):5.398802624688839
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:412631F9B4650033EC0BFE2B5A1CC4D2
                                                                            SHA1:8D2A8243FD33E8E30F3BD323F43F807A0DFDC92D
                                                                            SHA-256:F3D5E2D3BD04FA71C9AA22903462FE98B7FDB71EAB3F89B871F7F9190C2E8023
                                                                            SHA-512:A40BB1F4A655013FDDA39953B774080D91BF6C80CB1AD4E438C09AEF81C8A53AFB118D42E9614FE5D6D871B06C491DF1FA37B5099EF52660E6D91637A7687289
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-fdbfe309.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_719":(e,t,n)=>{n.d(t,{YY:()=>Gt,F2:()=>lt,up:()=>S,r5:()=>we,DG:()=>v,H3:()=>Fe,nO:()=>b,k_:()=>zt,YI:()=>g,xQ:()=>bn,AZ:()=>J,xY:()=>X,Aq:()=>Ne,Xh:()=>l,VO:()=>d,Jx:()=>Z,CW:()=>w,ny:()=>Y,Z3:()=>Q,w9:()=>p,cI:()=>k,HQ:()=>kt,TA:()=>ce,hx:()=>Rt,Df:()=>_e,wB:()=>xt,t3:()=>vt,te:()=>yt,dy:()=>me,bQ:()=>wn,sN:()=>He,N0:()=>hn,i3:()=>Ot,_x:()=>ln,it:()=>Yt,tw:()=>Jt,p9:()=>Ge,cc:()=>Nt,mB:()=>Qt,so:()=>St,hl:()=>pn,wT:()=>tn,Pq:()=>le,ih:()=>he,S9:()=>_n,K4:()=>h,fj:()=>Xt,vM:()=>$t,lM:()=>mn,wZ:()=>rt,PV:()=>$e,CS:()=>ye,o3:()=>De,N6:()=>Ce,gp:()=>Zt,_z:()=>en,yi:()=>an,DU:()=>qt,Yq:()=>nn,z3:()=>I,eH:()=>Te,V9:()=>x,Dn:()=>Pt,bP:()=>T,wc:()=>Wt,T7:()=>ve,ry:()=>f,MV:()=>Mt,xK:()=>dn,_q:()=>cn,__:()=>sn,xE:()=>on,Gw:()=>rn,Q8:()=>Kt,gj:()=>P,pZ:()=>gt,Mt:()=>Ft,aM:()=>It,Zx:()=>Pe,RH:()=>Bt,e1:()=>On,n8:()=>Cn,cT:()=>We,Pl:()=>Ke,dN:()=>Ue,NN:()=>ke,fV:()=>Vt,FB:()=>H,TG:()=>B,fZ:()=>Le
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7235)
                                                                            Category:downloaded
                                                                            Size (bytes):7334
                                                                            Entropy (8bit):5.135112167565868
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:105A9271B129813A3AAE9E180DF1DC41
                                                                            SHA1:75DD7967674C1676222C18D355D77B65B3D8253F
                                                                            SHA-256:B4E8A281455CFE0E2F37A8D3470316BFE2E6AEA2B8B01A513F6DA1A2C6163157
                                                                            SHA-512:12F0FA02C22810FE3CAFF9A7B21C6E78A433C68A9634CF1794827E516B48AFF837B789D45FAB885C6B69C19D20A19F67E20CC1BA45A7F6A3F780E937235F0876
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-1e17100f.js
                                                                            Preview:/*! For license information please see tslib-1e17100f.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10056)
                                                                            Category:downloaded
                                                                            Size (bytes):535002
                                                                            Entropy (8bit):5.034883534222584
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BFA6F01CCE4E46D20770C34D464586FD
                                                                            SHA1:851727CB0292526A421BF763F7100BB46F52B407
                                                                            SHA-256:6E86448D6D70506227D915CEE500EF8FB1ECA7B35807F866EC5869AC57B0A123
                                                                            SHA-512:E16CD539E34E9A4800B5CFC2850DCCC3A616A0EE99888E95C4D2DC053DD8509F58AA6DD491CEA2B70121DEABA1BB574C1BFE4FB73D033C061B8719065CFD552F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/en-gb/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5203:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5945:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1427)
                                                                            Category:downloaded
                                                                            Size (bytes):5513
                                                                            Entropy (8bit):5.264967045681721
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C0167183BDF0A8BEFB3587ECDD992F6E
                                                                            SHA1:9E9FDD8E577AFCD3C9E75743B7A2E3E706E4DA7D
                                                                            SHA-256:EBA2F504111BF7A621EEC2A0A72BA47A8565202C38B95CD595AB40A731BB3E8D
                                                                            SHA-512:75334FC1FB360CFF542460CA115D5D6947CECEB91D00FFBF341627D9CEB991972C5220CBE852D156F0823BEC4D0BF96CBC8623A60914E79260C81304C802BD62
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1012.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1012],{4176:function(e,t,n){n.r(t),n.d(t,{ChangeFolderColorAction:function(){return p},ItemChangeFolderColorAction:function(){return f}});var a=n("tslib_102"),i=n(4739),r=n(5),o=n(19),s=n(42),c=n(8),d=n(3),l=n(11),u=(0,s.b)(function(e){return function(t){return(0,a.Zd)(void 0,void 0,void 0,function(){var i;return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(1278)]).then(n.bind(n,5613))];case 1:return i=a.sent().changeFolderColor,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),f=(0,d.b)(function(e,t){var n=t.itemKey,s=e.dispatch,c=e.demandItemFacet(r.f,n)||"",d=e.demandItemFacet(i.a,n),l=i.a.evaluate(d)(e,{itemKey:n,isAvailable:!1}).isAvailable;return(0,a.W_)({isAvailable:l,onExecute:function(e){var t=e.color,i=void 0===t?"":t;return(0,a.Zd)(void 0,void 0,void 0,function(){var e,t;return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,s(u({items:(e={},e[
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11410)
                                                                            Category:downloaded
                                                                            Size (bytes):636009
                                                                            Entropy (8bit):5.088130314580481
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D23933A92193D3229976FA2CC198D42A
                                                                            SHA1:5AD0521CE2C2F22B534FFD1CD06A1DA341C08A06
                                                                            SHA-256:F9C1008A308053D8E19278534E5743BD078F83EA0C3DABDDCB1113A8A4B1D36C
                                                                            SHA-512:F3ABB9F9D85DC6CE9F5BAA7E73FD0FECF6363E40F3C5866A7ABBA6B84ABAE58AACCB4BF4BB3CD206F4AAE33CCAAC577585CB85B75B9F9B8ED8F20F817188D718
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-meta-os/fr/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6402:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7166:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5178)
                                                                            Category:downloaded
                                                                            Size (bytes):9992
                                                                            Entropy (8bit):5.21888521528886
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6ECDCAEEF2E92F8366B3D552EC420304
                                                                            SHA1:352D378F7654059CE4B59AE1174A14C0E32B562B
                                                                            SHA-256:4F2F009BF76A9FB983FC14815CD9E2B98D01717AF7EA15626017A3FF3DC9C2CF
                                                                            SHA-512:66BD01D83EA569E166BC62B17324904E838D6F1A236EFC7A9F36D3158DE8A2909AE57846B9A74775B8D2F376BF8290E702C5AB10157FE59CA298FCBB13443708
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/15330.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[15330],{412387:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(295610),i=n(408156),r=n(685250),o=n(576559),s=n(594383),c=n(419721),d=n(699854),l=n(879057),u=n(884262),f=n(334792),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4223)
                                                                            Category:downloaded
                                                                            Size (bytes):146993
                                                                            Entropy (8bit):5.120681529863203
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FA57754CC59E6CA7E535931EC2F67D22
                                                                            SHA1:F70D0F2080666C2162AFA20E76B6BEDE2E4F97BC
                                                                            SHA-256:D0F0C76FB79A0FD6F124CC17314CCB5D14352F506F6F57F67FD7767DC1F54B47
                                                                            SHA-512:EB53C45E8CA50B51B4C36E89E81BAB01BCAC42BBF17DD9A0EF8F2D142CFF22D15344F3A2A3192865615F9C86F50E92D00289AF73C0F91A678CA0DB18EEEC5E34
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/de/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2227:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5725)
                                                                            Category:downloaded
                                                                            Size (bytes):5730
                                                                            Entropy (8bit):5.120492129756337
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5A4A81796ADED537222B9DC4CCECCA10
                                                                            SHA1:189BBF3342E7CE375AEC8B289B97755E0539CA4A
                                                                            SHA-256:A37163DCF59C13D58CDE0E3ED37643E1C77CAC5D7234B3DD21EB76F1D17C7754
                                                                            SHA-512:87AA5246AADD729B62063B9097FE680642E9ACBAE0A65CAB2F2C74AA2D841C2FEFCC74E599EEC549D38F9A1A295F1E029F72E968130BC4FAAB1C1F1A8D1E0379
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/15.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{401:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>D});var a,i,r=n("odsp.util_578"),o=n("tslib_102"),s=n(147);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(506),d=n(106),l=n(89),u=n(130),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"];function p(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function m(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!p(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.W_)((0,o.W_)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function _(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=function(e,t,n){var a={};return t.forEach(function(t){var i=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3211)
                                                                            Category:downloaded
                                                                            Size (bytes):3589
                                                                            Entropy (8bit):5.329740043170019
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EB8F80AC70020E9F23B6108D3F2D67CC
                                                                            SHA1:CC57F65B5350D69D5251231A5F4B83B2E3E6B065
                                                                            SHA-256:674D06429FF4F05A1BB72493F801799D07F1F0E4C577EF80319EC7BA5CBCCFFD
                                                                            SHA-512:2E49F11033CE09B05B7D3868BE03D1870F26DE8F0E8D27A70482BB15A840FF1F7E468F8A7D41C9956DD7EC34C7D9DA45EB56146AF63106656996C569B799946D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/648.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[648],{2570:function(e,t,n){n.d(t,{a:function(){return a}});var a={Owner:0,View:1,Edit:2,Submitter:3,CoOwner:4,None:5,Review:6,Custom:7}}.,5157:function(e,t,n){n.r(t),n.d(t,{OpenInImageEditorHandler:function(){return x}});var a=n("tslib_102"),i=n(118),r=n(2479),o=n(2348),s=n(34),c=n(620),d=n(100),l=n(2359),u=n(2404),f=n(143),p=n(120),m=n(139),_=n(3255),h=n(2517),b=n(66),g=n(561),v=n(2716),y={jpg:"image/jpg",jpeg:"image/jpeg"},S={png:"image/png"},D={heic:"image/heic",heif:"image/heif"},I={bmp:"image/bmp",emf:"image/emf",gif:"image/gif",tiff:"image/tiff",tif:"image/tif",webp:"image/webp",wmf:"image/wmf"},x=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;return n._itemSelectionHelper=new(n.child(l.a))({allowMultiSelect:!1,canFallback:!0}),n._isOneDriveWinApp=(0,p.a)(),n._urlDataSource=n.resources.consume(d.bb),n._itemCommandHelper=n.resources.consume(u.b),n._platformDetection=n.resources.c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11978)
                                                                            Category:downloaded
                                                                            Size (bytes):620431
                                                                            Entropy (8bit):5.089201328939597
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:36E73D899D3C811D304E8E1586B6D036
                                                                            SHA1:9F52F01A8D10ED41CD4BD98CF5AFDAD356AECFFC
                                                                            SHA-256:F539209CBA0CCD82483825D34B9129E437552625CC2FD42CB745FCC3DA43F7A5
                                                                            SHA-512:3CC4E5F80AE7E3BA0FCCCD635BDE24A880CD0AD942C62A7670AF43B732115F6BCE7094829AC20E23CB085D7C6B9BA762C9C2E4EB5EB208351620D3C5572312FB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-meta-os/de/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6402:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7166:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (23325)
                                                                            Category:downloaded
                                                                            Size (bytes):73597
                                                                            Entropy (8bit):5.315252666871035
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BCE09AE8B57D8B3849F6D26CE3ABF75E
                                                                            SHA1:44D9FFBC997B121479A1A49604EFC8A990A5197B
                                                                            SHA-256:16A25E30BB8DCBE55A799882B5F383287775CE7836ECC29637834462EAC78D90
                                                                            SHA-512:3CF90C670B7287849514E464CB6EFECDA68E4406B0947CA8052D6F60F1D5B8258E2A9CB43D19486BCDB1891160AED747A5F4AB0AB41A687EA0610D5DC490599B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/492.js
                                                                            Preview:/*! For license information please see 492.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[492],{7129:function(e,t,n){n.d(t,{a:function(){return M}});var a=n(7104),i=n(7107),r=n(7120),o=n(7108),s=n(7109),c=n(7116),d=n(7110),l=n(7105),u=n(7111),f=n(7125),p=n(7126);function m(e,t,n){t&&(0,s.k)(t)&&t[d.x]>0&&(t=t.sort(function(e,t){return e[u.n]-t[u.n]}),(0,s.a)(t,function(e){e[u.n]<500&&(0,s.L)("Channel has invalid priority - "+e[d.q])}),e[d.H]({queue:(0,s.B)(t),chain:(0,f.d)(t,n[d.e],n)}))}var _=n(7119),h=n(7114),b=n(7121),g=function(e){function t(){var n,a,o=e.call(this)||this;function l(){n=0,a=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,l(),(0,i.a)(t,o,function(e,t){e.addTelemetryInitializer=function(e){var t={id:n++,fn:e};return a[d.H](t),{remove:function(){(0,s.a)(a,function(e,n){if(e.id===t.id)return a[d.O](n,1),-1})}}},e[u.o]=function(t,n){for(var i=!1,o=a[d.x],l=0;l<o;++l){var u=a[l];if(u)try{if(!1===u.fn[d.b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10482)
                                                                            Category:downloaded
                                                                            Size (bytes):16251
                                                                            Entropy (8bit):5.318210775012635
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:12F7D800633B8915CD64F3BB181CF3DC
                                                                            SHA1:FA41DF81CE3E0C88965C32BFEED4955410E8527F
                                                                            SHA-256:E48FD86C8AD8967CD209FC1BE9E36EA509C12895EC4643E2FA4991C5F9810B59
                                                                            SHA-512:399BD3ECED25B207059AD9A5E3677A3238EE92A928DE81AA1A48EE8199724718BAD65250B15BADB3ABAC5FFBE50474FFBC6D1B3F64A16FF2207175922D205691
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1087.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1087],{2673:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,2976:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("odsp.util_578"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4135)
                                                                            Category:downloaded
                                                                            Size (bytes):6353
                                                                            Entropy (8bit):5.2587710910363725
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F08BFC7B4DFDCAA9258AF961658C36EE
                                                                            SHA1:51A05E33E62DD46BABDB5521B6A30B1A3453AFDF
                                                                            SHA-256:D140E41B96FB99BC99C774C86261E41D747E84A4388FAC8FF4A6872012D9EAC9
                                                                            SHA-512:8065424677E7C14BB381B6727E337ABF128786847917B787C43E5BEA7FC3694AD4C33CA4FC07A599F601FE9554F14C42511A4017703DE46FDF023301502EF0B1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/7.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{2541:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n("tslib_102"),r=n(2351),o=n(2348),s=n(126),c=n("odsp.util_578"),d=n(1458),l=n(2832),u=n(200),f=n(37),p=n(13);!function(e){e[e.none=0]="none",e[e.queue=1]="queue",e[e.server=2]="server"}(a||(a={}));var m=a,_=(0,u.a)({eventName:"ImageLoad,Qos,",shortEventName:"ImageLoad"},{loadType:{typeRef:a,type:f.a.Enum}},p.a),h=n(3091),b=n(66),g=!c.HW.isActivated("C123FC1B-1706-4C97-AFF3-45C077654F1A","08/11/2022","Enable not pre-auth vroom style image preview"),v=function(e){function t(t,n){var a=e.call(this,t,n)||this;return a._semaphore=new l.a(16),a._thumbnailCache=n.thumbnailCache,a}return(0,i.XJ)(t,e),t.prototype.loadImage=function(e){var t=this,n=e.url,a=e.imageElement,i=void 0===a?document.createElement("img"):a,r=e.scenarioName,o=e.desiredSize,s=e.getContents,c={url:n,width:0,height:0},l=this._thumbnailCache,u=l.isLoaded(c),f=function(e){return d.a.a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3307)
                                                                            Category:downloaded
                                                                            Size (bytes):9420
                                                                            Entropy (8bit):5.312275927662535
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B4F55B394320D74A342D52008C2B9CAA
                                                                            SHA1:FAD28AAEEA4D76535A46E6FD04E56CB14227FD67
                                                                            SHA-256:8268007DBA792EBA22DD5DE177182C75FFF5835E21A37C3F10D52228C22374A1
                                                                            SHA-512:B433183BF77CC1D5F025603ABA0E29660E6657DD7FA97AC6C9B886C7AC1132B86F5CF3EC7723242530DC3578DA80F7806D3BF6EDC27AF53C0624DFE71D0AED39
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/172.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172,303],{3592:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("fui.lco_151"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.util_719"),s=(0,a.dsi)(),c=function(e){function t(t){var n=e.call(this,t)||this;return n._onRenderShimmerPlaceholder=function(e,t){var i=n.props.onRenderCustomPlaceholder,o=i?i(t,e,n._renderDefaultShimmerPlaceholder):n._renderDefaultShimmerPlaceholder(t);return r.createElement(a.Zsf,{customElementsGroup:o})},n._renderDefaultShimmerPlaceholder=function(e){var t=e.columns,n=e.compact,i=e.selectionMode,o=e.checkboxVisibility,s=e.cellStyleProps,c=void 0===s?a.hmy:s,d=a.dj.rowHeight,l=a.dj.compactRowHeight,u=n?l:d+1,f=[];return i!==a.YKl.none&&o!==a.xTp.hidden&&f.push(r.createElement(a.sem,{key:"checkboxGap",shimmerElements:[{type:a.hhB.gap,width:"40px",height:u}]})),t.forEach(function(e,t){var n=[],i=c.cellLeftPadding+c.cellRightPadding+e.calculatedWidth+(e.isPadded?c.cellExtraRightPadd
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (934)
                                                                            Category:downloaded
                                                                            Size (bytes):939
                                                                            Entropy (8bit):5.2096020924596145
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5FD4B2C200A4A92B2E6539DA70BBAB29
                                                                            SHA1:7F4D5E93E554653D5B0069619C1E375782A31491
                                                                            SHA-256:87FCD3300E0F940BAC1595DA9180A976EB382F6C51B6346DBED20C9EE6379337
                                                                            SHA-512:748D95C92620B94639CD8C1DEF6BA28CCD53155230EE32CC71583A9FCD822139D0C12930F6B7EC010A477F6A00275C05DE15ABE048CF1DF05321D8F42DEDA17F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/259.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[259],{2137:function(e,t,n){n.r(t),n.d(t,{BindPreferredKeyWizard:function(){return u}});var a=n("tslib_102"),i=n(370),r=n(140),o=n(32),s=n(122),c=n("odsp.util_578"),d=n("react-lib"),l=n(639);function u(e){var t=this,n=e.itemKey,u=e.resolve,f=e.reject,p=(0,r.a)(),m=p[0],_=p[1],h=(0,o.b)();return d.useEffect(function(){(0,a.Zd)(t,void 0,void 0,function(){var e;return(0,a.qr)(this,function(t){switch(t.label){case 0:return t.trys.push([0,6,,7]),[4,_(d.createElement(l.a,{itemKeys:[n]}))];case 1:return t.sent(),[4,h((0,s.a)(function(e){return(0,l.c)(e,{itemKey:n})}))];case 2:return t.sent()?[3,4]:[4,_(d.createElement(i.a,{itemKey:n}))];case 3:return t.sent(),[3,5];case 4:throw new c.wH({code:"ItemStillMissingPreferredSPItemKey"});case 5:return u(),[3,7];case 6:return e=t.sent(),f(e),[3,7];case 7:return[2]}})})},[]),d.createElement(d.Fragment,null,m)}}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (48297)
                                                                            Category:downloaded
                                                                            Size (bytes):51379
                                                                            Entropy (8bit):5.250575565165303
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BC4EF913F3D1538C22DECBCF7D2841DE
                                                                            SHA1:F0650089356C8E963A323E47097433F1FB23958A
                                                                            SHA-256:78B9F2FBD494A01F0CC33CFC61CF5A22399EB19720B39AED92C2447DC58A9FCE
                                                                            SHA-512:6E0018EB3E654951BDCFE83A81908939443D945BDDCBB8A9C3BEAF1EB3B10E785408E0CBB00BFDB4A1C12483EB9F9F2D127099E36B87C8B9BE5DBFD2927BF0FE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://shell.cdn.office.net/shellux/suiteux.shell.responsive.e92bfbdc3d402cce2f6a.js
                                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{895:function(e,t,n){(t=e.exports=n(9780)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},3218:function(e,t,n){(t=e.exports=n(9780)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:Segoe
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8542)
                                                                            Category:downloaded
                                                                            Size (bytes):17256
                                                                            Entropy (8bit):5.209006128880071
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6F5CB6B3DADF3C3D4CE6C8DC9B05896D
                                                                            SHA1:4392A56896EC53667CB796DF8678A7A92E877E76
                                                                            SHA-256:B39A457CC37C42ED235A361A6DE4E5E446E7A9FD3C6513F1D9BB4450907B3D80
                                                                            SHA-512:91A17B6754F6F912A8E2DCABD5C1F018A1BBD6A5C02CE32240FD023123441A1780A1F27298DE69C18CDE2D0F987E356B99D59EDB01171AFE4F21CEE3CE140ABA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/545.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[545],{7177:function(e,t,n){n.d(t,{a:function(){return L}});var a=n("tslib_102"),i=n(7178),r=n(7109),o=n(7175),s="User.PrimaryIdentityHash",c="User.PrimaryIdentitySpace",d="User.TenantId",l="User.IsAnonymous",u="User.IsSignedIn";function f(e,t,n,a){var r=!0;if(t)for(var o=function(t){var o,s=t.classification,c=t.dataType,d=t.name;if(s&&!(4===s||1===s||2===a&&32===s||3===a&&2048===s))return r=!1,"break";if(3===a&&n&&3!==c&&1!==c&&2!==c&&"OTelJS.Version"!==d&&"OTelJS.Sink"!==d)return(0,i.b)(0,1,function(){return"DNM: Invalid field type "+d}),r=!1,"break";o=n?"zC."===d.substr(0,3)?"zC.Data."+d.substr(3):"Data."+d:d;var l=void 0;switch(c){case 3:l=6;break;case 2:l=4;break;case 4:l=8;break;case 0:return e[o]="string"==typeof t.value?t.value.substr(0,25e3):t.value,"continue";default:return e[o]=t.value,"continue"}var u={value:t.value,propertyType:l};e[o]=u},s=0,c=t;s<c.length&&"break"!==o(c[s]);s++);return r}functio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):17453
                                                                            Entropy (8bit):3.890509953257612
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7916A894EBDE7D29C2CC29B267F1299F
                                                                            SHA1:78345CA08F9E2C3C2CC9B318950791B349211296
                                                                            SHA-256:D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                                                            SHA-512:2180ABE47FBF76E2E0608AB3A4659C1B7AB027004298D81960DC575CC2E912ECCA8C131C6413EBBF46D2AAA90E392EB00E37AED7A79CDC0AC71BA78D828A84C7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ludroget.com/aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
                                                                            Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2431)
                                                                            Category:downloaded
                                                                            Size (bytes):3928
                                                                            Entropy (8bit):5.440311658607392
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9736B393B6B79284346626D4B093B1AB
                                                                            SHA1:94444BC4B3EC113A70E2E81D04E2029934AFDD5D
                                                                            SHA-256:187241ECFDEBCA8EA8D618301A2198829D7BFFBE1203277620088375E1D97AC7
                                                                            SHA-512:21628909B621DBACBB62F96ED061161122F811383135888C9D1E63E1BB4C20D0AAED5F1B4889916A946480B86BB6080F9297B8EAB71EED8895F5A1D4F0021551
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/44.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44],{624:(e,t,n)=>{n.r(t),n.d(t,{getCurrentListDataKey:()=>y});var a=n("tslib_102"),i=n(102),r=n("odsp.util_578"),o=n(3),s=n(13),c=n(38),d=n(125),l=n(16),u=n(101),f=n(139),p=n(152),m=n(210),_=n(42),h=n(23),b=n(103),g=r.HW.isActivated("e5b0dcc6-2548-4346-96a4-883ad0486577","05/19/2023"),v=r.HW.isActivated("06a758c4-8ee6-4161-807f-a31f70d904c6","03/11/2024"),y=new r.qT({name:"GetCurrentListData",factory:{dependencies:{pageContext:o.a,navigation:i.a,listDataProvider:o.n,listViewStore:c.a,listDataStateStore:s.a,listDataStateStoreUpdater:s.b,listItemStore:l.a,appStateStore:u.a,getItemKeyFromViewParams:m.a},create:function(e){var t=e.pageContext,i=e.listDataProvider,o=e.navigation,s=e.listItemStore,c=e.getItemKeyFromViewParams,l=(0,a.l7)(e,["pageContext","listDataProvider","navigation","listItemStore","getItemKeyFromViewParams"]);return{instance:function(){return(0,a.Zd)(this,void 0,void 0,function(){var e,u,m,y,S,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (24026)
                                                                            Category:downloaded
                                                                            Size (bytes):76465
                                                                            Entropy (8bit):5.418725914507093
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:885A8EBD7FF94F620CFB92404976879C
                                                                            SHA1:BB2CAA2C1120EF22F9299E72AB79C6CA92805FA4
                                                                            SHA-256:92E3FD7E692AD55B0E436B37DD478B836CA7C3E70E279D6E903BECC0C505CD3E
                                                                            SHA-512:F41A9E3920CDFC35E6EB04177F6F503EA506738A031B01217A8FC16EE678883A31C7256619BC3F9BDB372E5F2F0079D5486C2F78E01C54F6FBBFD6D8964A145C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/34.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34,547,739],{184:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(5602),r=n(5390);function o(e){var t=a.useRef(function(){throw new Error("Cannot call an event handler while rendering")});return(0,r.a)(function(){t.current=e},[e]),(0,i.a)(function(){return function(){for(var e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];var a=t.current;return a.apply(void 0,e)}})}}.,185:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib"),i=function(e){var t=a.useRef(e);t.current=e,a.useEffect(function(){return function(){var e;null===(e=t.current)||void 0===e||e.call(t)}},[])}}.,200:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("react-lib"),i=n(5445),r=n("fui.core_369");const o=(0,r.Xx5)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:sc
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2878)
                                                                            Category:downloaded
                                                                            Size (bytes):5624
                                                                            Entropy (8bit):5.209124071095045
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5C8A6A6B064DA8C03E69D63690013C58
                                                                            SHA1:E63296DE47546FCFE36A419C1A2F88C84BF93896
                                                                            SHA-256:788F93C753FD61331EE855DE8144435793BFEA21637D261EA149C00CB4060982
                                                                            SHA-512:05016A423F15CD80386F580AC366A24ED2BAFA0DBEA0F1943FDE07D45F379B6AEF0F44876B325B0CAE5D22326F525871EF027E56671240B864A7D9920314C7DF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/163.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[163],{2782:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("react-lib"),i=n(218),r=n(10),o=n("fui.lcoms_307"),s=n(370),c=n(5),d=n(55),l=n(137),u=n(215),f=function(e){var t=e.itemKey,n=e.action;return a.createElement(i.a,null,function(i){var f,p=i.itemCache;if(e.children)f=e.children;else{var m=p.demandItemFacet(c.m,t);f=m}var _,h=(0,d.a)(p);return _=n||(function(e,t){var n=(0,l.a)(e,{itemKey:t.itemKey1}),a=(0,l.a)(e,{itemKey:t.itemKey2});return(0,u.a)(e,{itemKey:n})===(0,u.a)(e,{itemKey:a})}(p,{itemKey1:t,itemKey2:h})?null:t?a.createElement(s.a,{itemKey:t}):null),a.createElement(r.d,{action:_},function(e){var t=e.isAvailable,n=e.execute,i=t?function(){n().catch(function(){})}:void 0;return i?a.createElement(o.KvB,{onClick:i},f):a.createElement("span",{className:"od-Progress-itemName"},f)})})}}.,3888:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("deleteProgress",{commands:a.b,des
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (49568)
                                                                            Category:downloaded
                                                                            Size (bytes):183897
                                                                            Entropy (8bit):5.271816787972281
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CB1433352E862C8F73D107C1AEDAA1E2
                                                                            SHA1:F07A048E0C72F2FA339FEDF9A5F449BD7F1984E1
                                                                            SHA-256:5B222525BA039264A262EA5D9461F8F8EBFB6D9A7890998710F43BB69CE962CC
                                                                            SHA-512:337250D44243B70DC9950EC5EA4E15263EB6F02DFA512E8AC07C975AF4F500DD040706429E9892A8BD46EDF69062F97FC6A97BFD986D6C514B4584A764CCC6F0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/54.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54,78],{883:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(824);function i(e){return(0,a.a)(e())}}.,876:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(810),i=n(318),r=n(809),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,877:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(809),r=n(876),o=n("odsp.util_578"),s=n(878),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){functio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4168)
                                                                            Category:downloaded
                                                                            Size (bytes):5798
                                                                            Entropy (8bit):5.303195043106422
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D0DC8403BBADB1E9C80066F1D5D0BD43
                                                                            SHA1:E65CBD76AF462339A7389AC239043D040685B3CF
                                                                            SHA-256:1F6982B865F02A59DDFA016199E442E54D56A3F23C3CBD86CBB155F792A51585
                                                                            SHA-512:C31B88A22483163C1C9BCDE3DDEF4F93C96D02CA9C785F1907B397481C55927625A6800DF87ECAC2C7B881482876CCAAB2396C2D474809768627E11FFB98AA3C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/22.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{1133:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(6),i=n(146);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.c.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,631:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>v,getCustomFormatterRowClassNames:()=>g,getCustomFormatterRowHTML:()=>y,handleCustomFormatterAction:()=>S,makeCustomFormatterFieldRenderer:()=>d});var a=n("custom-formatter-lib"),i=n("tslib_102"),r=n(2),o=n(106),s=n(67),c=n(1333);function d(e,t){var n=o.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var o,d=a.field,l=a.fieldKey,u=a.fieldIndex,f=a.item,p=a.rowIndex,m=a.isItemPendingSave,_=a.isDraggable,h=a.additionalClasses,b=JSON.parse(JSON.stringify(f)),g=f[d.realFieldName],v=("Multi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (474)
                                                                            Category:downloaded
                                                                            Size (bytes):479
                                                                            Entropy (8bit):5.146232681452461
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:560D39CA73523AE8D7D3764C831F7EEC
                                                                            SHA1:89CE853857219620EBD8B396014ACF02ADC76EA6
                                                                            SHA-256:775FAEB641E8EA880F6FB5050AD1FEF0511D0DC035D14C618D930EBD61A6CF16
                                                                            SHA-512:CBD98F52C6EBE81CAC73C59EA05503BA0CB75D6914C159F337F5C7545FBF9E5FE00907BF7817540E03827FAB238900C27F291A813281BCE193CC4C3F0B7C6393
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1033.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1033],{4919:function(e,t,n){n.r(t),n.d(t,{renameItem:function(){return i}});var a=n("tslib_102"),i=(0,n(16).e)({mergeForSameItemKey:!1})(function(e){return function(t){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,n.e(1617).then(n.bind(n,5608))];case 1:return[4,(0,a.sent().renameItemCore)(t,e)];case 2:return a.sent(),[2]}})})}})}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9112)
                                                                            Category:downloaded
                                                                            Size (bytes):12572
                                                                            Entropy (8bit):5.313224994877095
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D672D68D4E15A3004CA4B5DFB3A65B53
                                                                            SHA1:A5A2E2B42FC1152A1AFEEB4F07FDD055FD8167F9
                                                                            SHA-256:5F1FB438D677C90B9E6D674E00FA09A113D22E0B892111BCF9E38D346495E681
                                                                            SHA-512:1BD2F45C6F25452CAB63B5FC859519B6C890F3809303CA2812369880AB7BBFBB34402CB3E6BB23336A242EF464343AEA74321D5C396D6C14852DD1E37C515AD6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/117.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[117,765],{2627:function(e,t,n){n.r(t),n.d(t,{DataBatchOperationHelper:function(){return c}});var a=n(94),i=n(134),r=n(41),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5482)
                                                                            Category:downloaded
                                                                            Size (bytes):5533
                                                                            Entropy (8bit):5.413223823701407
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:47295F6A1310807544D3A2CD1674C8F5
                                                                            SHA1:349D65DE7343EDF4CB53C57EE60A855EB6CD16B9
                                                                            SHA-256:362E43D73EDC4FACEBF09973901E820A8848D0667BF0E70942B7CC5F78648394
                                                                            SHA-512:60329E8CAA22BFB78CFBD90D0B865E177C60C180824DCE0B17EF631398133710529F39DAEB1547E181711A4F4F81C0563001F1202DDEBA2A1FABC944D3070349
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/347.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[347],{2307:function(e,t,n){n.r(t),n(1299),n(1300),n(662);var a=n("react-lib"),i=n("tslib_102"),r=n(17),o=n(628),s=n(629),c=n(2032),d=n(1301),l=n(1302),u=n(611),f=n(113),p=n(1202),m=n(1310),_=n("odsp.util_578"),h=n(16),b=n(168),g=n(1224),v=n(172),y=n(1329),S=n(679),D=n(195),I=n(198),x=n(1330),C=n(197),O=n(1331),w=n(300),E=n(1332),A=n(305),L=n(1333),k=n(712),M=n(1334),P=n(301),T=n(1335),U=n(677),F=n(1336),H=n(713),R=n(45),N=n(44),B=n(6),j=n(199),V=n(36),z=n(157),G=n(1337),K=n(714),W=n(1338),q=n(1676),Q=n(431),Y=n(1344),J=n(1228),X=n(1345),Z=n(410),$=n(665),ee=n(307),te=n(433),ne=n(1677),ae=n(513),ie=(n(1346),(0,h.b)(function(){var e=b.a;return function(t){var n;if(e.exposeFactory(I.a,new _._S(s.b)),e.exposeFactory(D.a,new _._S(o.b)),e.exposeFactory(C.a,new _._S(x.a)),e.exposeFactory(U.a,new _._S(O.a)),e.exposeFactory(v.a,new _._S(g.a)),e.exposeFactory(S.a,new _._S(y.a)),b.a.exposeFactory(q.a,new _.bF(!0)),e.exp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 19 x 38, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):61
                                                                            Entropy (8bit):4.035372245524405
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7827D9B00ABFDE4FC82A0E15E1295622
                                                                            SHA1:B6E3234FD8CBD3D1817E4A089C8E73C66AC8CA1B
                                                                            SHA-256:46B33AAA470B48574C3F7D74A38883E5EAADAC6834CB8A3F8E7E15DB27C8F6FE
                                                                            SHA-512:5017E1D45A0325AA4DAB03A997A33EBA3E11B02357AF88779AAB5214D24A20978FE8DB6BF7AC86DAC1A6B042B039BA72EAE5E7C4C09F0EBC8ED074EE0F669F92
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.......&.......7.....IDAT.....$.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8849)
                                                                            Category:downloaded
                                                                            Size (bytes):15857
                                                                            Entropy (8bit):5.307630946882207
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BCB5804B5901FE0C1A30F27F69B117B7
                                                                            SHA1:34FF2232F6B1D366184CDB5BE770CBDBB71212BC
                                                                            SHA-256:DD885008DCA99C9B093A315C2A4008B66BF5E6A529913C4F8BBD042D1AED51D4
                                                                            SHA-512:6BAE848CB4D941E02A95B745FF2F7E39F7563D04F2C1C1ADFC56D9AA442AB429D789D6DD1DCA0380B3B7D572E7F8026535B8FC2D164D0779ECBA8BAFD8E7F96B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/600.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[600],{2440:function(e,t,n){var a=n(126),i=function(){function e(){}return e.prototype.debounce=function(e){var t=this;this.clear(),this._originalPromise=e;var n=new a.a(function(){return t._originalPromise.cancel()});return this._originalPromise.done(function(e){t._clear(!1),n.complete(e)},function(e){t._clear(!1),n.error(e)}),n.getPromise()},e.prototype.clear=function(){this._clear(!0)},e.prototype.isExecuting=function(){return Boolean(this._originalPromise)},e.prototype._clear=function(e){this.isExecuting()&&(e&&this._originalPromise.cancel(),this._originalPromise=null)},e}();t.a=i}.,3163:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(34),i=n(13),r=n("odsp.util_578"),o=n(100),s=function(){function e(e,t){this._ticketRedeemer=t.ticketRedeemer}return e.prototype.redeemItem=function(e,t,n){return this.redeemItems([e],t,n)},e.prototype.redeemItems=function(e,t,n){return e&&e.some(function(e){return e&&
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2802)
                                                                            Category:downloaded
                                                                            Size (bytes):4613
                                                                            Entropy (8bit):5.356008295074287
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A1FDE1C2AAA5FC029619ADF99D5D697C
                                                                            SHA1:011E676D6DEDE3827720FC9D8707902D8ECAE125
                                                                            SHA-256:4DB16F790180BB3E0C9579662AE2292F8A5F64BCB62F2DE345E6B1AC42C2C081
                                                                            SHA-512:C50694CA1B8FB799B8055859E896CA593B8CA6BB6F5AE90869836340498E173D2CB4CEF3BC4FAAEF6828AD56AA07466B9DE01348DAAFE189BB132AAEBCF04545
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1458.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1458],{2654:function(e,t,n){n.d(t,{a:function(){return s}});var a,i=n("tslib_102"),r={height:"100%",display:"flex",flexDirection:"column"},o={width:"440px",minWidth:"none",maxWidth:"none"},s={Modal:{styles:{main:(0,i.W_)((0,i.W_)({selectors:(a={},a["@media (min-width: 480px)"]=(0,i.W_)({},o),a),minHeight:"240px"},o),{".fui-DialogBody":{minHeight:"190px"}})}},DialogContent:{styles:{content:r,inner:r,innerContent:r}},DialogFooter:{styles:{actions:{minHeight:"none"}}}}}.,2688:function(e,t,n){n.r(t),n.d(t,{NameDialog:function(){return h}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_307"),o=n("fui.core_369"),s=n("fui.lco_151"),c=n(2726),d=n(6630),l=n("fui.util_719"),u=n(2654),f=n(107),p=n("odsp.util_578").HW.isActivated("376D591F-286F-49B4-8C6B-357FAE35E2C1","08/27/2023","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),m=(0,s.f53)("textFi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113084
                                                                            Category:downloaded
                                                                            Size (bytes):20314
                                                                            Entropy (8bit):7.979540464295058
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:92A840DC3D177339DAE03FEDF22A22B5
                                                                            SHA1:C1C9A6E6442388D07A9D9D72C12DA25094D6920F
                                                                            SHA-256:4A986BA8875F22A0EABC356112A6790F90E114ADB72EAEC4632E03812EC1EDE4
                                                                            SHA-512:98C705395DD249501D8069A03E0068BC9CCF4F2D139BEC63A00564C69CD21C05CB25CF56BA7B40822963737989D5048AD310E20D6022E84346C982CFCEF79E11
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ludroget.com/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
                                                                            Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9595)
                                                                            Category:downloaded
                                                                            Size (bytes):49854
                                                                            Entropy (8bit):5.420888065902728
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2ADEABA74026EB432DAC4B68E4A71671
                                                                            SHA1:6480FCD73B1CEFE70F0B6D875096DDCB18B35CFB
                                                                            SHA-256:F249F3079EFE38E2770DC57CA2B16DDB65C87095E5890FAA30BC905147371FF1
                                                                            SHA-512:D256B0E70356F567BB71D761CD3028D8B0F6F95EFCEF969AC107BFCB3F3ACF78ADF1F9450D8ECEF8565A1C2F743280CAD137BBD6F1B54C32ABFB50A827A0F1C4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/344.js
                                                                            Preview:/*! For license information please see 344.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[344],{1655:function(e,t,n){"use strict";n.d(t,{a:function(){return s}});var a=function(){var e=function(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)};return e()+e()+"-"+e()+"-"+e()+"-"+e()+"-"+e()+e()+e()},i=function(){return i=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},i.apply(this,arguments)},r=["markAppBoot","markHeaderBoot","markSbInteractive","markSbReady","markZeroQueryReady","markSearchLayoutMount","markSearchLayoutRenderStart"],o={markAppBoot:[],markHeaderBoot:["markAppBoot"],markSbInteractive:["markHeaderBoot"],markSbReady:["markSbInteractive"],markZeroQueryReady:["markSbReady"],SbQuerySubmitted:["markSbReady"],SerpRouteChange:[],SerpStartQuery:["SbQuerySubmitted"],SerpFetchStart:["SbQuerySubmitted","SerpStartQu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (13025)
                                                                            Category:downloaded
                                                                            Size (bytes):19100
                                                                            Entropy (8bit):5.32670525470118
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1F5B859959CDFCD9B69D974E4B16EB0A
                                                                            SHA1:5F194CC08582B97E46AF42EAC9C7DA92C490C5E5
                                                                            SHA-256:D6B1E75A2715D3936C1DB9EA874AEE1B791847DDF2B51A1EBB0BADD08F379B35
                                                                            SHA-512:B3948BE20F2DAB3B960CA8DA9AC2FACE99171FA594423AC118E0EF5ED54945A63B7356933CA87BBE561244EA66AD11DD0636B8FFBB9FEDED9CD2848A3016B7B5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/64.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{1658:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r});var a="addColumnCalloutCreateButton",i="addColumnCalloutCancelButton",r="columnTypesContainer"}.,1659:(e,t,n)=>{var a;n.d(t,{a:()=>i,b:()=>a}),function(e){e.PublishStartDate="1488b62f-b70f-4f75-a384-7a04fbada949"}(a||(a={}));var i="ReactClientFormSaveButton"}.,1660:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a="viewDialogViewTitle",i="viewDialogViewType",r="viewDialogPrimaryButton"}.,1657:(e,t,n)=>{n.d(t,{a:()=>a});var a="ColumnOptions-"}.,648:(e,t,n)=>{n.r(t),n.d(t,{ListsGuidedTour:()=>N});var a=n("tslib_102"),i=n(1),r=n("fui.lco_151"),o=n(583),s="ROW",c="COLUMN",d=function(e,t){var n=Array.from(e).map(function(e){return e.getAttribute("data-automationid")}).filter(function(e){return!!e}),a=Array.from(t).map(function(e){return e.getAttribute("data-automationid")}).filter(function(e){return!!e}),i=n.filter(function(e){return a.indexOf(e)<0});return 1===i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (18789)
                                                                            Category:downloaded
                                                                            Size (bytes):55081
                                                                            Entropy (8bit):4.996924099192905
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E2914CEB6D272D20D98FBCA94CA8597C
                                                                            SHA1:D148D6B80639CE7F6D48D66DE34FA0BADE9042B3
                                                                            SHA-256:7B359A84E7861C619D4EF4B219C49A1C80EBB3F7A318CCA524280F93CAAB92FA
                                                                            SHA-512:BECC3B6AACBFE066CF19AFD69DD64B9D37A5E7E943D73AE2F684A51DBEFA9E8F8EE61EC0A6DC2FCF5B2F90E7AAD9B567CEE7E0C0CD2A9373DF664CBACCA901A0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/en-us/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3387:e=>{e.exports=JSON.parse('{"a":"Something went wrong"}')}.,3810:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,3426:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Sync"}')}.,3418:e=>{e.exports=JSON.parse('{"a":"Item"}')}.,3416:e=>{e.exports=JSON.parse('{"Q":"Set curr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2388)
                                                                            Category:downloaded
                                                                            Size (bytes):10513
                                                                            Entropy (8bit):5.441720202480267
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CFB994119C9BEF548FAAB1CCF98BB957
                                                                            SHA1:D44F15F52213F5AB14A483E3ADDC39DEC8827252
                                                                            SHA-256:9C4B87408CED07D8F741B816DA4B6927CE0D1C065320458B7D2B145A073F93A2
                                                                            SHA-512:10E11D20BD26C0476D5AF2AC155AFE51409A3856C2FE0AE60BF582387CBC4E2FEA238B3E8EC52C4B22D8C992839F3B2F8AF14BF3BD3500B36B5A3AEEA21F4E44
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1214.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1214],{4813:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(27);function i(e){return e===a.b.mySiteDocumentLibrary}function r(e){return!!e&&parseInt(e,10)>0}}.,2578:function(e,t,n){var a,i;n.d(t,{a:function(){return i},b:function(){return a}}),function(e){e[e.focus=0]="focus",e[e.edit=1]="edit",e[e.commit=2]="commit",e[e.unfocus=3]="unfocus",e[e.clear=4]="clear",e[e.refresh=5]="refresh",e[e.addRow=6]="addRow",e[e.deleteRow=7]="deleteRow",e[e.deltaRefresh=8]="deltaRefresh",e[e.oneUpFocus=9]="oneUpFocus"}(a||(a={})),function(e){e.interactive="interactive",e.nonInteractive="non-interactive"}(i||(i={}))}.,2766:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return m},c:function(){return _}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(2578),o=n(3084),s=n(2354),c=n(2357),d=n(2369),l=n(4902);function u(e){var t;if((0,c.S)())return{};var n=null===(t=e.consume(d.a).state)||
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (13195)
                                                                            Category:downloaded
                                                                            Size (bytes):13200
                                                                            Entropy (8bit):5.32658290219806
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:18A5A26059F56330D74FBC900A55AC5E
                                                                            SHA1:7167DF94F5597610738E6CE3012B06F33B9FF27E
                                                                            SHA-256:FF09D4647152976C4929B4333A5B2D6AB08ECE9C14169AAF7B233251C30F96CF
                                                                            SHA-512:6DC731E495DCEA051CFA653F68949ACE47FDB30505F78107975160BD1771CF0884EC2E88977C4644ACE12FC33594B652C93AEC2ED84D6F58B1DAFF0885DF3177
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/195.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[195],{1979:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>Z,showBlockingPerfReport:()=>$});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(119),o=n(1),s=n(0),c=n(7),d=n(12),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(166).then(n.bind(n,2013))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(106);(0,n("fui.util_719").pZ)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;displ
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7059)
                                                                            Category:downloaded
                                                                            Size (bytes):123881
                                                                            Entropy (8bit):5.0588020705732575
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:289A8AC5187BB6A0140F5907559A1543
                                                                            SHA1:0A30E0AEDA9C6C1FCE30EA0759C1A1D2CD26644E
                                                                            SHA-256:C10F9CCCD5F121E29B978671F82AE7A4C8A6422D1318FA8817F195147616479C
                                                                            SHA-512:41A15EFC3FF2D14F52E67A5B9C55F016ACCED2D623AE7BAAC2D0725508B57B467CB8BD824B41B1725ADFB9CC60AB531A04E9D27259FBC87219CB7D1CBAD9CB39
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/en-gb/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2227:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9696)
                                                                            Category:downloaded
                                                                            Size (bytes):17679
                                                                            Entropy (8bit):5.173901416886533
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D295582C2ECD2DDE16D88FCE56A87405
                                                                            SHA1:03E294504BC6CD268EA68BBCC72E2C26D894556E
                                                                            SHA-256:C3642AD66D75C8F32CCBF54009B09A5666CA7D0575416EBA2C28F8FAC59F9615
                                                                            SHA-512:3238645A7490F3C6074B435A6245A97CE7468D2C6F73EEF8D40DC9DC4FBF263EEE700A4C63D6E5C174246AEB3CEF01FD128E734FBB872EE2DA11F185FF3E3E75
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/26.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{966:(e,t,n)=>{n.d(t,{a:()=>m});var a=n("tslib_102");const i=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();var r;!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(r||(r={}));const o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureName,i._mess
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (21591)
                                                                            Category:downloaded
                                                                            Size (bytes):46234
                                                                            Entropy (8bit):5.444945691800058
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D64E13C437AF7D18F5DD4E1BB6D46C06
                                                                            SHA1:B9C5732505C410722D5EB0612F5FE967271F36FE
                                                                            SHA-256:6DA30AF5E4B5149F209F8833F73275384FABBFC96E1417019B8AB6C05BDA92A7
                                                                            SHA-512:4F0603249A12C357C0F633E991CD7A9D87CD4484F79FB4534AFDEFB3261506B8CD33508E91CE22F0380003AC20CD6A94343BB4D81DA6F3012B56A082FDE25990
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/33.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33,724],{2567:(e,t,n)=>{function a(e){return!function(e){return!!e.RemoteItem}(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function i(e){var t=Number(e._VirusStatus)||0;return 0!==t&&3!==t}n.d(t,{a:()=>i,b:()=>a})}.,762:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>o});var a=n(3634),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,933:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>u,d:()=>p});var a=n(591),i=n(5490),r=n(5917),o=n(3633),s=n("odsp.util_578"),c=n(762);function d(e,t,n,a){for(var i=[],r=0,o=void 0,s=void 0,c=(n=n||t.groupBy)[0],d=n[1],l=0,f=e;l<f.length;l++){var p=f[l];if(c&&"1"===p[c+".newgroup"]){var m=u(t,p,c,0,!0,r,void 0,a);i.push(m),r+=m.count,o=m,s=void 0}d&&"1"===p[d+".newgroup"]&&(s=u(t,p,d,1,!0,s?s.startIndex+s.count:o?o.startIndex:0,o,a))}return{groups:i,totalCount:r}}function l(e,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (681)
                                                                            Category:downloaded
                                                                            Size (bytes):686
                                                                            Entropy (8bit):5.045496391905434
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A48E11F0F4C06DB2AD18EB0A9B0C1173
                                                                            SHA1:C92D8B3CB717F7663DEF0AB242980162CF7BFF52
                                                                            SHA-256:B4D91B80DCB50A8006CDAB72BB841CA32CB2EEC336787EC203F35AC0FFCC471D
                                                                            SHA-512:4C90E3586C545FC50C2C5086BA74AC2DE152D3E1BF8819156CF98F50619F1F5D6F5833C2CBD293C34D77EDBAAE314557059245685C5CB1816439B880331C3929
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/579.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[579],{5172:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.Bw},PersonaBase:function(){return a.jo},PersonaCoin:function(){return i.V$F},PersonaCoinBase:function(){return i.SRL},PersonaInitialsColor:function(){return i.ya8},PersonaPresence:function(){return i.QNR},PersonaSize:function(){return i.Qye},getPersonaInitialsColor:function(){return i.QNh},personaPresenceSize:function(){return i.EKF},personaSize:function(){return i.IN$},presenceBoolean:function(){return i.npU},sizeBoolean:function(){return i.KC9},sizeToPixels:function(){return i.TGU}});var a=n("fui.lcom_410"),i=n("fui.lco_151")}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (35948)
                                                                            Category:downloaded
                                                                            Size (bytes):35953
                                                                            Entropy (8bit):5.436636963270011
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:896C6100A9013FC001F6F8B2A5EB6DB9
                                                                            SHA1:1D0DD59D11BFD2FD8B4D2864245D082E708C1BB2
                                                                            SHA-256:3F566AC3A869F14E8075AF9C8785D2C1E82815F37F5906979E7C0B1384AADC5E
                                                                            SHA-512:BF04304E2473261E39C31869D8B210E621E9E68F62F98A5A50FE45092A1F0AF9A87E13757B4D79DAB391871543D77867C10FF17FFD09EA808FC9B2E9CA654626
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/158.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[158],{5332:function(e,t,n){n.r(t),n.d(t,{UniversalPrint:function(){return W}});var a=n("react-lib"),i=n("fui.lco_151"),r=n("fui.lcoms_307"),o=n("fui.util_719");(0,o.pZ)([{rawString:".UniversalPrintHeader_07a53c1e{display:flex;flex-flow:column;height:73px;border-bottom:1px solid "},{theme:"neutralLight",defaultValue:"#edebe9"},{rawString:";align-items:flex-start}.UniversalPrintHeading_07a53c1e{display:flex;justify-content:space-between;align-self:stretch}.UniversalPrintTitle_07a53c1e{line-height:28px;font-size:20px;font-weight:600;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:"}.CloseIcon_07a53c1e{color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:";font-size:16px;line-height:16px}.UniversalPrintFileName_07a53c1e{line-height:14px;color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:';font-family:"Segoe UI";font-size:12px;margin-top:4px;height:16px}'}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4930)
                                                                            Category:downloaded
                                                                            Size (bytes):10131
                                                                            Entropy (8bit):5.366581003286606
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:93B89D425CA4D773E6B7DD6E3874F515
                                                                            SHA1:BF1429A3CD0E7F71CB162D6ACD73D9ABC8089F8C
                                                                            SHA-256:1E6FC7D9D83B88B696957A2B3676F271C9F3973697971E665C191DD733390551
                                                                            SHA-512:036E949D83A89FC709DD9BBF1A72842CAAA805FAD8F8E82ADABFC9D8F51984B2B507E7DDB9CEF1AB9E420F3D118EEB0AA4039E16378C51BBBFA7B742D9B4797F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/24.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1015:(e,t,n)=>{n.d(t,{a:()=>a.a,b:()=>i.a,c:()=>i.b,d:()=>r.a}),n(122),n(34);var a=n(17),i=n(5),r=(n(65),n(8),n(25),n(109),n(21),n(100));n(174)}.,632:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,SUPPORTED_FIELDS:()=>a.SUPPORTED_FIELDS,astify:()=>a.astify,astifyExpression:()=>a.astifyExpression,evaluateExpression:()=>a.evaluateExpression,getExpressionEvaluator:()=>o,gridRowSelectionHandlerKey:()=>_,isCustomFormatterAction:()=>a.isCustomFormatterAction,makeCustomFormatterFieldRenderer:()=>i.a,readInputFromActionPath:()=>a.readInputFromActionPath,validateDeferredImageUrls:()=>a.validateDeferredImageUrls});var a=n("custom-formatter-lib"),i=n(2030),r=n(89);function o(e){var t=e.listSchema,n=e.pageContext,a=e.expression;if(a){var i=r.a.astifyExpression,o=null==i?void 0:i(a),s=t.customFormatterSchema;return function(e){var t=e.item,a=e.itemIndex,i=e.isSelected,c=r.a.evaluateExpression;return nu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5678)
                                                                            Category:downloaded
                                                                            Size (bytes):702142
                                                                            Entropy (8bit):5.689411025534698
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:20D12302EE0094D9261D0E9201BE9212
                                                                            SHA1:13CAB73B6BDBCF52A7DB34CF236D82B1AEF296AC
                                                                            SHA-256:138C045B05A1ACAE7A58363BBA1BF4A8995D8D48BA84DF55F6D924868200FE23
                                                                            SHA-512:93A1E2C252275BC9054D02E8E89BD65726382B64A7E278486DB9755B7982A135ACE848D3BD421FFAC50A8558E40BFFF193F483DF94ABE01CE698B145DCE63B65
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-meta-os/ja/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6402:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7166:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3444)
                                                                            Category:downloaded
                                                                            Size (bytes):15033
                                                                            Entropy (8bit):5.397614651693613
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DFA525D9A4B8C8ABB358221BCABB4D43
                                                                            SHA1:83605A24F1364A3A97CAC0E04ED9494DB5114873
                                                                            SHA-256:DBC41FCC9F11CB2C8A018C3E193F9F6F08713C671338AA9EE46FE21A3D1AC479
                                                                            SHA-512:EFD84A2C121BFDF171106A0E6435CA23CC54F690FA3D7BCEADF233A88DE7A57B22104B61A1AADE5691053EBF1EC17CBB0B8F81C345205A2E45B2A8326925E2DD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/59.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59,283],{6301:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib"),i=n(1722),r=n(6302);(0,n("fui.util_719").pZ)([{rawString:".nameDialogDescription_ad4c6070{background:#deecf9;height:40px;display:flex;padding:8px 12px;margin-bottom:10px;overflow:hidden;animation-name:openAnimation_ad4c6070;animation-duration:750ms;animation-fill-mode:both;border-radius:4px}@keyframes openAnimation_ad4c6070{from{min-height:0;max-height:0}to{min-height:32px;max-height:64px}}.nameDialogDescriptionIcon_ad4c6070{color:#605e5c;pointer-events:none;padding:5px 6px 0 2px;text-align:center;height:32px;position:relative;display:flex;flex-wrap:nowrap;flex-shrink:0;font-size:16px;line-height:16px}.nameDialogDescriptionText_ad4c6070{color:#323130;padding:4px;font-size:12px}"}]);var o=n("fui.lco_151");function s(e){var t=e.oldName,n=e.newName,s=e.errorMessage,c=e.isShortcutWithColorPicker,d=(0,i.a)(n!==t,n!==t,[t]);return c|
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9946)
                                                                            Category:downloaded
                                                                            Size (bytes):16830
                                                                            Entropy (8bit):5.373382007943881
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8579EF54E76B91DFFC4EB48ADE9C86B3
                                                                            SHA1:96855EA017431F1DC913D12F5EFBE9F00F7E7D0E
                                                                            SHA-256:A87289DEC6DF6C677E86E9A30B165D61278F518D208A97D0F52BF293F2465228
                                                                            SHA-512:56C23F35F9BA9B2A15188799F56BD8D8C199587D3C2166CCF605E6933465283DE777B4EEF94E0AA8E3EB234296895ADA7206659CD64EDB4996B38D6B941205D0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/218.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[218],{1108:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>u});var a=n(29),i=n("odsp.util_578"),r=n(5),o=n(76),s=n(57),c={ODB:387},d="https://graph.microsoft.com",l="DisableGraph",u=function(){function e(e,t){this._pageContext=t.pageContext,this._sharingContextInformation=t.sharingContextInformation,this._oAuthTokenProvider=t.oAuthTokenProvider,this._sharingContextInformation&&this._sharingContextInformation.additionalTokens&&(this._graphToken=this._sharingContextInformation.additionalTokens.graphToken),this.initializeDataStore()}return e.prototype.canUseGraph=function(){if(this._graphToken)return!0;if(this._pageContext&&this._pageContext.authToken)return!1;var e=this._pageContext&&this._oAuthTokenProvider&&i.tH.isFeatureEnabled(c);return this._dataStore&&(e=e&&!this._dataStore.getValue(l,s.a.session)),e},e.prototype.disableGraphCallsForPicker=function(){this.initializeDataStore(),this._dataStore.setValue(l,!0,s.a.session)},e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (683)
                                                                            Category:downloaded
                                                                            Size (bytes):688
                                                                            Entropy (8bit):5.294289500116177
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C884F74867CCF0B34C2F77B4814F7057
                                                                            SHA1:CC456602CFC1A3FA1EB7732EC0F5EFF25E3AEE5F
                                                                            SHA-256:6D45AA8675DBADD1E7C8D3DC34D58DB8EB9028EAD1D87577D924CF7B71AD859D
                                                                            SHA-512:BAE6BE9019254D07947C80C21CF61690D4D59E9A724C66262E054B221972A8C8703FFA5D23ECF8DEAA9B76E2AF41BFF0667ABFC327E5E02E8E2ED4E63B2D0669
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-meta-os/937.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[937],{3659:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(5627),i=n(41),r=n(5716),o=n(22),s=n(5395),c=n(12),d=n(1206),l=n(298),u=new o.b({name:"DropActionControlHandler",factory:new o.a(function(e,t){if((0,c.Gh)(c.bh))return{};if(t.handlers&&function(e,t){var n=(0,l.a)(e);if(n&&t.itemKey){var o=(0,d.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3184)
                                                                            Category:downloaded
                                                                            Size (bytes):5228
                                                                            Entropy (8bit):5.382089771662763
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:71F28BB7968C75D20E9305613CCAB701
                                                                            SHA1:B72AF543B35615B43E7DA1FFED07AC88C16E503F
                                                                            SHA-256:EF9B4E55D4FB88B0B70077C822FCFB6B5517C95FC94A15A3BFA1B177FA772F65
                                                                            SHA-512:F7D0F7F2025F5A5D8D20439D938DFA7E24EA5B9E72E138D87A86D5D59E493CB98CFA29F677B3FD8D1E0034BA48628DC47D76311F11118ABEFDB9D329A53C2514
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1190.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1190],{5579:function(e,t,n){n.r(t),n.d(t,{FilterPanel:function(){return U}});var a=n("tslib_102"),i=n(12),r=n(20),o=n(447),s=n(2354),c=n(4447),d=n(2387),l=n(2384),u=n(4256),f=n(2038),p=n(2445),m=n(2848),_=n(4448),h=n(2403),b=n(43),g=n(3371),v=n(6255),y=n(71),S=n(2369),D=n(2634),I=n(380),x=n(2365),C=n("odsp.util_578"),O=n(3544),w=n(230),E=n(80),A=n(2357),L=n(3629),k=n(3169),M=(0,A.lc)()?(0,f.asPreact)(u.a):(0,p.asPreactWithFluentUI)(u.a),P=C.HW.isActivated("5DC97DA4-F4F3-4F7B-80C4-4AACB406A370"),T=C.HW.isActivated("6AF136D5-EF6E-4CC7-9BA4-A6488283D76A");function U(e){for(var t=this,n=(0,y.b)(),u=e.field,f=e.itemSet,p=n.consume(x.a).state,A=n.consume(S.a).state.listRenderData.schema,U=n.consume(d.a),F=n.consume(l.a),H=n.consume(m.a),R=n.consume(_.a),N=n.consume(h.a),B=n.consume(b.a),j=n.consume(s.m),V=n.consume(g.a),z=n.consume(E.a),G=(0,L.a)(),K=location.search.substring(1),W=P?(0,o.getFilterParams)(K):null==G
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2203)
                                                                            Category:downloaded
                                                                            Size (bytes):2208
                                                                            Entropy (8bit):5.297717098351085
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:86362D28133EB03BAF2DA1CEE2CF5386
                                                                            SHA1:8443D93F200B467E609C90594B33A9B5712F91E6
                                                                            SHA-256:5F700D52D7A5D8A96B7307745F0F581ACC4D1DBEBB43D1C5A66556DF8D9AE3A3
                                                                            SHA-512:C43B35222A1E8C6D1590245558BBF6B4BA4412B986A8B097EF5CC0E624FC449FF42BB2233509BAA9BDBEE6630BF0C503811AE8D9F9561E8185170DC4EB623F02
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1477.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1477],{3170:function(e,t,n){n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:function(){return d},formatISPListRowAsIListSyncIssueAndItemKeys:function(){return l},populateNucleusSyncIssuesView:function(){return c}});var a=n("tslib_102"),i=n(1701),r=n(252),o=n(938),s=n(2680);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Oc
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11978)
                                                                            Category:downloaded
                                                                            Size (bytes):646098
                                                                            Entropy (8bit):5.086384651134689
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:39794E1F1CC67738135155FDA327BA97
                                                                            SHA1:42FC9F925761E3EB43156F9DBE4BF96A57079BB9
                                                                            SHA-256:35AB069F6ED6992F9E480DA0E13DD034B5A14922479523C5E457161465079831
                                                                            SHA-512:DCB57331EB641A1398822F1F461E1E6012B53B783894453C8E2139D5E230840552C18300914C15BCE2BEBA180ED890C1945C35520DAB07EB3A1918A0B259FCF3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/de/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5203:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5945:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (22607)
                                                                            Category:downloaded
                                                                            Size (bytes):253334
                                                                            Entropy (8bit):5.300870996049543
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:418A1E76881EF0663E7B6BB815B3D64E
                                                                            SHA1:14CB5AA15D2FFD930175097E554F8F251239C9BD
                                                                            SHA-256:31BDE97BB63CA663D16504178D46AB87570B513369E45259903CC84616192F33
                                                                            SHA-512:71861BCFBFDACA8E02369F904B365C9D27F1921A3C8733544F723C4DD319478D9F81AA2D18DF0B7C324FFF03FE2CDCCE83FF8D8F9892DF3BDF266650A492C74C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/12.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{2233:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(464),r=n(1680),o=function(e){function t(t,n){var a=e.call(this,{},n)||this;return a._pageContext=n.pageContext,a._getOAuthToken=t.getOAuthToken,a._microServiceEndPointDataSource=new r.a(a._pageContext),a}return(0,a.XJ)(t,e),t.prototype.getCopilotItems=function(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var i,r,o,s=this;return(0,a.qr)(this,function(a){switch(a.label){case 0:return i="".concat(e,"/_api/").concat("v2.0","/drives/").concat(t),[4,this.getDriveItems(i,n)];case 1:return r=a.sent(),o=[],r.forEach(function(e){e.file&&o.push({displayName:e.name,driveItemUrl:"".concat(i,"/items/").concat(e.id),extension:s.getExtension(e.name)})}),[2,o]}})})},t.prototype.getExtension=function(e){var t="",n=e.lastIndexOf(".");return n>-1&&(t=e.substring(n)),t.startsWith(".")&&t.length>1&&(t=t.substring(1)),t},t.prototype.getDriveItems=function(e,t){ret
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):190362
                                                                            Entropy (8bit):5.448814026367584
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DA297647919F7CC1F5C890345DAD560B
                                                                            SHA1:03EC155EA16402BAFEA4BA26FAC25665FA10F139
                                                                            SHA-256:D16050E2075F861CAC3409A81855387BF4F442BE36BB5DD3B6E4B223C77F35D3
                                                                            SHA-512:3FE1D594999276F08A11381A8C419E73D99CF763EEB02B7E4901B109AC224B2AF04FA87AD617D58D5B25B14B1E5ED2DFC7EB13EE5371AB9373F0EAF9386CB536
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/item-viewer-pdf/mspdfkit.min.js
                                                                            Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));Object.getOwnPropertyDescriptor(t.ready,"_native_openDocument")||(Object.defineProperty(t.ready,"_native_openDocument",{configurable:!0,get:function(){ye("You are getting _native_openDocument on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}),Object.defineProperty(t.ready,"_native_openDocument",{configurable:!0,set:function(){ye("You are setting _native_openDocument on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}));Object.getOwnPropertyDescriptor(t.ready,"_native_openDocumentByChunk")||(Object.defineProperty(t.ready,"_native_openDocumentByChunk",{configurable:!0,get:function(){ye
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (863)
                                                                            Category:downloaded
                                                                            Size (bytes):868
                                                                            Entropy (8bit):5.177612258459467
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2542715C946D3F28FDDE7F1E8AF7394B
                                                                            SHA1:6EF525F9D80D833676A1682C2B19D4A1298CC098
                                                                            SHA-256:8335EC46466891A6696A585814470E2BB51277D3367E2AA91A313CDAB4867D23
                                                                            SHA-512:B5AD9CBC28737C3223939D801FE9DCEA43EE13B5CC68302F48D4292BB4A23F2246E170C634828791DBAEA177AED24ACE2DE841871C74E58663D7D8BF7D1F4D88
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/47.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47],{708:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>l,removeSelectionAffordances:()=>c,setSelectedColumnStyles:()=>d,setupSelectionAffordances:()=>s});var a=n(2),i=n(14),r=n(20),o=n(215);function s(e,t,n,a,r,s){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(o.d,!0),!r){var c=t.rowStart<=1,l=2===t.colEnd,u=!(0,i.b)()&&s;!c&&!l&&!u&&d(a,t.colStart,t.colEnd)}}function c(e,t,n){e.setVisibility(!1),e.toggleCssClass(o.d,!1),n||l(t)}function d(e,t,n){if(n-=2,(t-=1)<0&&(t=0),r.y){var i=(0,a.A)(e);if(i)for(var s=t,c=i.children[t];s<=n&&c;)c.classList.add(o.e),s++,c=(0,r.w)(c)}else for(var d=(0,r.i)(e)||[],l=t;l<=n;l++)d[l].classList.add(o.e)}function l(e){var t=(0,a.A)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(o.e),n=(0,r.w)(n)}}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1905)
                                                                            Category:downloaded
                                                                            Size (bytes):2999
                                                                            Entropy (8bit):5.314641524481346
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A634134590470F293448CD82AAFFEB86
                                                                            SHA1:921F1A8314F2EA7B51DCB61BF6FA976EBE3E0FED
                                                                            SHA-256:7A3675B5D5AC9EAD936D56E13FFACA4D6ED0CE881CB77B2D7EF6177A9362B310
                                                                            SHA-512:13C0C9271DB7D5428B5369E3AC1FB53711D661CFADC7F406C40A0B657BB20BC7DC20692F183E502D4D94516CB08591A5D2161BDA750373EAAD2672E33EC76572
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1282.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1282],{4171:function(e,t,n){n.r(t),n.d(t,{KeyboardMapDialog:function(){return f},renderKeyboardMapDialogOnExecute:function(){return p}});var a=n("react-lib"),i=n("fui.lcoms_307"),r=n("fui.lco_151"),o=n(224);(0,n("fui.util_719").pZ)([{rawString:".keyboardMapGroup_e6089cf8{display:inline-block;width:50%;min-width:200px;font-size:12px;vertical-align:top}.keyboardMapTable_e6089cf8{display:table;list-style:none;margin:0;padding:0}.keyboardMapRow_e6089cf8{display:table-row}.keyboardMapRow_e6089cf8 span{display:table-cell}.keyboardMapKey_e6089cf8{color:#0078d4;min-width:55px}.keyboardMapVal_e6089cf8{padding:4px 8px}"}]);var s=n(2689),c=n(10),d=n(49),l=[{keys:"Ctrl + a",desc:o.j},{keys:"Ctrl + d",desc:o.d},{keys:"esc",desc:o.f},{keys:"space",desc:o.n},{keys:"enter",desc:o.e}],u=[{keys:"F2",desc:o.i},{keys:"Delete",desc:o.c},{keys:"s",desc:o.m},{keys:"alt + up",desc:o.b},{keys:"?",desc:o.l},{keys:"g",desc:o.k},{keys:"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19138)
                                                                            Category:downloaded
                                                                            Size (bytes):58985
                                                                            Entropy (8bit):5.4798877342695045
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DB61393CC534AB1AF37B9F604E5BFDE8
                                                                            SHA1:348D018713BB42E037957BCC4924814BD38C0F7B
                                                                            SHA-256:5B3979E2FAEDDE79B6D336E79D6D293C4109CB3E29B42DB75EA31E2AD2409ADC
                                                                            SHA-512:19AF223922EA6212923F455B3515D0B3F23E5971B537BB5A038D34ED33BCF93222491F6425B6AFA0BA9D1FA9981EBEC28D2F68598E0A786DE6702460673142E3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/69.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{3061:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,6387:function(e,t,n){n.d(t,{a:function(){return S}});var a=n("tslib_102"),i=n(203),r=n(50),o=n("fui.util_719"),s=n(175),c=n("odsp.util_578"),d=n(928),l=n(1661),u=n(1517),f=n(27),p=n(60),m=n(1395),_=n(13),h=n(51),b={ODB:60222,ODC:null,Fallback:!1},g="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",v=c.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),y=c.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),S=function(e){f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8456)
                                                                            Category:downloaded
                                                                            Size (bytes):20737
                                                                            Entropy (8bit):5.5555920458663435
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CFD1AF359A26398C29B29359DD2A3EFA
                                                                            SHA1:C9791E944FDD2B42CD71C2922FD2E134349E97F2
                                                                            SHA-256:6D0845F0EA97A0549FDA1A9F4CEA1E52802009580B341F3480221938955EDB4F
                                                                            SHA-512:75402F1F01CBA9BB4E27DA26190F1D85FA9AB19D63C8D6CFF59F6DBE50B4C824E9CDE5A76AA5B3D51C5F24BB4219B326CF70B64D7966DA5422EA2BA7F389F495
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/30120.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30120],{970563:(e,t,n)=>{n.d(t,{CNe:()=>v,Etx:()=>u,J6x:()=>o,NRb:()=>d,NSV:()=>f,Nzy:()=>g,Q5n:()=>h,QxX:()=>y,RW6:()=>l,W9n:()=>c,Wb0:()=>r,Y10:()=>p,Y9O:()=>i,co0:()=>m,kMn:()=>s,ogh:()=>b,qhq:()=>_});var a=n(109785);const i=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),r=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),o=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),s=(0,a.k)("ChevronRightFilled","1em",["M7.73 4.2a.75.75 0 0 1 1.06.03l5 5.25c.28.3.28.75 0 1.04l-5 5.25a.75.75 0 1 1-1.08-1.04L12.2 10l-4.5-4.73a.75.75 0 0 1 .02-1.06Z"]),c=(0,a.k)("ChevronR
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:OpenType font data
                                                                            Category:dropped
                                                                            Size (bytes):4548208
                                                                            Entropy (8bit):7.468688520304613
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:ECFED48E463DB4E31D1691C8AF367730
                                                                            SHA1:7533DABBD7F41AB48213D0B899D715F11F906B57
                                                                            SHA-256:34B41DE3F65166440EA2CE40121EB1C9B9C2BB92D188BD32A8E6091CD92316DB
                                                                            SHA-512:06B01068867AF6263D165519477073D9DAA1F0A8BC40690F645E4546963C78EBC0E5CE324DFF49C86A2255E4A0F15D4E4761C495E1747CD08C63146A1C46B0DD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:OTTO.......pCFF ..1...%..@@.GDEF............GPOS......[d....GSUB.[m.......M.OS/2...........`VORG....... ....cmap/`.r..*.....head.-3m.......6hhea..N....@...$hmtx..K........HmaxpE.P.........name..Hu.......*post...2... ... vhea..[j...d...$vmtx.............P.E..........................................2.....................................p................E..............6.[.p................DK..........X_.<...........w.......w......p...........................X...K...X...^.2.E............ ...*.<.........GOOG.@. ...p....... `.............. .......p.....c...d...k...d...........b...i...[.......u...c...b...b...b...b...b...b...b...b...b...b...b...b...w...w...w...w.......w...w...w...w.......w...w...R...Y...Y...R...R...Y...R...Y...Y...Y...R...Y...Y...R...R...Y...R...Y...Y...Y...d...d.$...%...&.].'.c...]...]...............].......c.......c...c...c...c.......c...................c...c...c...c... ...............{...................................................'...N...]...]...c....................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7617)
                                                                            Category:downloaded
                                                                            Size (bytes):10022
                                                                            Entropy (8bit):5.370707356858516
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D89D567FBD94BEE66B1D73C410F36C95
                                                                            SHA1:93074BE791393C8A9D592AA74FFA591019846F20
                                                                            SHA-256:20047038A22520C336F170CBF0AF4CC24481AC544661298A248409D2595F9133
                                                                            SHA-512:F9D5AB176E557D71F1F053B951447E7A28592BD2063CB2C04DEB83AB68D3AEAF0D3AAEA1832F5CA58755FFFE097BFC359E7DF1AD338B187F8FE7975E8C201171
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/19.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{6811:function(e,t,n){n.d(t,{a:function(){return L},b:function(){return D},c:function(){return A}});var a=n("tslib_102"),i=n(12),r=n(20),o=n(282),s=n(73),c=n(394),d=n(13),l=n(393),u=n("odsp.util_578"),f=n(3550),p=n(368),m=n(39),_=n(89),h=n(357),b=n(1860),g=n(1861),v=n(6812),y=n(6813),S=n(1108),D=u.HW.isActivated("03602390-d293-4f7e-bfaa-9e0a0c0ef730"),I=u.HW.isActivated("b2bdd32b-7546-476c-be48-4d07dc4ae32c"),x=u.HW.isActivated("6ee65b7d-df17-4fd7-830c-0dbab64b254a"),C="cmdbar-itm-click",O="command-bar-menu-id",w=(0,f.a)("commandbarsubmenus=0"),E=(0,p.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(393).then(n.bind(n,2049))];case 1:return[2,e.sent().ContextualMenu]}})})}});function A(e){var t=this,u=e.classes,f=void 0===u?{}:u,p=e.commandSetProvider,A=e.QosEvent,L=void 0===A?d.a:A,M=e.onOpenContextMenu,P=(e.Engagement
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1294)
                                                                            Category:downloaded
                                                                            Size (bytes):3124
                                                                            Entropy (8bit):5.326743121672426
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:614DDB9C4FAD9DF43687A07DF69B2848
                                                                            SHA1:CF579B0EB0A659CE6AC20AB6439D3B748274C30D
                                                                            SHA-256:DA288D3386F7D1A4488D6A394B30A8C8A363D4E4AA56474CB71FCED5389256A8
                                                                            SHA-512:B82739796138EAE56DAE496F77DFB1529C995F7A84B6F7C7C84282AF18EBBFAE20992547232FB0C54F19A95094990EC2594CF0D886D0236A8E3ACF55D39BB6CC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/250.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[250],{2108:function(e,t,n){n.r(t),n.d(t,{sharePointWebDeleteProgressAddon:function(){return c}});var a=n(16),i=n(24),r=n(3888),o=n(6340),s=n(1650),c=(0,a.b)(function(){return function(e){e((0,i.b)(s.b,r.a)(o.spItemDeleteProgressControlHandler))}})}.,6340:function(e,t,n){n.r(t),n.d(t,{spItemDeleteProgressControlHandler:function(){return v}});var a=n(64),i=n(158),r=n(262),o=n(378),s=n(165),c=n(4746),d=n(38),l=n(40),u=n("odsp.util_578"),f=n(6341),p=n(5),m=n(220),_=n(7),h=n(27),b=u.HW.isActivated("93915332-d428-4397-b6e3-8da75e775aed","11/27/2023","Separate out access denied error strings"),g=u.HW.isActivated("191052cb-951a-42f5-9b5d-ffd8630a047f","11/27/2023","Access denied model deletion error strings");function v(e,t){var n,v,y,S,D=(0,o.d)(e,t).phase,I=e.demandItemFacet(a.b,t.itemKey),x=(0,d.a)(e,{enableOverrideDeleteFileLocks:l.w}).enableOverrideDeleteFileLocks;I&&I instanceof i.a&&(n=r.h.unpack(I.facets),v=r
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (994), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):994
                                                                            Entropy (8bit):4.934955158256183
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E2110B813F02736A4726197271108119
                                                                            SHA1:D7AC10CC425A7B67BF16DDA0AAEF1FEB00A79857
                                                                            SHA-256:6D1BE7ED96DD494447F348986317FAF64728CCF788BE551F2A621B31DDC929AC
                                                                            SHA-512:E79CF6DB777D62690DB9C975B5494085C82E771936DB614AF9C75DB7CE4B6CA0A224B7DFB858437EF1E33C6026D772BE9DBBB064828DB382A4703CB34ECEF1CF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://r4.res.office365.com/owa/prem/15.20.7472.41/resources/images/0/sprite1.mouse.css
                                                                            Preview:.image-loading_blackbg-gif{background:url('loading_blackbg.gif');width:16px;height:16px}.image-loading_whitebg-gif{background:url('loading_whitebg.gif');width:16px;height:16px}.image-thinking16_blue-gif{background:url('thinking16_blue.gif');width:16px;height:16px}.image-thinking16_grey-gif{background:url('thinking16_grey.gif');width:16px;height:16px}.image-thinking16_white-gif{background:url('thinking16_white.gif');width:16px;height:16px}.image-thinking24-gif{background:url('thinking24.gif');width:24px;height:24px}.image-thinking32_blue-gif{background:url('thinking32_blue.gif');width:32px;height:32px}.image-thinking32_grey-gif{background:url('thinking32_grey.gif');width:32px;height:32px}.image-thinking32_white-gif{background:url('thinking32_white.gif');width:32px;height:32px}.image-clear1x1-gif{width:1px;height:1px;background:url('sprite1.mouse.png') -0 -0}.csimg{padding:0;border:none;background-repeat:no-repeat;-webkit-touch-callout:none}span.csimg{-ms-high-contrast-adjust:none}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19271)
                                                                            Category:downloaded
                                                                            Size (bytes):178145
                                                                            Entropy (8bit):5.5107391447519785
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F4DD7D09449B2C4FBD13802B30A4EC1D
                                                                            SHA1:9435E20581B8EC61FDBA1D5E714E775ADD3F57B8
                                                                            SHA-256:092F3859E63D0AA946A677BBF053E9D932DAB308A79E38A0F965AFE3986A8523
                                                                            SHA-512:0CB3E7B774DD108499E6DF0FC5CB63122D38AA378A575BE66E18372D7E45BC3704EC367F3B9840F85DA7BBA305D32A633871F6C9951074DDB89402A3D8619A1E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/31757.js
                                                                            Preview:/*! For license information please see 31757.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[31757],{211065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,230985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="En
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5382)
                                                                            Category:downloaded
                                                                            Size (bytes):8260
                                                                            Entropy (8bit):5.417927643423008
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0A5B882D1D9C67681598C31DCE911F97
                                                                            SHA1:85728E0DD88BFA87827B823366323B0646F3A34C
                                                                            SHA-256:973CBEFA571B54FB84D91FEBAB241522F676A9E0D64E5A1D1FEA4EB6613C5120
                                                                            SHA-512:BBBFF09C29120DBBBAFC26D35F826E6229D4763A29AE791D901E1E8D5DDB6E280955E2CB17FC6244F5F427B6F3073757F37258BFBB2EEAB21EF98EC39191D0ED
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/63193.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[63193],{5244:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(295610),i=n(408156),r=n(419721),o=n(924268),s=n(59858),c=n(367670),d=n(341218);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){for
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3603)
                                                                            Category:downloaded
                                                                            Size (bytes):3979
                                                                            Entropy (8bit):5.053155780155886
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:05EA0A5313592188138D82CB3A6E6585
                                                                            SHA1:4614C23163167A509AF07E1540278D5831D81685
                                                                            SHA-256:D821B16DC82E82D2A5664B6E196AEE32BD7649BD80DA5569E744B9E2F541F78C
                                                                            SHA-512:F13962D843D21BED0D2F36FB9D1866B4DB13C59E60E3A0E5ECAF5F2151F3100CE0729E20AB1B34461854CB6B656E384A3E4D4633BA882C951D77F6C9B78A12B6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1264.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1264,211],{2348:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(86),o=n(135),s=n(1051),c=n(179),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.qT({name:"".concat(d,".asyncType"),factory:new i.bF(o.a)}),u=new i.qT({name:"".concat(d,".observablesFactoryType"),factory:new i.ap(s.a,{asyncType:l.optional})}),f=new i.qT({name:"".concat(d,".eventGroupType"),factory:new i.bF(r.b)}),p=new i.qT({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return this.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1281)
                                                                            Category:downloaded
                                                                            Size (bytes):1286
                                                                            Entropy (8bit):5.072986126061483
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:90AC2A03EC2D267311C2D5AD7E08D965
                                                                            SHA1:47C778DFFEF9D81E615BABE864D052498D1354DF
                                                                            SHA-256:B4500B0CDEEF433454B92B386228CBA22C16AB85BAAE7376BC20B5F5ED39E65F
                                                                            SHA-512:06DD95FB07DD73ABCE3EE1612C7352D234BBEBDDA209325187CE354A3E3CC1F5405B4D24E517AD1E4021848DF8EC3CCF31424FA47C8C9C4506A8FD27AC7DA60C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1543.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1543],{5710:function(e,t,n){n.r(t),n.d(t,{PdfItemViewerWithAddOns:function(){return u}});var a,i,r=n("tslib_102"),o=n("react-lib"),s=n(6697),c=n(1056),d=n(6684),l=n(1059),u=(a=s.a,i=a,function(e){var t=e.universalAnnotationProps,n=(0,r.l7)(e,["universalAnnotationProps"]),a=t||{},s=a.operationProvider,u=a.onPreloadSuccess,f=a.onPreloadFailure,p=o.useRef(void 0),m=(0,d.a)({register:function(){p.current=null==s?void 0:s.register({name:"UniversalAnnotationWithPdfViewerDataSync",type:c.a.universalAnnotationSync})},start:function(){var e;null===(e=p.current)||void 0===e||e.state(l.a.started)},setMaximum:function(e){var t,n;null===(t=p.current)||void 0===t||t.progress.minimum(0),null===(n=p.current)||void 0===n||n.progress.maximum(e)},setCurrent:function(e){var t;null===(t=p.current)||void 0===t||t.progress.current(e)},succeed:function(){var e;null===(e=p.current)||void 0===e||e.state(l.a.completed),null==u||u()},fa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10052)
                                                                            Category:downloaded
                                                                            Size (bytes):453327
                                                                            Entropy (8bit):5.042847736063338
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EC8E4F7DF1A27430A181A90876E25375
                                                                            SHA1:423F7D20A52A151863AA6BCADAFF80157DAC2C73
                                                                            SHA-256:0C9CA7E2DFA2D070FBB77A2ED01E541E73FF4AF24C2FEF7EDED4D2EF93237341
                                                                            SHA-512:4122F694DB92AA4F3CC8CE8E5F3E1BB4EFAF07001F5661A060511870DAB314C8BE398A73EA4A269DC011E76E036AE132595A49A58B0B9A6B5185944EA4941A9F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/en-us/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6420:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7148:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22055)
                                                                            Category:downloaded
                                                                            Size (bytes):64809
                                                                            Entropy (8bit):5.070808866568641
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E410F24F0BCB3938F443649209657464
                                                                            SHA1:F9D902CD6E3F5848CC45D204BB694EB3FEF844FA
                                                                            SHA-256:232258C6C530DEA4E247F18D432207455F7F565249687DDA081C005591E85320
                                                                            SHA-512:F17CC88BCE2D147752D6DC9466B594249AE7F4B131F26AEDAD296FD9279A05051DCB467E0A4711B53FF7D820CDAFC6D6216EC628906F4A178724BB92B65F96CA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/fr/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,1601:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,692:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe que
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                                            Category:downloaded
                                                                            Size (bytes):427548
                                                                            Entropy (8bit):5.349338791756901
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4100EC2D6D7816E2532B5AB2E20D6AA0
                                                                            SHA1:B8E040B4A2428AB0C0FA9002287B0A43DA906D36
                                                                            SHA-256:A123A739279167325B3854788804ED55F486C667C66D61B0B9F7FA6D6E290B97
                                                                            SHA-512:974F0DEEC20AD5E7E8F8DC759758095581BA4BC74EC731298EA604B712D0C5F368BF12CDFD5ADBDC92D7D25BEDB6E28D105549C034C8BC612787613DAFE0D1F6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/43044.js
                                                                            Preview:/*! For license information please see 43044.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43044],{243044:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (42414)
                                                                            Category:downloaded
                                                                            Size (bytes):42415
                                                                            Entropy (8bit):5.374174676958316
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F94A2211CE789A95A7C67E8C660D63E8
                                                                            SHA1:F1FC19B6BCB96D0A905BF3192AAFF0885FF9F36F
                                                                            SHA-256:926DC3302F99EC05E4206E965DDEB7250F5910A8C38E82C7BEAFB724BBAAF37B
                                                                            SHA-512:EAC0FC89C2D6CCEB9F4C18DFC610DFF8BC194D3994F0C74B3D991F8423C6DADE11D805E76124596521C58AFA9939B45D2D3157F0A48626E12548020FC38364D3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/471dc2adc340/api.js?onload=onloadTurnstileCallback
                                                                            Preview:"use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);function m(h){bt(s,o,u,m,b,"next",h)}function b(h){bt(s,o,u,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),o.forEach(function(u){Ie(e,u,t[u])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):186
                                                                            Entropy (8bit):5.252595557050499
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A9FBA25BA8986D15DFB13A4B17EB8A29
                                                                            SHA1:8CC5DFB45E9B6202EB538B9C151D9956CAA33A7D
                                                                            SHA-256:A8CD5FF675D493C05C29BA3E2B5F8D16EDBDE7BC97755A86765263D7DF00B6A3
                                                                            SHA-512:58932575473359D18288595CF1D895CBAA6861BD08D402D0B650D1C37B6268C8D000A7E6933AA6FB3E75C5A40406ADA99A3936B678B743D05C86BCCC18926ABE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/161.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[161],{1929:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8557)
                                                                            Category:downloaded
                                                                            Size (bytes):26313
                                                                            Entropy (8bit):5.366415597342953
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:00FD6853754F2C10A495418CA77A40D4
                                                                            SHA1:750FF14ECB91C58C903AEADDEC8BF3536BDE570C
                                                                            SHA-256:64EE3A5245155838320B9FFC346F3F9B8D63367BD732D777EF88BF76E55E55EA
                                                                            SHA-512:18B3CAACB39F46385614EC41F2824F7E0A6A4552C26A9C3689B341E187029692C4D35DE46978EF68A9769B24826A8E5F79B92EC4C1F0CC89F7CA2E7F2844E9A9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1084.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1084],{3477:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1701);function i(e,t){var n="",i="";switch(e.fieldType){case a.a.DateTime:case a.a.FileActivity:n=t.columnMenuSortAscendingDate,i=t.columnMenuSortDescendingDate;break;case a.a.Number:case a.a.Currency:case a.a.Counter:case a.a.FileSize:case a.a.Ratings:case a.a.AverageRating:case a.a.Likes:n=t.columnMenuSortAscendingNumber,i=t.columnMenuSortDescendingNumber;break;case a.a.Text:case a.a.Name:case a.a.Title:case a.a.Note:case a.a.Taxonomy:case a.a.User:case a.a.Choice:n=t.columnMenuSortAscendingText,i=t.columnMenuSortDescendingText;break;case a.a.Boolean:case a.a.ComplianceRecordFlag:n=t.columnMenuSortAscendingBoolean,i=t.columnMenuSortDescendingBoolean;break;case a.a.Lookup:"Last_x0020_Modified"===e.internalName||"Created_x0020_Date"===e.internalName?(n=t.columnMenuSortAscendingDate,i=t.columnMenuSortDescendingDate):(n=t.columnMenuSortAscendin
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9185)
                                                                            Category:downloaded
                                                                            Size (bytes):9190
                                                                            Entropy (8bit):5.142017650715052
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C4834B3241DEFBCD3B46993306843421
                                                                            SHA1:9C92F90444A0826DE8063EF13D9D9A557E4883ED
                                                                            SHA-256:80E53B22B0B7EC5586FEEEA23ACD6AF56DBA17882EC862122C7A8A3597157EB2
                                                                            SHA-512:A7BA513F764D9E6D5CB8B7630C81E4DC43FB4DB2AA6E782F790A74C495AA6F9B054D9F38AD63A95BA03605BB723D603C1234E7F6D0C00010DBB24A11E3A54B6D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/45.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{6539:function(e,t,n){n.d(t,{a:function(){return h}});var a=n(34),i=n(251),r=n("odsp.util_578"),o=n(126),s=n(2682),c=n(6540),d=n(4825),l=n(2755),u=n(6544),f="Folder",p={ODB:60087,ODC:!1,OneDrive:!1,Fallback:!1},m=r.HW.isActivated("1af89de3-0c7d-4708-a865-e33f368ec32c","06/08/2023","plumb ListContext to ClientFormDataSource as dependency"),_=r.HW.isActivated("37372d4f-59e8-4089-a035-603685b1fb7d","8/18/2023","updateListContextForFileUploaderProvider"),h=function(){function e(e,t){var n=this;this._buffer=[],this._bufferSize=5,this._init=function(e,t){var a,i;t&&t.pageContext?(n._pageContext=t.pageContext,n._listContext=t.listContext,a=t.apiUrlHelper,i=t.itemUrlHelper):(n._pageContext=e.pageContext,n._listContext=e.listContext,a=e.apiUrlHelper,i=e.itemUrlHelper,n._defaultValueOverride=e.defaultValueOverride||{});var o={isFeatureEnabled:e.isFeatureEnabled,fileUploaderProvider:e.fileUploaderProvider,compliance
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18799)
                                                                            Category:downloaded
                                                                            Size (bytes):60034
                                                                            Entropy (8bit):5.053830323284214
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FD036F8DA62FBA6FEA95ED9E90A55E5C
                                                                            SHA1:37C05770C2C291E755E7E92A816D32759E76A953
                                                                            SHA-256:1854AF16CA8D25F4C6B1B1E4AF4B712B143B48B72C261B025657C032ED9DDD56
                                                                            SHA-512:6162965A2ED651DB5BC0863589E7432E5AA218782E01C189565C181051110D7919E9DC944FAFCC9FD92175DBE0CD260332592B138986D97C19E55E3C5D4654FD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/en-gb/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1629:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,276:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3434)
                                                                            Category:downloaded
                                                                            Size (bytes):4023
                                                                            Entropy (8bit):5.383057075001714
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:21260B93A5AEB92644F3BB4B2E14F286
                                                                            SHA1:A3EEBDAD2F18B738FDFDA4DDD8E5D6091309820B
                                                                            SHA-256:B5C13296E65F58BCAB39720740CEB3F4089ED2D2DC9E59A3BB85506F76ABB51F
                                                                            SHA-512:43353EC13F890EB5ED7232FF1DCCD9699B19926CDBDB9E8C1A07542FE3F04E0BAFD5F6179EDDDB265B2AD7FF643497797F0A3955EEDEBE4BF27E3C3C4D23FEDA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/50.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{930:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_102"),i=n("react-lib"),r=n(12),o=n(32),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,641:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>_,renderErrorInfoCallout:()=>g,renderReadonlyInfoCallout:()=>v,renderSelectionInfoCallout:()=>y,toggleStickyStyle:()=>S,unmountInfoCallout:()=>h});var a=n("tslib_102"),i=n(1),r=n("fui.lco_151"),o=n(128),s=n(32),c=n(12),d=n(2),l=n(20),u=n(930),f=n(2032);(0,n("fui.util_719").pZ)([{rawString:".errorCallout_75dada12,.readOnlyCallout_75dada12{border-width:1px;border-style
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6980)
                                                                            Category:downloaded
                                                                            Size (bytes):472312
                                                                            Entropy (8bit):5.323655433810614
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6294F0DDF4E2E834125678BC76FF845E
                                                                            SHA1:AFE7A8C7C7B91702708D9E0C12D6F44DF4B6A78C
                                                                            SHA-256:4AE6EAF0B1FA867A9506B81D1619EF1BB1623917722EBD4BF31A14F3FFCF4157
                                                                            SHA-512:95C70B31B2EFEA64B434759E15DE161383A9F85E92FB173A3A53B510092517A8ECA55A56412BA1C2E626E61D6ECA63BFBD38EE2E1F2AAE9FC4C5078C1FD4CA48
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/16.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16,218,"deferred.odsp-datasources"],{826:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(810),i=n(809),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,838:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(809),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,834:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(810),i=n(318),r=n("fui.util_719"),o=n(809),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.bQ)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,825:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):815504
                                                                            Entropy (8bit):6.519802781337291
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DC1D7FBEACFB517E801DCB886074ED42
                                                                            SHA1:AB969CA7AACE910F9C906D5ED7473A79CACCAFC5
                                                                            SHA-256:B00F83F6938D2EC735AC8F970C779F8FF28063B91A73D022B7A954BB85231C38
                                                                            SHA-512:085815B511544F531EFFFFC46B0ED5CDE5834D4C85497487FA5CBD8E7B3DBFEF597B63C47C92B5512A1F80E7924EA41BA797C3B90D2818D34630A7F5F0BC3161
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/item-viewer-pdf/mspdfkit.data
                                                                            Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .........................@...............0...9....V..Y.......|................... ................Z......p...........?....<..S...P=..g....=......0........................Q..icudt71l/brkitr/burmesedict.dict.icudt71l/brkitr/char.brk.icudt71l/brkitr/ja.res.icudt71l/brkitr/khmerdict.dict.icudt71l/brkitr/laodict.dict.icudt71l/brkitr/line_normal.brk.icudt71l/brkitr/line_normal_cj.brk.icudt71l/brkitr/res_index.res.icudt71l/brkitr/root.res.icudt71l/brkitr/thaidict.dict.icudt71l/brkitr/word.brk.icudt71l/brkitr/word_ja.brk.icudt71l/cnvalias.icu.icudt71l/curr/supplementalData.res.icudt71l/icustd.res.icudt71l/icuver.res.icudt71l/likelySubtags.res.icudt71l/nfkc.nrm.icudt71l/uemoji.icu.icudt71l/ulayout.icu.icudt71l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1935)
                                                                            Category:downloaded
                                                                            Size (bytes):2344
                                                                            Entropy (8bit):5.1920717066483535
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C9E1C4E6CBF554C530923ABB17AB88AF
                                                                            SHA1:397C43249C78FDB17E58E1387EA2352D903BE8B0
                                                                            SHA-256:E40B57F64FFA7459F2D880AE3841AAF7ABE6F8E5F3534C7E973C60C032BF0063
                                                                            SHA-512:3ADE6C21D73F6D2846A16E7D2E8D623B34C2F281FFB44476CA5BD6A6EE9E223D60F00954474AD515A169B508AC2650CA6A3B2D049311AF7A8F374D304C39195E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/21.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{1388:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"setValueActionHandler.key",loader:new a.g6(function(){return Promise.all([n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(237)]).then(n.bind(n,1624)).then(function(e){return e.setValueActionHandlerKey})})})}.,717:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>f});var a=n("tslib_102"),i=n(147),r=n("odsp.util_578"),o=n(38);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1388),d=new r.qT({name:"SetValueActionCommand",factory:{dependencies:{getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;return function(a){var i=a.items;return{id:n,isAvailable:!0,onExecute:function(){t().then(function(t){(0,t.set
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6050)
                                                                            Category:downloaded
                                                                            Size (bytes):9855
                                                                            Entropy (8bit):5.159412288691012
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DCA2C736B695844F6346D543ED9A7AEF
                                                                            SHA1:80BF288B608F78A57EF32FB244EF5BE3D436F361
                                                                            SHA-256:EE59F9F0515DCB189AFEE533412B0931CFC4A281EDF28CE168646B798C665771
                                                                            SHA-512:86B2880481CE9C0845C3FCC9F7CB9EB2F6730B607554D6BAAD82A0918063F5446A156C3B4393EDEF7066BE35C4F3E259D1F99F28144FC013778F2CEB0CB8161D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1485.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1485],{7283:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_102"),i=n(201),r=n(34),o=n(2425),s=n("odsp.util_578"),c=n(164),d=n(474),l=s.IT.isFeatureEnabled({ODB:1061}),u=!s.HW.isActivated("a0ee325d-133a-4039-9c7a-1c04f0026a54"),f=function(){function e(e,t){var n=t.apiUrlHelper,r=t.itemUrlHelper,o=t.pageContext,s=t.itemCommentsResultProcessor,l=t.dataRequestorType,u=void 0===l?function(e){function t(t){return e.call(this,t,{pageContext:o})||this}return(0,a.XJ)(t,e),t}(i.b):l,f=e.dataSourceName,p=void 0===f?"CommentsDataSource":f;this._itemCommentsResultProcessor=s,this._itemUrlHelper=r||new c.a({},{pageContext:o}),this._apiUrlHelper=n||new d.a({},{pageContext:o,itemUrlHelper:r}),this._dataRequestor=new u({qosName:p})}return e.prototype.getComments=function(e){var t,n,i,r,o,s,c,d=this,l=e.itemWrapper,f=e.nextLink,p=e.pageSize,m=e.currentUserEmail,_=e.isReplyDisabled,h=e.qosExtraData,b=p||25;if(f)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (49570)
                                                                            Category:downloaded
                                                                            Size (bytes):138245
                                                                            Entropy (8bit):5.26758240228548
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:73789B18E111A46D3568D3173EA75458
                                                                            SHA1:8EC1449EB3CC85F1AD9035D845803421EEAA9E41
                                                                            SHA-256:AE1BC9ADA6342A209FEFF02684D05CABCC505153BF262080A78BF81890649E3C
                                                                            SHA-512:3BA500450C9AF65C26572C52A08608F3E97851565FD99DAF6AF593696A362574D083B66A356F5FAD03ECF4530582C8D5F0CBDD6CC62D73CA828A4E24D5A21F18
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/163.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[163],{883:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(824);function i(e){return(0,a.a)(e())}}.,876:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(810),i=n(318),r=n(809),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,877:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(809),r=n(876),o=n("odsp.util_578"),s=n(878),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (14719)
                                                                            Category:downloaded
                                                                            Size (bytes):27776
                                                                            Entropy (8bit):5.357138883894237
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:999CAF382BA55F8FCFA786E2D6FB78FB
                                                                            SHA1:CA548B0FB4C232879BFAAF6C0EB1030E26077C0A
                                                                            SHA-256:E9166581B6B4B51E849CCA97D2A3FB9C11291C7DBFCA4C7CFA15F05DB8899346
                                                                            SHA-512:4701CA2A99992EF26B69651B17C606892D92DDF2C453101CC9859E9E0F1DAB11EF2B9AA4924D1E01982A0020D30D490DD7509DA8C75E6D30B64435D298601FD0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/206.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{1845:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_307"),o=n("fui.lco_151"),s=n(1846);(0,n("fui.util_719").pZ)([{rawString:".commandButton_b82d8add{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_b82d8add .spinner_b82d8add{margin-left:10px}[dir=rtl] .commandButton_b82d8add .spinner_b82d8add{margin-right:10px}"}]);var c=n(847),d=n(851),l=n(1841),u=n(1849);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=(0,c.c)(function(e,t){var n=t.commands,c=t.direction,u=void 0===c?"horizontal":c,p=(0,a.l7)(t,["commands","direction"]);return(0,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                            Category:downloaded
                                                                            Size (bytes):17174
                                                                            Entropy (8bit):2.9129715116732746
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ludroget.com/aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1863)
                                                                            Category:downloaded
                                                                            Size (bytes):1868
                                                                            Entropy (8bit):5.1510965555207955
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:242E77F6E400E07A4086F9445775939B
                                                                            SHA1:3D75F4F4D8039332500C4366CF2E6A618758C354
                                                                            SHA-256:7B8FF63CD2BE9F89712CD5A575F7D95D182C82F0033B3512FC6558049B04F890
                                                                            SHA-512:A93E043E30854AB9E6CE889CF4A2F310B76FA8B1E593F83965F59E9669A44DA3A41A7DD324F2D018102E1E351DA0BE1538CE50681BAE863D561FA45F875A2210
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/258.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[258],{1805:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>f});var a=n("odsp.util_578"),i=n(133),r=n(175),o=n(16),s=n("tslib_102"),c=n(216),d={};function l(e,t){var n;(0,c.b)(e,t);var a=d[e]=(null!==(n=d[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var u=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=l(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItemStore.delete
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):662286
                                                                            Entropy (8bit):5.315860951951661
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:12204899D75FC019689A92ED57559B94
                                                                            SHA1:CCF6271C6565495B18C1CED2F7273D5875DBFB1F
                                                                            SHA-256:39DAFD5ACA286717D9515F24CF9BE0C594DFD1DDF746E6973B1CE5DE8B2DD21B
                                                                            SHA-512:AA397E6ABD4C54538E42CCEDA8E3AA64ACE76E50B231499C20E88CF09270AECD704565BC9BD3B27D90429965A0233F99F27697F66829734FF02511BD096CF030
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://r4.res.office365.com/owa/prem/15.20.7472.41/scripts/boot.worldwide.2.mouse.js
                                                                            Preview:.window.scriptsLoaded = window.scriptsLoaded || {}; window.scriptProcessStart = window.scriptProcessStart || {}; window.scriptProcessStart['boot.worldwide.2.mouse.js'] = (new Date()).getTime();.._y.lC=function(){};_y.lC.registerInterface("_y.lC");_y.jw=function(){};_y.jw.registerInterface("_y.jw");_y.lA=function(){};_y.lA.registerInterface("_y.lA");var IDelayedSendEvent=function(){};IDelayedSendEvent.registerInterface("IDelayedSendEvent");var IIsShowingComposeInReadingPaneEvent=function(){};IIsShowingComposeInReadingPaneEvent.registerInterface("IIsShowingComposeInReadingPaneEvent");var ISendFailedO365Event=function(){};ISendFailedO365Event.registerInterface("ISendFailedO365Event");var ISendFailureRemoveO365Event=function(){};ISendFailureRemoveO365Event.registerInterface("ISendFailureRemoveO365Event");_y.gw=function(){};_y.gw.registerInterface("_y.gw");_y.iB=function(){};_y.iB.registerInterface("_y.iB");_y.ih=function(){};_y.ih.registerInterface("_y.ih");_y.jy=function(){};_y.jy.regis
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20411)
                                                                            Category:downloaded
                                                                            Size (bytes):23699
                                                                            Entropy (8bit):5.273928184371753
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:71EA470175F84F3C05F27480A241AC3A
                                                                            SHA1:F4AFB12AE066356CC003D277A28E8413C752A3F9
                                                                            SHA-256:876CE620DE139E110E54B56ACA63F0A403E70B9F57B80DFA299F502DE5571F5C
                                                                            SHA-512:EB743D2619D3D4D0C790352BD6A7E8E41A532BDCE47DE0A1A23E11C653F57C616DA857C8B0FF772F172C328A2EF1CF7D1598CC552F86A94198094A540801801C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/30.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{2535:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578").HW.isActivated("260137F4-5C58-41AD-BDC6-F936079B7881","09/22/2023","Unobtrusive window state manager");const i=function(){function e(){}return e.prototype.getState=function(e){var t=this._getNormalizedWindowName();if(t)return t[e]},e.prototype.setState=function(e,t){var n=this._getNormalizedWindowName();n&&(n[e]=t,window.name=JSON.stringify(n))},e.prototype.removeState=function(e){var t=this._getNormalizedWindowName();if(t){var n=t[e];return delete t[e],window.name=JSON.stringify(t),n}},e.prototype._getNormalizedWindowName=function(){var e,t;if(a||!window.name||"{"===window.name[0])try{t=JSON.parse(window.name)||{}}catch(e){t={}}return a&&"object"!=typeof t&&((e={}).value=t,t=e),t},e}()}.,1524:(e,t,n)=>{n.r(t),n.d(t,{ISPRESERVEPARENTVIEWPARAMS_KSACTIVATED:()=>N,default:()=>j,resourceKey:()=>V,supportsOneUpResourceKey:()=>R});var a=n("tslib_102"),i=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9979)
                                                                            Category:downloaded
                                                                            Size (bytes):10029
                                                                            Entropy (8bit):5.468395023839599
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FBBF6325C01AAF57FA2D4C750EA1951B
                                                                            SHA1:BE996D6886EF71F1D493DB16AA724797B610DE8A
                                                                            SHA-256:52E58A1ED4E8D8C3762E3F1E6A2757DD621A650F42388EE44BFFD2AB24EF379A
                                                                            SHA-512:87AA17B7D64E88F650F47F4A18D374BF634DC84B6A7CD5858EB1AB6107AC391B31D06C2116CC91D60579942040AA66208CDF676E5E7D970C04BD5D1F797FCD2B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/16.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4675:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return V},constructGetItemSetContext:function(){return B},getContentTypes:function(){return z},getFolderContentTypes:function(){return G},getItemContextPostDataContext:function(){return j},spDataSourceConfigurationFacet:function(){return s.id},spPrefetchDataConfigurationFacet:function(){return s.Ld}});var a=n("tslib_102"),i=n(22),r=n(30),o=n(469),s=n(6),c=n(1617),d=n(253),l=n(3873),u=n(913),f=n(41),p=n(161),m=n(2973),_=n(827),h=n(68),b=n(27),g=n(767),v=n(44),y=n(40),S=n(26),D=n(77),I=n(893),x=n(35),C=n(7),O=n(29),w=n(98),E=n(87),A=n(94),L=n(153),k=n(1467),M=n(252),P=n(447),T=n(5),U=n(315),F=n("odsp.util_578"),H="f11ffda7-84da-4f5b-8f91-c487c2ba8a6c",R=n(2974),N=n(2972);function B(e){var t=this,o=e.itemSetKey,l=e.contentTypes,u=e.pageToken,p=e.fetchNextGroupXml,h=e.qosName,b=e.skipCache,g=void 0!==b&&b,x=e.rowLimit,C=e.applicationHeader
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):897
                                                                            Entropy (8bit):5.3827152971432515
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5A094A07CE76DA83BD3612DD5F5C6CE5
                                                                            SHA1:BA814CDA0D28A8E6F7120B3F4B692BCE5F56AEE2
                                                                            SHA-256:DB80D2AC1D87021E962363AD9E3F8B7B09DC04D64580A942C5A8DE979EBCC585
                                                                            SHA-512:310B2B538EEF19BA8BA83107219B2DF32C8121C34B0AC2E5CF2907AB259070050252F17D0DA37125ACF4A462C71782BA55F2486F0B9F61A57DF119DE9592D55E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:"https://paplastics365-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%5D&defaultBrotli=true&authenticateFast=true&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099649,3]&spStartApplicationWebBundle=true&enableIntegrities=true"
                                                                            Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.007/';.var _swBuildNumber='odsp-web-prod_2024-04-05.007';.var _wwBuildNumber='odsp-web-prod_2024-04-05.007';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={"3F488A74-ED08-4D4B-8DF3-432FBB0601F9":true,"EF43770C-872B-4783-B470-A323B23BFE56":true,"2796B66B-A748-4B93-B42F-D1F1DA8BE7CC":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.007/spserviceworker.js');...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3701)
                                                                            Category:downloaded
                                                                            Size (bytes):3986
                                                                            Entropy (8bit):5.186011674974113
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:36E44B7A795B1990B27C7FCCA285BBAD
                                                                            SHA1:2C9C0D0877BB6E022FE26C0660879ED82A1E3A25
                                                                            SHA-256:5FE5D3469AD72F84636095F53698F1618751F4C129A2BCF05503A19BE9A2FFFE
                                                                            SHA-512:9B5BC6C2E9D24E963C30650D497F654C9B7AAFB2DDC6DF89E331665DAD9F0EB371AB695D9154D4B9E97A56B3EEAD85A45E98C95F19E92A0E15327D85FF138D1F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/94.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[94],{691:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_578"),i=n(117),r=n(529),o=n(530),s=n(527),c=n(104),d=n(1775),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onSe
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8309)
                                                                            Category:downloaded
                                                                            Size (bytes):20501
                                                                            Entropy (8bit):5.428471370404982
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:61CD1B1F8D29FBFA5931C1850E489706
                                                                            SHA1:12DC52F1E9DFAB525D5EEE96111544396ADB6100
                                                                            SHA-256:037003981B409871D3BC6AB1C89A70CC192044240B6E2F018F4C33EA8E46F9BF
                                                                            SHA-512:9BDE42FE9DABF7826FA0438D0D1F72804FC9BCAB7424531AE7908F1DFD80BA532F7AAFFE846C3A7FCDADC22156126FDA77089A1AE5A87FAABCD6AFF7DF9505CC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/133.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[133],{4845:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(1517),r=n(134),o=n("odsp.util_578"),s=o.HW.isActivated("015cda7c-3a85-42a2-85fa-84fc4a06407b","1/24/24","Adds customer promises to approvals QOS events"),c=o.HW.isActivated("fc61b251-626f-4f13-ae02-1915edbb6af0","2/1/24","Adds viewId to the enable and disable methods of the Approvals API"),d=function(e){function t(t){var n=e.call(this,{dataSourceName:"approvals"},{pageContext:t})||this;return n._apiUrlHelper=new r.b({webAbsoluteUrl:t.webAbsoluteUrl}),n}return(0,a.XJ)(t,e),t.prototype.enable=function(e,t,n){var a=this._apiUrlHelper.build().segment("SP.Approvals.Enable").toString();return this.dataRequestor.getData({url:a,method:"POST",qosName:"SPListApprovals.Enable",customerPromise:s?void 0:{pillar:"Edit",veto:function(e){return"Approvals: Enable approvals failure"}},additionalPostData:c?JSON.stringify({listId:e,addFieldsToDef
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4855)
                                                                            Category:downloaded
                                                                            Size (bytes):18548
                                                                            Entropy (8bit):5.396097033712372
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3486C1A08C22394BDBA2E54250F318E1
                                                                            SHA1:A4F41EB41C99CB4A7F60B6060BE177C21B276C44
                                                                            SHA-256:6D5414CD63E925F454B07E0CBE39B827426D32F460D072F7B4440D3D7881A8D1
                                                                            SHA-512:A11325B44A9A1719C62A7A14DF7FB6E9AD38BD22D42C96F81FEE99019261D0C345DE0E089719BC607219362E4009E14E5FA87929B5D17B3A0168F0D188BF56F6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/112.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[112],{6941:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib"),i=n("fui.util_719"),r=n(1089),o=n(1715),s=function(e){var t=e.users,n=e.isAnonymous,s=e.isDisabled;return t&&t.length?n?a.createElement("div",null,t.map(function(e,t){return a.createElement("div",{key:t},(0,o.b)({isDisabled:s,text:e.title,key:t}))})):a.createElement("div",null,t.map(function(e,t){return(0,o.b)({isDisabled:s,key:t,dir:"auto",className:(0,i.N0)("".concat(r.c),"".concat(r.d)),text:e.title})})):null}}.,6948:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(2442),o=n(6575),s=n(1517),c=i.HW.isActivated("C90ACFD1-2C9D-4910-8044-2E5FAD5EEE64","2/9/2022","Location datasource passing a getAuthToken callback"),d=function(e){function t(t){var n=e.call(this,{dataSourceName:"LocationDataSource"},{pageContext:t.pageContext})||this;return n._getLocations=function(e){for(var t=[],n=0,a=J
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3519)
                                                                            Category:downloaded
                                                                            Size (bytes):7375
                                                                            Entropy (8bit):5.114920030808702
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E474A70E207791B661626A3356B5F5E0
                                                                            SHA1:C681B4D38709598705D25A5FAF60D65ABE8FF5F8
                                                                            SHA-256:E3A8B9495DDF37480468AC4EE6594C7B3220C70B12EF9910BAFCAF8C2ECC32A3
                                                                            SHA-512:804B0CEA88C3C86AA63A50433658B0E4D5ED590EF8D9C57FAC671928FBAA06915CD8EC1C92BE94B0450E17D3BD57EC2C091164DBE5AA266CE92A6A4DB86D313D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/1.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{389:(e,t,n)=>{n.d(t,{a:()=>o});var a,i=n(390),r=n("odsp.util_578");const o=function(){function e(){}return e.hasClass=function(e,t){return e.classList?e.classList.contains(t):-1!==(e.className?e.className.split(" "):[]).indexOf(t)},e.toggleClass=function(e,t,n){if(e.classList)n?e.classList.add(t):e.classList.remove(t);else{var a=e.className?e.className.split(" "):[],i=a.indexOf(t);n?-1===i&&a.push(t):i>-1&&a.splice(i,1),e.className=a.join(" ")}},e.loadStyles=function(t){e._platform.isUnlimitedStyleSheetsSupported?e.registerStyle(t):e.registerStyleIE(t)},e.registerStyle=function(e){var t=document.getElementsByTagName("head")[0],n=document.createElement("style");n.type="text/css",n.appendChild(document.createTextNode(e)),t.appendChild(n)},e.registerStyleIE=function(t){var n=document.getElementsByTagName("head")[0],a=e._lastStyleElement?e._lastStyleElement.styleSheet.cssText:"";(!e._lastStyleElement||a.lengt
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8467)
                                                                            Category:downloaded
                                                                            Size (bytes):9602
                                                                            Entropy (8bit):5.5799286449292556
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A1B2A3DBE0FA22D08DF53E8BB626FA92
                                                                            SHA1:AB477F6C51A4BEA54BBD1775BED6A8902FB0BF5A
                                                                            SHA-256:F5FEB6FF805C7C46B05E915628BAA2F68CC1375B1BB713A7E319A71212F906C5
                                                                            SHA-512:C804343DEC304967BD5A9E14DFBAFD7905A918886C8B2696B30F203E625A2E8665A31BE87884B4BED119FFBBC2D9D7C86BFF7EFDDB097C9846BD55674AFF22DA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/12906.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[12906],{312906:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(408156),i=n(378445),r=n(557625),o=n(250708),s=n(32687),c=n(86862),d=n(85978),l=n(834638),u=n(867437),f=n(727251),p=n(235094),m=n(281546),_=n(923047),h=n(692217),b=n(851261),g=n(663859),v=n(55928),y=n(161816),S=n(230985),D=n(878542),I=n(14813),x=n(218777),C=n(402904),O=n(550948),w=n(501544);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"],B4j52fo:"f5ogflp",Bekrc4i:["f1hqa2wf","finvdd3"],Bn0qgzm:"f1f09k3d",ibv6hh:["finvdd3","f1hqa2wf"],icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],g2u3we:"fghlq4f",h3c5rm:["f1gn591s","fjscplz"],B9xav0g:"fb073pr",zhjwy3:["fjscp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (49570)
                                                                            Category:downloaded
                                                                            Size (bytes):179906
                                                                            Entropy (8bit):5.27663355728582
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:89462788C4EF05E62A2B2B4BA32FC465
                                                                            SHA1:24CD33E2A0B24E70B94681458D3005BD113F6434
                                                                            SHA-256:B8DE06A609BCCE5C66759A0BA067D04E839A1AD757A3BDA2548AD524C4EEC957
                                                                            SHA-512:412BE9A081B7EE5258643631E17024D3901FDC9B4B84FD3750F145546BDA5835FA9E0D66810308ADCA5498CEAD80CDBA7E13927839B6A5784A198755B4CFDC03
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/177.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[177],{883:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(824);function i(e){return(0,a.a)(e())}}.,876:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(810),i=n(318),r=n(809),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,877:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(809),r=n(876),o=n("odsp.util_578"),s=n(878),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):928
                                                                            Entropy (8bit):5.020158739694115
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C27EA21903DAC818E1C698443B027657
                                                                            SHA1:38FC86DF752451F779A2431DA02ED038512BA454
                                                                            SHA-256:77878A80C7001B06827DB1AC232D9E64C6D3436BEED9161BE124672F3401ED5C
                                                                            SHA-512:E0DDDF39990C9BE96B6B8CCC0DC0DE698A6B434E9C5FFAB0D1BBBAA4B06A1EA8F8A2C994893A5389337CE64E950FBBB2B178F4DB5A27F22F93EDB6D629C54439
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 5 8.586 3.586A2 2 0 0 0 7.172 3H2a1 1 0 0 0-1 1v12a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFB900"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFD75E"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="url(#a)"/><path d="M2 16.5c-.373 0-.71-.142-.973-.367.061.492.477.863.973.867h16c.505 0 .905-.38.973-.867-.262.226-.6.367-.973.367H2z" fill="#BF5712"/><path opacity=".4" d="M8.836 6.914 10.75 5H10L8.586 6.414A2 2 0 0 1 7.172 7H1v.5h6.422a2 2 0 0 0 1.414-.586z" fill="#fff"/><defs><linearGradient id="a" x1="1" y1="5" x2="1" y2="17" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity=".01"/><stop offset=".999" stop-color="#FFD75E" stop-opacity=".3"/></linearGradient></defs></svg>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7588)
                                                                            Category:downloaded
                                                                            Size (bytes):25990
                                                                            Entropy (8bit):5.456108962026947
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9023C6A85975DA5E104403C5A67FFAC6
                                                                            SHA1:3A6A8E11C7E50E57FA170BE2CE99DA25D53D0C03
                                                                            SHA-256:4D359C5D5D11150E56BB81DAF6E6326F3D0AAC2F4C6F6A44471DC84C9B414F00
                                                                            SHA-512:25EB5C34AD8BB0154773B0A62FC7E200D75AAC65808D227FF16D21BE4F42C21795E74AE598F87803A5F2DC1036C7C342E9BF54C63628957213B93072AF04C43E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/189.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[189],{1787:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>g,c:()=>m,d:()=>v});var a=n("tslib_102"),i=n(1),r=n(20),o=n(2),s=n(39),c=n(1295),d=n("fui.core_369"),l=n("fui.util_719"),u=n(1788),f=n(172),p=n(40);function m(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,v=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.G]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,"aria-
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):528
                                                                            Entropy (8bit):7.359294654556766
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C8D7959B692D19E2CB158C6B714CE963
                                                                            SHA1:C79FA03397333572A1DEC70EC64F3D040E522EA9
                                                                            SHA-256:0DF813A6C1BF6B68DBC0CC173A45BDD32D2AAE2C40160B4BB414DE84F7EFF46A
                                                                            SHA-512:D54A54B6237591789F2E73D66AD6E1D908FC655AA6B514F88337F351E376E818BEEF67C74AF2B3C05017236CE3791A6095268F02E87E02054191515B27CEC1EA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20231211.002/assets/item-types/32/pdf.png
                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx..J.`....kD.:....E.S.^...-R.. v):88(..Io@.l..1......o.Eh.V...Z5.C.|.i.`.<K...=/'.K...ahA!......9."..t.D.Y..sb.Ry.M@.]YN....H-V/.q..&Y.HM.{....`a.<...5a..fL.b.Z......._bi.\..d..\...L.l1D.V..0...u..n..P......`.-...&a'N.....1.....Sf../..k..>..{*..h6...x.2.U..N...b8.......y......!B{....oG.#.W@).S..[.@:../......0.to..A.T.K+.<\......(..!.9......J..bpPXU..&'.cg....:..w....[Aw...K+h.E...QY,a).&.(|.eU...k.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20285)
                                                                            Category:downloaded
                                                                            Size (bytes):100095
                                                                            Entropy (8bit):5.304110457292207
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DF8ED7BB2CEB53827ED4471DA74F1AF0
                                                                            SHA1:14B4DF46703CCEDD2C8185CF347B01C2460654E9
                                                                            SHA-256:DD6EB615B8C204AA6059D9417BB7FF9925D68300FFD5989109875691837276C3
                                                                            SHA-512:CE925F80CEBA7CE96433A15AA966053CD7697BDE8A6826C64D6DCC2DDA7A7716557DBAABAC1CA82877E4AF91146ED27A3238DE161A62588F77F3077E44DB6B82
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/74504.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[74504],{484955:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(552700),i=n(936873);function r(e,t){var n=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)});return null!==n&&n.hasAttribute(i.Y)}}.,662430:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(295610),r=n(408156),o=n(686148),s=n(961681),c=n(709214),d=n(616197),l=n(563458),u=n(221983),f=n(508013),p=n(184230),m=n(223592),_=n(19022),h=n(462513),b=n(529931),g=n(484955),v=n(839667),y=n(362678),S=n(419721),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents"))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1276)
                                                                            Category:downloaded
                                                                            Size (bytes):1281
                                                                            Entropy (8bit):5.161308955413145
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BD56745AF20DFC1390DAE9BA76CB1BF0
                                                                            SHA1:04DD0501C90E16372D21977C2D345C6F07895D70
                                                                            SHA-256:C75F3D8F8C07832326E9DECB1BA914DEA57571D6EC541AC2C60B802ED471BCB0
                                                                            SHA-512:4EF3655ABFAE653293CD69C82C12335C2C7CB941534C2B6138C9E34343A3B0AFE50EEB82C7426ADE35A48EA7CDD1B2E523CCAC6725ECC6D10B707860DC81FD2B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1778.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1778],{5035:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return m}});var a=n("tslib_102"),i=n(2348),r=n("odsp.util_578"),o=n(126),s=n(54),c=n(347),d=n(75),l=n(29),u=n(219),f=n(381),p=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;a._rawDataSignal=new o.a,a._itemCacheStore=n.itemCacheStore,a._pageContext=n.pageContext;var i=a._itemCacheStore.dispatch(a._getFileHandlerDataFromItemsCacheStore());return i?a.setFileHandlerData(i):a.setFileHandlerData(void 0),a}return(0,a.XJ)(t,e),t.prototype.getFileHandlerData=function(e){return this._rawDataSignal.getPromise().then(function(t){if(t)return e&&e.includePromotedApp!==t.signature.includePromotedApp?void 0:t.data})},t.prototype.setFileHandlerData=function(e){this._rawDataSignal.complete(e)},t.prototype._getFileHandlerDataFromItemsCacheStore=function(){var e=this;return function(t){var n=e._pageContext.webAbsoluteUrl,a=new d.a(n).au
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 342 x 72, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):5139
                                                                            Entropy (8bit):7.865234009830226
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8B36337037CFF88C3DF203BB73D58E41
                                                                            SHA1:1ADA36FA207B8B96B2A5F55078BFE2A97ACEAD0E
                                                                            SHA-256:E4E1E65871749D18AEA150643C07E0AAB2057DA057C6C57EC1C3C43580E1C898
                                                                            SHA-512:97D8CC97C4577631D8D58C0D9276EE55E4B80128080220F77E01E45385C20FE55D208122A8DFA5DADCB87543B1BC291B98DBBA44E8A2BA90D17C638C15D48793
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ludroget.com/aadcdn.msauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
                                                                            Preview:.PNG........IHDR...V...H.............tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:DB120779422011EA9888910153D3A5E6" xmpMM:DocumentID="xmp.did:DB12077A422011EA9888910153D3A5E6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DB120777422011EA9888910153D3A5E6" stRef:documentID="xmp.did:DB120778422011EA9888910153D3A5E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>P.WI....IDATx..]]l.......(.5.K0P..0...E.qT..J X)F.(5X....J.}(m.R5.Q...RUEUPU~.....qp@.b......L...k.m"0......"c.3
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6777)
                                                                            Category:downloaded
                                                                            Size (bytes):7296
                                                                            Entropy (8bit):5.452003071738887
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:858608918F8598D6E58CF260DE96BDB8
                                                                            SHA1:E14EBD51C6D7AC0B6FA01E76DF6D3AD8E6996362
                                                                            SHA-256:43C7C8FBE8C3E2403831B407618394E9017BC2F3607DF1193F727512B0F98752
                                                                            SHA-512:5D7514784FF2E81ECE5C757FFDA67E375AA4AB6FA238A34169F675CF953E4151D6B64A7820263793EAD8FAF1AD458F8810B0F7E570C81B8E7CC99A0A01B71090
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1617.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1617],{5608:function(e,t,n){n.r(t),n.d(t,{renameItemCore:function(){return F}});var a=n("tslib_102"),i=n(162),r=n(210),o=n(7),s=n(35),c=n(68),d=n(41),l=n(94),u=n(1469),f=n(1520),p=n(158),m=n(114),_=n(460),h=n(865),b=n(5),g=n(262),v=n(30),y=n(29),S=n(243),D=n(6),I=n(77),x=n(53),C=n(48),O=n("odsp.util_578"),w=n(383),E=n(5209),A=n(5208),L=n(165),k=n(4688),M=n(27),P="-2130575257",T=O.HW.isActivated("94486333-390c-4bb2-9cbf-371c7042f19a"),U=O.tH.isFeatureEnabled({ODB:60886});function F(e,t){var n,r;return(0,a.Zd)(this,void 0,void 0,function(){var l,f,h,F,B,j,V,z,G,K,W,q,Q,Y,J,X,Z,$,ee,te,ne,ae,ie,re,oe,se,ce,de,le,ue,fe,pe,me,_e,he,be,ge,ve,ye,Se,De;return(0,a.qr)(this,function(Ie){switch(Ie.label){case 0:return l=t.itemKey,f=t.options,h=(f.names&&Object.keys(f.names)||[])[0],F=((null===(n=f.names)||void 0===n?void 0:n[h])||{}).newName,B=void 0===F?h:F,j=(f.colors&&Object.keys(f.colors)||[])[0],V=((null===(r=f.col
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):632275
                                                                            Entropy (8bit):5.314226015376128
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2BBBAAB3EB3C86A5E9EDD6520D41E779
                                                                            SHA1:49559EE3410525B3816EC82980FCEE48908B3D1A
                                                                            SHA-256:F8A5626EB38714E9B3DB21BB3F37287CB1DDFE57D00954E5FB74D7414FFA788A
                                                                            SHA-512:5F28CDF58938CE884AD7D6733515C931543D8D8D480C11269616DA8B28036B47CADAB30AC7314FCFDE64DAB7AF927ECB0D06E2BD03F1E0EC0AA21C98DF9F535C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-6b0d63d3.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_151":(e,t,n)=>{n.d(t,{B2E:()=>Rf,$ol:()=>jd,JK0:()=>Aa,VWo:()=>wl,GKf:()=>Da,v6w:()=>Sa,L0z:()=>zd,LQp:()=>Kd,yjT:()=>df,yY2:()=>ps,YJr:()=>os,cAF:()=>Io,n9D:()=>ug,SwA:()=>lg,O5Z:()=>ls,zk_:()=>r1,JhF:()=>c1,vGm:()=>s1,cTo:()=>Ap,tQv:()=>Mr,unv:()=>Cu,qr3:()=>Wl,vOh:()=>Bl,loE:()=>Gl,kjT:()=>Zl,dan:()=>Hl,jkn:()=>Rl,cp7:()=>gu,ig_:()=>Ul,iuZ:()=>Su,mIK:()=>mu,FsB:()=>_u,P9t:()=>Eu,mIz:()=>Ha,KqL:()=>_i,udW:()=>cr,dPe:()=>Bh,CpE:()=>up,_MD:()=>mp,Bu6:()=>hp,PD6:()=>ff,xTp:()=>Yf,Cue:()=>yf,D$Z:()=>rp,sIe:()=>u1,NkB:()=>m1,oRq:()=>Kf,_I4:()=>qf,FsH:()=>zf,eMs:()=>Nf,JMA:()=>Wf,NF1:()=>lo,sIi:()=>Ko,M$0:()=>ho,cYW:()=>Lr,llj:()=>m,pZ2:()=>Kr,A55:()=>Vr,jo4:()=>_o,v2H:()=>ns,LRE:()=>Oi,WfK:()=>Xr,HkY:()=>Jr,bCl:()=>Yr,Iqq:()=>xe,Qwj:()=>Me,_9w:()=>Wd,DlD:()=>el,hmy:()=>yp,PNR:()=>$d,fdy:()=>Zd,Y5_:()=>Uc,dj:()=>Sp,oEM:()=>Ud,eJV:()=>Md,KKB:()=>Ds,N$G:()=>ic,vJX:()=>Vp,tw5:()=>Kp,xjf:()=>Qp,b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7144)
                                                                            Category:downloaded
                                                                            Size (bytes):12586
                                                                            Entropy (8bit):5.53278984554325
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BDCAD499A36A6DEC259CF743A53E3F35
                                                                            SHA1:E1FE37911754918376393A5785B7851D4E9A1254
                                                                            SHA-256:ED954EBEA2C12534747B0CCAACD8E1C541E3A5089BA2CC00718EA8689CC70C7F
                                                                            SHA-512:727172144044C09E22FB5CA31CB8475DC52A76C77D55EC1C7D932030FCF5A027B67569F3FFAECCC66B210E389152DDD60B1A39E5B7253111A4FCC6B8406A2462
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/73350.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[73350],{52647:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(408156),i=n(235094),r=n(336505),o=n(923047),s=n(445997),c=n(274501),d=n(878542),l=n(218777),u=n(14813),f=n(730429),p=n(402904);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a&
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3636)
                                                                            Category:downloaded
                                                                            Size (bytes):3641
                                                                            Entropy (8bit):5.371662246373902
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AD9A8B6190EDA2F39125A82EECE926BF
                                                                            SHA1:D0179B2134C69995B1B0E0B348CDAAD6C21DF7BB
                                                                            SHA-256:1A5E90AE392DF6967A7EC516205C4E088FD3CA959579F023E6E9E018A896E414
                                                                            SHA-512:F5722DF8E3FF2FD102623B9FC0E11FD8425B8ABC1AB67BA7F4FF64DC7D14FB812E0C4BBF7D0E34603F752025E15E39CE4A411CC7C76D18BA11B84863BD834876
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/3.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{640:(e,t,n)=>{n.r(t),n.d(t,{appendNewRowToNewRowPageIfNecessary:()=>f,displayNextNewRowAndMoveFocusDown:()=>p,findDefaultValues:()=>v,findDefaultValuesFormatted:()=>g,insertOrReplaceItemInQueue:()=>l,isItemEditedByUser:()=>b,renderErrorTextForRequiredFields:()=>m,rerenderNewRowPageWithNextNewRowIfNecessary:()=>u,shouldLookForFormattedDefaultValues:()=>y});var a=n("tslib_102"),i=n(59),r=n(2),o=n(1),s=n(4);(0,n("fui.util_719").pZ)([{rawString:".requiredFieldNewRowErrorMessage_cd906843{color:var(--ms-semanticColors-errorIcon);text-align:left;display:flex;font-style:italic;align-items:center}"}]);var c=n(569),d=n("odsp.util_578").HW.isActivated("C0C71434-6482-40BA-B39A-1D3E72E7F363");function l(e,t,n){var i;-1===(i=e.current.map(function(e){return n(e)}).indexOf(n(t)))?1!==_(t).length&&e.current.push(t):e.current[i]=d?t:(0,a.W_)((0,a.W_)({},e.current[i]),t)}function u(e,t,n,a){h(e,0,n,a),null==t||t.rerenderNe
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (57957)
                                                                            Category:downloaded
                                                                            Size (bytes):84893
                                                                            Entropy (8bit):5.219789361942861
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:695E78BF03484E95FCC72465B75DC767
                                                                            SHA1:C51E6D9BA49AFB287B7756EF711CEBF5C374146E
                                                                            SHA-256:C57DB6AA7333EF99E370F33F8F9582D7FB22BB19386DFBFE21D0742CB3B21271
                                                                            SHA-512:ADF6199D525D0571B2E058702DDB245C0FBEFDE920CC7C311FD305D8823D99B145C82145D0F0A27A9701AD5228139F6039767CBC3BDD7D3BF2AF58918E43829F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/42945.js
                                                                            Preview:/*! For license information please see 42945.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[42945],{645457:(e,t,n)=>{n.d(t,{k:()=>o});var a=n(692217),i=n(408156),r=n(862279);const o=e=>{const t=i.createContext({value:{current:e},version:{current:-1},listeners:[]});var n;return t.Provider=(n=t.Provider,e=>{const t=i.useRef(e.value),o=i.useRef(0),s=i.useRef();return s.current||(s.current={value:t,version:o,listeners:[]}),(0,a.L)(()=>{t.current=e.value,o.current+=1,(0,r.unstable_runWithPriority)(r.unstable_NormalPriority,()=>{s.current.listeners.forEach(t=>{t([o.current,e.value])})})},[e.value]),i.createElement(n,{value:s.current},e.children)}),delete t.Consumer,t}}.,643e3:(e,t,n)=>{n.d(t,{S:()=>r});var a=n(692217),i=n(408156);const r=(e,t)=>{const n=i.useContext(e),{value:{current:r},version:{current:s},listeners:c}=n,d=t(r),[l,u]=i.useReducer((e,n)=>{if(!n)return[r,d];if(n[0]<=s)return o(e[1],d)?e:[r,d];try{if(o(e[0],n[1
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2749)
                                                                            Category:downloaded
                                                                            Size (bytes):2754
                                                                            Entropy (8bit):5.426558252025043
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:484699E74BCEB23BAA4AFCB8DC7CC03E
                                                                            SHA1:725E5584203ADE5C54D332968EB43C058F1A61E9
                                                                            SHA-256:E4E721880DEBF9FAC372B086829B4D47A53A2C2BC11604422BFA91AC9A212D7B
                                                                            SHA-512:C1728B5ADE48B897B8FB5A188B05B8D56EBC5BFA89911EF38FE948C494A3380429BBD47FD5672268EBF20CB0C53320212647ABB1C1F14E90607CC2D5A0BCE960
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1146.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1146],{5543:function(e,t,n){n.r(t),n.d(t,{EmptyListPlaceholder:function(){return b}});var a=n(12),i=n(7659),r=n("fui.util_719");(0,r.pZ)([{rawString:".placeholderImage_213626a4{width:212px;height:168px}.placeHolderImageExperiment_213626a4{width:256px;height:256px}.positionAtCenter_213626a4{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_213626a4{left:50%}html[dir=rtl] .positionAtCenter_213626a4{right:50%}.emptyListSubTitle_213626a4{color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:"}.emptyListTitle_213626a4{font-size:"},{theme:"xLargeFontSize",defaultValue:"20px"},{rawString:";font-weight:"},{theme:"xLargeFontWeight",defaultValue:"600"},{rawString:";font-weight:600;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";margin-top:8px}"}]);const o="positionAtC
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2014)
                                                                            Category:downloaded
                                                                            Size (bytes):2019
                                                                            Entropy (8bit):5.4021408358067955
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FA2908E4614ADB22F88851248701B0F2
                                                                            SHA1:894A205380EF9B4A6AF7E15B85B34E102D083652
                                                                            SHA-256:964777138C197261D0FE8426DD68E5AF8424BBCD4DA54C22F3CA19F5DEEB23E2
                                                                            SHA-512:16289D1232DECFEE29CAFAD209EF2443CF79BBBFD9329554C4DD991BB26EEB6BA8C15368D96CF6E41F684C333CCED1360346C761480B31078BA24AE13B524C2D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/167.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[167],{1969:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_102"),i=n(1),r=n(0),o=n(2264);(0,n("fui.util_719").pZ)([{rawString:".bucketEditorContainer_7089a8fb{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_7089a8fb .formOpen_7089a8fb{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_7089a8fb .textField_7089a8fb{flex:1}.bucketEditorContainer_7089a8fb .spinner_7089a8fb{position:absolute;right:6px;top:6px}"}]);var s=n(32),c=n(2251),d=(0,s.b)({loader:function(e){return e.TextField}}),l=(0,s.b)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.i)(n),_=m[0],h=m[1],b=(0,r.i)(!1),g=b[0],v=b[1],y=(0,r.h)(null);(0,r.c)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4977)
                                                                            Category:downloaded
                                                                            Size (bytes):14462
                                                                            Entropy (8bit):5.503218867497131
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E5D2AF60B9296DE92EF354A37D663064
                                                                            SHA1:E53C003F21BFF12A2739EEFFD1ACB4545DBC6CA0
                                                                            SHA-256:617C35FEDFBCA814517AE0FE53BDDDB79D3E02C1BD050264E8497AACA2138EBC
                                                                            SHA-512:AA2053994591D3AE32ACA35C0AA8078AF2282F4921D5683AE8389AE013949C059AD32C1096A4A3C09B0DEB6D2B77D2CA7A1EBC1C5AFCB2FE43F8FE05A48DB186
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/20796.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[20796],{136621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(875427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.87-1.2A4.35 4.35 0 0 1 1 14Zm2-1a1 1 0 0 0-1 1c0 1.3.62 2.28 1.67 2.95A8.16 8.16 0 0 0 8 18c1.74 0 3.26-.36 4.33-1.05A3.36 3.36 0 0 0 14 14a1 1 0 0 0-1-1H3Z"]),r=(0,a.k)("PictureInPictureEnter20Regular","20",["M2 5.75A2.75 2.75 0 0 1 4.75 3h10.5A2.75 2.75 0 0 1 18 5.75V10h-1V5.75C17 4.78 16.22 4 15.25 4H4.75C3.78 4 3 4.78 3
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (49570)
                                                                            Category:downloaded
                                                                            Size (bytes):104795
                                                                            Entropy (8bit):5.212132515373761
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5F63CD1AF532EF1184AD4714AA4CCCBE
                                                                            SHA1:3133942D2A4A05994D5DE1097EEA9F3362217B3E
                                                                            SHA-256:A22604C265DC2FB1E881AFF9415114B05F1BAD4657B756373A8E46456809E4CE
                                                                            SHA-512:1513741BD8433668514248DC6EA2BC3E5B83571984B4C978698D1060AF06C7C52C20C84184409298D844D3D0B803E9CC1BAC0836DA3737DD4E44463B741B9821
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/178.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[178],{883:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(824);function i(e){return(0,a.a)(e())}}.,876:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(810),i=n(318),r=n(809),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,877:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(809),r=n(876),o=n("odsp.util_578"),s=n(878),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1325)
                                                                            Category:downloaded
                                                                            Size (bytes):3093
                                                                            Entropy (8bit):5.210210877167681
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0EE660BC1D710AA884AEECD709F71BD1
                                                                            SHA1:E7625242AF96FF3190CCD5C7EA4F867113B60E65
                                                                            SHA-256:D0BBCEFF5C240954128ABF8FF6A014632193D6F4A812293B7B44D5EAE4A043D9
                                                                            SHA-512:165196B0AF9DEF1C3235EA56B65949DC31CD6F166EEE774CB8B159C260D64E5C5E6F741A9F441EFCEBE52C4AD1C6F88CF80718D78E476398D2A5CCC67857772B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/metaosteamsitefilebrowser.js
                                                                            Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosteamsitefilebrowser"],{22:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s,d:()=>c});var a=new Map,i=function(){function e(e,t){void 0===t&&(t={}),this.name=e;var n=t.dependentCounter;this._dependenentCounter=n,this._total=void 0}return e.prototype.add=function(e){this._dependenentCounter&&this._dependenentCounter.add(1),void 0===this._total&&(this._total=0),this._total+=e},e.prototype.read=function(){return this._total},e.prototype.reset=function(){this._total=0},e}();function r(){var e={};return a.forEach(function(t,n){var a=t.read();void 0!==a&&(e[n]=a)}),e}function o(e,t){var n=a.get(e);if(n)throw new Error("Counter named '".concat(e,"' is already defined."));return n=new i(e,t),a.set(e,n),n}function s(e){return a.get(e)}function c(e){a.forEach(function(t,n){e&&!(n in e)||t.reset()})}}.,21:(e,t,n)=>{(0,n("fui.util_719").pZ)(JSON.parse("[]"))}.,18:(e,t,n)=>{var a=n("react-lib"),i=n("r
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10052)
                                                                            Category:downloaded
                                                                            Size (bytes):512374
                                                                            Entropy (8bit):5.045685856509464
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:20C0E95B467C1A2C49A52A7D2B6B4B07
                                                                            SHA1:646F53F0DC76CECA69A8784B295152200DF4315B
                                                                            SHA-256:A4F5E26C30F812A14368DD1E108841A98C6574541E580C01FBDB9EB45E828DFD
                                                                            SHA-512:1D6991A3DBCEF0C01FBFCDC1F45A3C0B0D1CD996B1C1C48EAFE3D7716B99671E97FB6488EC6C134BBD52E4E09994B36BCCFFB4FEDE3952E2CBD9C89769215629
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6402:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7166:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2371)
                                                                            Category:downloaded
                                                                            Size (bytes):7293
                                                                            Entropy (8bit):5.154291865860447
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B99E66D5E7686743F5926464210B6E32
                                                                            SHA1:6B8AABB88E92F78F575C62FF94C0A039A36D14D5
                                                                            SHA-256:8376BCE0B9AA200EC606DB703F12D84C19E89189E8E44A042BE9BAE96F3E6FC2
                                                                            SHA-512:805840493F4CE1B5FA00032B383EBD6205B3851C07CE2367328322BDAACBE20F193E5079FF35F2AD75CAB2F92156A98A32A3577757F814A3FA5332386EA58994
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/361.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[361],{2587:function(e,t,n){var a=n("tslib_102"),i=n("fui.util_719"),r=n(2351),o=n(2683),s=function(e){function t(t){var n,a,i,r=e.call(this,t)||this,s=t.valueAccessor();!function(e){return"object"==typeof e}(s)?i=s:(n=s.isBodyActive,a=s.activeElement,i=s.isDescendantOrSelfActive),r._focusTracker=r.resources.consume(o.a);var c=r.observables;if(i){var d=c.pureCompute(r._computeIsDescendantOrSelfActive);c.compute(function(){i(d())}).extend({deferred:!0})}if(n){var l=c.pureCompute(r._computeIsBodyActive);c.compute(function(){n(l())}).extend({deferred:!0})}if(a){var u=c.pureCompute(r._computeActiveElement);c.compute(function(){a(u())}).extend({deferred:!0})}return r}return(0,a.XJ)(t,e),t.prototype._computeIsDescendantOrSelfActive=function(){var e=this.element,t=this._focusTracker.activeElement();return!!t&&(e===t||(0,i.tw)(e,t))},t.prototype._computeIsBodyActive=function(){var e=this._focusTracker.activeElement();
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4670)
                                                                            Category:downloaded
                                                                            Size (bytes):10877
                                                                            Entropy (8bit):5.356882879117181
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A26881F04EA08EEF46CD64F89479F795
                                                                            SHA1:81FFDF93B778E9A996B8499F0A004E4E3760BDC1
                                                                            SHA-256:29EF11AD9704858B70B4C38E4C312437E082EF63EFD28194A3413E7550426364
                                                                            SHA-512:C6A86F9158CB41E0340EC19137D8065FC461335D2D53AD8755995AF8922273CDAC872274731693C0963D6E3229CB3951F9CF862FFB160C61CB50F8D693BD899D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/273.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[273],{3501:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(181),r=new a.a("followed"),o=new i.a("followedItem")}.,3913:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(1939);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.a)({extension:c,isMountPoint:o,isList:!1})}}.,2072:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(16),i=n(63),r=n(5),o=n(30),s=n(70),c=n(4754),d=n(834),l=n("tslib_102"),u=n(24),f=n(838),p=n(3501),m=n(22),_=n(3913),h=n("odsp.util_578"),b=n(6),g=n(7),v=n(35),y=n(1485),S=!h.HW.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10060)
                                                                            Category:downloaded
                                                                            Size (bytes):456761
                                                                            Entropy (8bit):5.037584488179405
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5CE9DDCEDDBF9ABC095543F87924721F
                                                                            SHA1:39989AEB66087CF94E139902D6AD046B4B5579A8
                                                                            SHA-256:6B1E718E5282B4396B9960B4916F578ED04CAFD3F6BF2AB0528C3B54ECD8016C
                                                                            SHA-512:A16350AB5CA082A9B492E5B2CA1A8E30F959481F58C6BFD484232F0919F5C5CE9C2AEC647DA57502E77A780CDF40D4D4DF6F88C1E817E846169E94F8B7EF86B8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/en-us/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{6343:function(e){e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7051:function(e){e.exports=JS
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (30298)
                                                                            Category:downloaded
                                                                            Size (bytes):105772
                                                                            Entropy (8bit):5.391782897512056
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:89A218DDAB054DDC4C43D08ECC0A2D25
                                                                            SHA1:2BB4F01C5CD8DAE82AFCCC5A9F5CE35C0F94927F
                                                                            SHA-256:BD8C3E57A02276353EBA9FED640873F0FDB73AB6D582C4B732A53C5F44CC26CF
                                                                            SHA-512:1E95D7E2D338B99C33D270F81DB88ABCA59013B8AF6CB2E0D50ADE69CB35CE3A6E09ED24BD7E4232A5B6A51F076DC9EC2BD18260E377652C639EBD859CB7A98B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.c033e306217e1003b5ef.js
                                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (18027)
                                                                            Category:downloaded
                                                                            Size (bytes):21002
                                                                            Entropy (8bit):5.349625585850682
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:47733B9897005BE1E32C2423F0EEAC91
                                                                            SHA1:C7C0499E1A3A2ACA1573C1D9F1B2C9E4384263A2
                                                                            SHA-256:EDFF9194198F7197ECBDD1462E0E065AACABB053F6152EA4C47FFA382D933CBC
                                                                            SHA-512:F027FA1003B554FCFC7EED790D575FE3E553DCC9C9354975D35F9DB45E9644BAD36F9FADE96975D5DB8690F44D1825E8DC0873F3CCE80B5D678E60AC1504834D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/160.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[160],{4850:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n("react-lib"),i=a.createContext(void 0),r=a.createContext(0)}.,2301:function(e,t,n){n.r(t),n.d(t,{ItemSetTilesList:function(){return Ne}});var a=n("tslib_102"),i=n("react-lib"),r=n(359),o=n("fui.lco_151"),s=n(6990),c={small:{squareWidth:62,squareHeight:61,nameWidth:106,nameHeight:5,activityWidth:62,activityHeight:5},large:{squareWidth:96,squareHeight:96,nameWidth:144,nameHeight:7,activityWidth:96,activityHeight:7}},d=(0,o.dsi)(),l=function(e){function t(t){var n=e.call(this,t)||this;return(0,o.sBJ)(n),n}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.contentSize,a=void 0===n?{width:176,height:171}:n,r=e.itemActivity,l=void 0===r||r,u=e.itemName,f=void 0===u||u,p=e.itemThumbnail,m=void 0===p||p,_=e.tileSize,h=void 0===_?"large":_,b=s.a[h],g=b.nameplatePadding,v=b.nameplateMargin,y=b.namepl
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3006)
                                                                            Category:downloaded
                                                                            Size (bytes):5277
                                                                            Entropy (8bit):5.43456425154095
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:704A08FEE3F0A9125379F01ACB8FBC65
                                                                            SHA1:8FDA8D53A3EBE99C1B64F343029180DC2156571E
                                                                            SHA-256:1D47D9CE43B5E52C2282197249FDE5DE6AEA73ED893ED259E563D97D9778BB88
                                                                            SHA-512:7C4FBB22AB2F247D3736779353FBE71AEB352896B4DCD25DDDD6672B1CFC6158B44DF8D3E0464BC59AF865B9DE30423BB5B92A7876CE662BD9A2B917ECB80B5F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/32.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{6411:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return y}});var a=n("tslib_102"),i=n(163),r=n(88),o=n(7),s=n(6),c=n(46),d=n(55),l=n(25),u=n(38),f=n(122),p=n(1425),m=n(3526),_=n(6409),h=n("odsp.util_578"),b=n(208),g=n(18),v=new c.a("siteTargetDocumentLibraryItem",function(e,t){var n,a=t.itemKey,r=(0,g.a)(e).itemsScopeItemKey,o=(0,p.a)(e,{itemKey:a}),c=(0,b.b)(e,{itemKey:o,itemsScopeItemKey:r}).currentItemSetKey;if(h.HW.isActivated("4F5C169E-292E-4817-81F9-E33BF4EF6DBF")){if(!e.demandItemFacet(i.a,c))return;n=(0,m.b)(e,{itemSetKey:c})}else if(n=(0,m.b)(e,{itemSetKey:c}),!e.demandItemFacet(_.a,c))return;if(1===n.length)return{itemKey:n[0]};if(n&&(0,u.a)(e,{enableLibrariesDropdown:s.Q}).enableLibrariesDropdown)for(var d=0,l=n;d<l.length;d++){var f=l[d];if(e.demandItemFacet(s.Fb,f))return{itemKey:f}}});function y(e,t){var n,s=this,c=t.itemKey,u=t.stageItem,p=(0,d.a)(e),m=(0,l.a)(e),_=e.demandI
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (24845)
                                                                            Category:downloaded
                                                                            Size (bytes):1216467
                                                                            Entropy (8bit):5.4355465847570175
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4CA8BBDA0A3C4F203E85F4456FA9E5F7
                                                                            SHA1:41B9B5D95E5B205ABCA22A19DA052E6B47DAA10F
                                                                            SHA-256:08ABC36305E7718BF8BAD01E165852D9A9FBCAB06D08889E9B58FFBE0762F175
                                                                            SHA-512:047EEEDDD0E84762840DCDF5B94650CE79959BC4041A90EFF6872F3A63869AAC241D87FAC142962C7B51DD226F4C96AE25000C4FA8C47D6AD08903515426E36D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/0.js
                                                                            Preview:/*! For license information please see 0.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{796:(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>a.W_,__asyncDelegator:()=>a.nT,__asyncGenerator:()=>a.Hq,__asyncValues:()=>a.qA,__await:()=>a.jr,__awaiter:()=>a.Zd,__classPrivateFieldGet:()=>a.nu,__classPrivateFieldSet:()=>a.Cn,__createBinding:()=>a.bg,__decorate:()=>a.uh,__exportStar:()=>a.m_,__extends:()=>a.XJ,__generator:()=>a.qr,__importDefault:()=>a.D,__importStar:()=>a.JV,__makeTemplateObject:()=>a.hY,__metadata:()=>a.ZX,__param:()=>a.$T,__read:()=>a.MS,__rest:()=>a.l7,__spread:()=>a.Te,__spreadArray:()=>a.AE,__spreadArrays:()=>a.CO,__values:()=>a.OY});var a=n("tslib_102")}.,5396:(e,t,n)=>{"use strict";n.d(t,{a:()=>J,b:()=>G,c:()=>z,d:()=>ne,e:()=>ie,f:()=>re,g:()=>se,h:()=>ce,i:()=>le,j:()=>de});var a=n("fui.util_719"),i=n("fui.core_369"),r="cubic-bezier(.1,.9,.2,1)",o="cubic-bezier(.1,.25,.75,.9)",s="0.167s",c="0.267s",d="0.367s",l="0.467s",u=(0,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (27625)
                                                                            Category:downloaded
                                                                            Size (bytes):37875
                                                                            Entropy (8bit):5.226140973823434
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DB4F0229694B42F9036C66782FCA567D
                                                                            SHA1:CCA8936D7E8F323B8DB2BBB5B8E2DA97C1A1DAEB
                                                                            SHA-256:867F70E9ECA8E500ACEBE7885CDBAFC03D29C4A65A532F84F7EA0299E7F97A9A
                                                                            SHA-512:9AA5E6CDC4F5AB7B08564866DDB422592BCAD709ACA625D95F7FC7B9F0CCC3E111E767EB50567CA8F52D3DEC6A3FE676E7F431FD505EE0D91A7464F4C82DB460
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/20.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{539:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d});var a=n(134),i=n(104),r=n(1),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split("\n").length>0&&(a=e.split("\n")[0]),a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (626)
                                                                            Category:downloaded
                                                                            Size (bytes):823
                                                                            Entropy (8bit):5.28318841961932
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:875B506F88915658489C0202AD1946EA
                                                                            SHA1:5F464B82F9F0166B57E3BD2138C21AA292ABE881
                                                                            SHA-256:103664091E6C451185C4CEFC10F88CA9F67C0CE0BB87A1B6AA0DBA1F0F147BB1
                                                                            SHA-512:B6A6F78CFB56F6815D7F5C55D23EFB87BD2A5A9BBC3F52157C8182A7FE9E14B151EC8FEFEF2753EFDF3844BB02A38276E9A18CCA236BBCDEB1F0065A4D20098E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1140.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1140],{5552:function(e,t,n){n.r(t),n.d(t,{updateDragHandle:function(){return r}});var a=n(3789),i=n(99);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.t,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,3789:function(e,t,n){n.d(t,{a:function(){return a}}),(0,n("fui.util_719").pZ)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):659798
                                                                            Entropy (8bit):5.352921769071548
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9786D38346567E5E93C7D03B06E3EA2D
                                                                            SHA1:23EF8C59C5C9AA5290865933B29C9C56AB62E3B0
                                                                            SHA-256:263307E3FE285C85CB77CF5BA69092531CE07B7641BF316EF496DCB5733AF76C
                                                                            SHA-512:4962CDF483281AB39D339A7DA105A88ADDB9C210C9E36EA5E36611D7135D19FEC8B3C9DBA3E97ABB36D580F194F1860813071FD6CBEDE85D3E88952D099D6805
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://r4.res.office365.com/owa/prem/15.20.7472.41/scripts/boot.worldwide.1.mouse.js
                                                                            Preview:.window.scriptsLoaded = window.scriptsLoaded || {}; window.scriptProcessStart = window.scriptProcessStart || {}; window.scriptProcessStart['boot.worldwide.1.mouse.js'] = (new Date()).getTime();..;_a.d.G=function(n,t){this.b=n;this.a=t};_a.d.G.prototype={b:0,a:0};_a.fo=function(n){this.s=n};_a.fo.prototype={s:null,t:null,i:function(){return this.s.currentTarget},e:function(){return this.t?this.t.x:this.s.pageX},f:function(){return this.t?this.t.y:this.s.pageY},o:function(){return this.s.relatedTarget},b:function(){return this.s.target},n:function(){return this.s.timeStamp||+new Date},a:function(){var n=this.s.which;!n&&_a.o.a().K&&this.s.type==="keypress"&&(n=this.u());return n},u:function(){return this.s.keyCode},m:function(){return this.s.originalEvent},j:function(){return this.s.type},k:function(){return this.s.originalEvent.touches},q:function(){return this.s.isDefaultPrevented()},g:function(){return this.s.shiftKey},h:function(){return _j.G.a().P?this.s.metaKey:this.s.ctrlKey},l:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1769)
                                                                            Category:downloaded
                                                                            Size (bytes):1774
                                                                            Entropy (8bit):5.190263448841154
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A23332A490F50C4AC53146BF94660547
                                                                            SHA1:03518F3049ABE4E012C8FA32A08847E6059B96B0
                                                                            SHA-256:A661FE2049418ECB019415BD4BC6E478F26EE75589B82A0359EEFDADD00177EE
                                                                            SHA-512:2319E39E9195BFAD53F339C7D950E7AAF7EDF3028F29680E26DCAD3027DF5DA6D4086CC2B1F15F82C279E38F78B50F9B3C9FFB71B4F0B101D2F58FDBBA82D885
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/106.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106],{623:(e,t,n)=>{n.r(t),n.d(t,{WebWorkerPostPltHost:()=>s,postPltWebWorkerKey:()=>c});var a=n(117),i=n(35),r=n(63),o=n("odsp.util_578"),s=function(){function e(e,t){var n=this;this._msgsToRunBeforeUnload=[],this._callbackArray={};var r=t.appPageContext,o=this._scope=new a.a;this._events=new i.a({}),o.attach(this._events);var s=r.webAbsoluteUrl+"/_layouts/15/serviceworkerproxy.aspx?serviceWorkerUrl="+encodeURIComponent("".concat(window.require.toUrl(""),"odspwebworkers/").concat(window.__odsp_culture,"/spartanlistpostpltworker.js")),c=new Worker(s);this._events.on(c,"message",function(e){n._onMessage(e)}),this._initUnload(),this._worker=c}return e.prototype.dispose=function(){this._unload(),this._scope.dispose(),this._worker.terminate()},e.prototype.postMessage=function(e,t,n,a){var i={method:e,data:t};if(n&&a)for(var r=0;r<n.length;r++)this._callbackArray[n[r]]=a;this._worker.postMessage(i)},e.prototype.ad
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                            Category:dropped
                                                                            Size (bytes):5113395
                                                                            Entropy (8bit):6.54403306816803
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2A70EECD8C657B6684666DBFB1A7ED44
                                                                            SHA1:E576603E9427533890D06B15D744F79221F9868D
                                                                            SHA-256:6E7C2B6BCDC17C95A548BA6A0BF053BC37C7345FCEFA6DBE45F106220DAE117F
                                                                            SHA-512:4B8A48016D55B2227567BB8A2755FC798D123C76E45F7A17EC9205FD44DDDF36A50EB1655E3DAA934577B5E734489B75154A8855A7494FBC42A5ECAC7AE715EA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.asm.........`...`....`....`.....`.....`......`.......`......`........`.......`...`...}`.........`........`...~`...........`..........`.........`..~...`..}.`..`....}`...~..`..........`............`...........`...~...`....~.`.............`.}.}`..~..~`..~..`...|`.|...`..}}.`.~...`..~~~~.`....}..`.}}.}`..~~.....`..}..`..~..`..}}...`............`.}}..`..~.`.....}`.....~..`..............`...}..`.~..~`...||||.`.....}..`.|.|`......~`.}..`....}...........`....}...`..}}}}.`...............`..~~..`...~.`...............`.....|..`.....~~..`......~~..`.|..`.....}....`.....}.`..}}..`...|.|`...}.`....}.`...}......`..}}}}}}.`.}}}}.`.|..|`..|......`..|.`....~`....|`.................`..~~~...`.}..}`.|.}`.}...`...}}.`..}.}`...}..`...}.}`...}}...`......}..`..}}....`...}..........`..}}..`.~~.|`....~.~`.~~.}`.~~~~..`.~~~..`.....|`.||.|`..~~...`...~..`......}`..~`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}}}.`.....}}}}}.}}.`..}}}}}}}}.`.............`..~~....`...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6120)
                                                                            Category:downloaded
                                                                            Size (bytes):8008
                                                                            Entropy (8bit):5.316288917974752
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9522A4A10170BAE50107E020A053188A
                                                                            SHA1:2EED16873363E3E5572E8E563603DC7D5BF1CF4A
                                                                            SHA-256:726D48A59269260F0E18667CD54BA3396293D3DE9BAE3C764E5D9B8BA3C95ABB
                                                                            SHA-512:755CED158BEB0D319989631396277C9F5C1416D1DDD465E6286726333277C7B8F7FBD291F3A3B1124F88B8B9DB0105FEA43E5388EAD83DFF60D03BA6E4A8A98B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/12.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12,965],{6543:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return r},c:function(){return s},d:function(){return d},e:function(){return l},f:function(){return p},g:function(){return f},h:function(){return c}});var a=n("odsp.util_578"),i=n(6542),r="_ComplianceTag",o="_ComplianceFlags",s=200;function c(e){return!!(256&e)}function d(e){if(!e.HasRetentionAction)return".";if(0===e.TagDuration)return e.BlockDelete?i.RetainForeverText:".";var t=u(e.TagDuration);return e.BlockDelete?a.OO(i.PreserveTagText,t):e.AutoDelete?a.OO(i.DeleteTagText,t):"."}function l(e){if(e.Notes)return e.Notes;if(!e.HasRetentionAction)return i.NoRetentionTooltip;if(0===e.TagDuration)return e.BlockDelete?i.PreserveForeverTooltip:i.NoRetentionTooltip;var t=u(e.TagDuration),n="",r="";e.BlockDelete?(n="PreserveTag"+e.TagRetentionBasedOn+"Tooltip",e.BlockEdit&&(r=i.PreserveIsRecordTooltipModifier),e.ReviewerEmail?r+=i.ReviewTool
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1381)
                                                                            Category:downloaded
                                                                            Size (bytes):1386
                                                                            Entropy (8bit):5.276905915919764
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3091C7D0D1D16BC4E747540D7FE81F5B
                                                                            SHA1:93C78D225F8B5E4C3DE19F1F34CE00D05BECD9E1
                                                                            SHA-256:FE49CF8C18A51CB66DB2626AF78EDE011722EBB330974B4DCCF2C4F1E4895C70
                                                                            SHA-512:92BCB612CD6132F18CFBE1A5D2F38A70398FD1AA47AD424C2466497E7FDE3FF599AFA565E6A256E91E4786B5C8FFF136A13DFA1643E4CEFAAF32B38E9089AF7C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/191.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[191],{1835:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(249);(0,n("fui.util_719").pZ)([{rawString:".root_d91d24a1{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_d91d24a1.highlightElementVisible_d91d24a1{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&!(null==c?void 0:c.contains(n))||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_d91d24a1"];d&&u.push("highlightElementVisible_d91d24a1");var f=a.createElement("div",{className:u.join(" "),style:func
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (5970)
                                                                            Category:downloaded
                                                                            Size (bytes):7995
                                                                            Entropy (8bit):5.43809424580328
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B7211043C1BE06A4A9D0EA33C038CA66
                                                                            SHA1:A58D599B0EDB2799BB55AD7FE8FCB322AD136A95
                                                                            SHA-256:9FEDBB7C2520D727E03360AE87764EEC867C55B843FC97152CD703FE809846A6
                                                                            SHA-512:B5B4866970E6FE1D665D029050517EEADB642496A5E8B53001761420603C074174DB5ACDF0915302FD0143DA9B7A31C67D8F4052B800180399730659777BEC20
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/76.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{2894:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return c},c:function(){return i},d:function(){return s},e:function(){return o}});var a=n(0),i=new a.a("listMediaTransform"),r=new a.a("itemMediaTransform"),o=new a.a("mediaTransformThumbnailUrlGenerator"),s=new a.a("mediaTransformPdfUrlGenerator"),c=new a.a("itemOriginalContentThumbnailUrl")}.,3484:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2582),i=n("odsp.util_578"),r=n(2425);function o(e,t,n,o){var s,c,d;switch(e){case a.b.fileNotFound:s=t.ItemNotFoundTitle,c=t.ItemNotFoundSubText;break;case a.b.invalidView:s=t.InvalidViewTitle,c=t.InvalidViewSubText;break;case a.b.listNotFound:s=t.InvalidListTitle,c=t.InvalidListSubText;break;case a.b.offline:s=t.FailedOfflineTitle,c=t.FailedOfflineSubText;break;case a.b.queryThrottled:s=t.DefaultTitle;var l='<a href="'.concat(r.a.encodeText("https://support.office.com/en-us/article/Manage-li
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9358)
                                                                            Category:downloaded
                                                                            Size (bytes):16385
                                                                            Entropy (8bit):5.2345849378119125
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2758F56C65FC391013DA4FEBC0371B74
                                                                            SHA1:9029FB0A970684ED0DF64A79EA949A8088E66EB3
                                                                            SHA-256:B063119F01A93A170E2323F548BC2DFBCB7E8795FA221CC329F424608943DAEA
                                                                            SHA-512:2B9A1B584DF05BB4B48F0507B22DC818A6A35120B7495317FDEFA22ED3D27F8C42744E8AF358F4C75C2E9AB147A24E6FC18E12C19AFDE51DE07C50657C194DA8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/42.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42],{1066:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(490),i=n("odsp.util_578"),r=n(458),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1715)
                                                                            Category:downloaded
                                                                            Size (bytes):4897
                                                                            Entropy (8bit):5.175102255229365
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0899CBA94D507C5E65EE1D9B10CE56C1
                                                                            SHA1:E1668870A6A9EE668052ABF0E6F6AE7C6CC72569
                                                                            SHA-256:F0E89EDAD85C8EA0E307FDC1523D0EECD41885F7BA34BFDA854993D44D85D0A4
                                                                            SHA-512:D3DBF6576266E32E560546813C348BCC7B69E7354F20045188C07089090CF3B9724E2E4C334D383C2E7F8AD969656AAB752162E0C6CDE6ACC7662C9DEECD5A86
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/662.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[662],{2454:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(34),r=n("odsp.util_578"),o=n(2348),s=n(227),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.c.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.c.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.c.as(o.execute(e,t))})}):i.c.wrap
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5315)
                                                                            Category:downloaded
                                                                            Size (bytes):7252
                                                                            Entropy (8bit):5.3471870362682585
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D58CBAFC49ED5A696D747C373EC1AF0D
                                                                            SHA1:B4A234B4A2F7CADE2C03758D963F348ADF50A88E
                                                                            SHA-256:27505A235ED63F1EFAA05FD603DF3293D0F19CE14ED12BFA7283358B02C7902A
                                                                            SHA-512:60DC09DDD8ED2B0D1CF0797447EF6B0CBAF29B6590FE65ACB9340B972941AA0049AB21158E91806C618D52DEB7BC390A3A4CEC2D76DC13BAFE1D6E9D556B0297
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1,894],{3241:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(1529),r=n(87),o=n(317),s=n(13),c=n("odsp.util_578"),d=n(1477);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3676)
                                                                            Category:downloaded
                                                                            Size (bytes):4507
                                                                            Entropy (8bit):4.973414859588934
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F11C134BCFB84C0D30AF08CE936D4AAE
                                                                            SHA1:80E5A8CDAA4DEDB9B73FC0EA602768AF69B44821
                                                                            SHA-256:B8300A176F06A576CD6B86EE9109082DFAA4CE2E30A63484E88A469EC8596423
                                                                            SHA-512:46B56220A0FB651CC53BD8EC1B392E72A496CC7D1F12A4C005DDD7E82F68F80BD6FF6057134F04E0F673950224C0F2177F867520497414D2A8CFC93904D2FC21
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/103.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{6554:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return d},d:function(){return o},e:function(){return s},f:function(){return c},g:function(){return u},h:function(){return f},i:function(){return l}});var a=n(4829);const i=(0,a.a)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),r=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1325)
                                                                            Category:downloaded
                                                                            Size (bytes):3083
                                                                            Entropy (8bit):5.214309041830158
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8DA8A68F78DB96C7F4C3AEF430006C79
                                                                            SHA1:DB7CC30D84C5D9F19914DE8FCD8E92FD21658DAD
                                                                            SHA-256:D1A4554831103398E0E9C3137A2E7447F236A8686A3316393A14F1D528ED84FC
                                                                            SHA-512:91E9A686C0FA227896686684BFBA31CCD152869E2B4CF3CFE91E7FD1500732F037C785FE23827A37B9F198119505E92368EBC4308E4FD6B6E3206970C0E6A2F6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/metaosodbfilebrowser.js
                                                                            Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowser"],{22:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s,d:()=>c});var a=new Map,i=function(){function e(e,t){void 0===t&&(t={}),this.name=e;var n=t.dependentCounter;this._dependenentCounter=n,this._total=void 0}return e.prototype.add=function(e){this._dependenentCounter&&this._dependenentCounter.add(1),void 0===this._total&&(this._total=0),this._total+=e},e.prototype.read=function(){return this._total},e.prototype.reset=function(){this._total=0},e}();function r(){var e={};return a.forEach(function(t,n){var a=t.read();void 0!==a&&(e[n]=a)}),e}function o(e,t){var n=a.get(e);if(n)throw new Error("Counter named '".concat(e,"' is already defined."));return n=new i(e,t),a.set(e,n),n}function s(e){return a.get(e)}function c(e){a.forEach(function(t,n){e&&!(n in e)||t.reset()})}}.,21:(e,t,n)=>{(0,n("fui.util_719").pZ)(JSON.parse("[]"))}.,18:(e,t,n)=>{var a=n("react-lib"),i=n("react-
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11244)
                                                                            Category:downloaded
                                                                            Size (bytes):37806
                                                                            Entropy (8bit):5.5420759363426155
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B4524174893632AD1DDED37FBB4D68A7
                                                                            SHA1:79C95FE53EF13DF1A4343CBEC866A8B1BA0465B3
                                                                            SHA-256:C0B204EFFAC7FB9B081FCF7D07430A02F506CD721D38B2246EF4D4A533954306
                                                                            SHA-512:8B9F3861156CD31EBBE0ADCA8C876850E1A7CB1AFEAB96ACD76BE5AF8BFC9A5D9B94BF3FFD978EBBB4A41046F3B96766B568F922FACECE5148FA3FBAA8EE8C78
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/92049.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92049],{357898:(e,t,n)=>{n.d(t,{A1g:()=>a});const a=(0,n(875427).k)("TextAlignLeft16Regular","16",["M1 3.5c0-.28.22-.5.5-.5h9a.5.5 0 0 1 0 1h-9a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h13a.5.5 0 0 1 0 1h-13a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Z"])}.,485323:(e,t,n)=>{n.d(t,{Pzl:()=>r,Vab:()=>i});var a=n(875427);const i=(0,a.k)("TopSpeed20Regular","20",["M5.42 4.7A6.97 6.97 0 0 1 9.5 3.03V4.5a.5.5 0 0 0 1 0V3.02A7 7 0 0 1 16.93 9H15a.5.5 0 0 0 0 1h2c0 2-.86 3.9-2.21 5.17a.5.5 0 0 0 .69.73A8.17 8.17 0 0 0 18 10a8 8 0 1 0-13.44 5.9.5.5 0 0 0 .69-.73A7.2 7.2 0 0 1 3 10h2a.5.5 0 1 0 0-1H3.07c.2-1.36.78-2.6 1.64-3.58l1.44 1.43a.5.5 0 0 0 .7-.7L5.42 4.7Zm8.03 1.1a.5.5 0 0 1 .75.64l-.12.2a343.95 343.95 0 0 1-2.2 3.82 30.11 30.11 0 0 1-.65 1.01 1.5 1.5 0 0 1-2.28-1.94c.07-.09.2-.2.34-.33l.56-.48a123.93 123.93 0 0 1 3.42-2.77l.18-.14Z"]),r=(0,a.k)("Video20Regular","
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                            Category:dropped
                                                                            Size (bytes):1435
                                                                            Entropy (8bit):7.8613342322590265
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1456)
                                                                            Category:downloaded
                                                                            Size (bytes):2339
                                                                            Entropy (8bit):5.431270660730079
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7CE14D5599F2E02E6E2575ECA81450AC
                                                                            SHA1:531054987B5938A00140589C1C0C4FA68E6662B6
                                                                            SHA-256:AE4A2A77416BAB7D2198D2E3990C0D25AADAEFE01CBBD12DEFBA06F239A33CAA
                                                                            SHA-512:C721E5AB31AA6B3A265369D4C89F9876F74513BE5465C070F6EEBB1204F46E0D91A79758B48DFBEA3BDC837B255060F013AC79E3F7407F2D6A16487FD42FE464
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/104.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104],{910:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(187),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.s),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.t),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.r),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,656:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>p});var a=n("tslib_102"),i=n(1),r=n(910),o=n("odsp.util_578"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 664x859, components 3
                                                                            Category:dropped
                                                                            Size (bytes):47461
                                                                            Entropy (8bit):7.880287292728931
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:352552073F0C56B09ABA080EEBB30E8C
                                                                            SHA1:4285FEF10106D0CAFC86AB0A33F40278CC9257C8
                                                                            SHA-256:39450FD0929E3411E94DDF312AC8C73C95A10D1965051BCFD9C18FBFD3D9DC1D
                                                                            SHA-512:EEE0F06F63D038F6C028B101BD00707EA2DB7AABFF733F7E2A1598F0397861B7865102124FAE3D439A1C7BA8A7C94344563231B5A5703CA9F62390FAEAFCDFE4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF.....`.`.....C..............................................#....!!!..$'$ &. ! ...C........... ... ......[....".........................................T..........................!.1.."AQVa...#2q.....St..3567Bu..$RU.Cb..%4er.&....'E................................../......................Q...!R..1A.Ba.."2.q................?..Z" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "*n..CDh..V.Ix}.l.....9..e.hvcc....."fq...$Z....h.?*..I...O.u..V|%~..e....k....}......'...>..~UY...9..g...?...GQ.Ug.O...}......'J.2sWv.E.>..)......?...GQ.Ug.N..d..X|..xS.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12336)
                                                                            Category:downloaded
                                                                            Size (bytes):14387
                                                                            Entropy (8bit):5.273336696528027
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:60A62005665B7D8F59C4B41F615FE89C
                                                                            SHA1:EDDEFEFF368DF339810EA4DAA38CA6E942729077
                                                                            SHA-256:AEE6980C18B68386F6614063A159C975EE3F13496C067CCE33D1ADA0686A2561
                                                                            SHA-512:A3D6AFA0914C614A94EC71E283C28EB03A31A5B825830B52CF91D077B23D5A82DA06F6A358FAB959A21A6DB4D2B95A1665C1FEB84F96C3D9918FABE45B91450B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/151.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[151],{3919:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,2781:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2367),i=n(561);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (22324)
                                                                            Category:downloaded
                                                                            Size (bytes):140705
                                                                            Entropy (8bit):5.458182177572831
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B60054136D756050A791ED92A92EF370
                                                                            SHA1:B7C19878A69D2BD19F9D5E9C09925D5D1AB30127
                                                                            SHA-256:C3AC1E9B4A8C8FF2DCD2F8EA8AE13A465002F67E7ACEE7CF2F1B981FDD2C16E1
                                                                            SHA-512:00EF5E71C8D11340B325A40A9306E01D84AD0CC5549956E4C80C40F0D1CA1BBEBEC1FD46CED3A2A3C5EBD05E7657A1DFC14796E7E5A83BBFDDF92868D25C8A0B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/56.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{1652:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1529);const i=(0,a.a)("ArrowClockwise16Regular","16",["M3 8a5 5 0 0 1 9-3H9.5a.5.5 0 0 0 0 1h3a.5.5 0 0 0 .5-.5v-3a.5.5 0 0 0-1 0v1.03A6 6 0 1 0 14 8a.5.5 0 0 0-1 0A5 5 0 0 1 3 8Z"]),r=(0,a.a)("ArrowClockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 0 7.42 6.4c-.07-.46.26-.9.72-.9.37 0 .7.26.76.62A9 9 0 1 1 18 5.3V4.25a.75.75 0 0 1 1.5 0v3c0 .41-.34.75-.75.75h-3a.75.75 0 0 1 0-1.5h1.35a7.47 7.47 0 0 0-5.1-2Z"]),o=(0,a.a)("ArrowCounterclockwise16Regular","16",["M13 8a5 5 0 0 0-9-3h2.5a.5.5 0 0 1 0 1h-3a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 1 0v1.03A6 6 0 1 1 2 8a.5.5 0 0 1 1 0 5 5 0 0 0 10 0Z"])}.,1653:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1529);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20511)
                                                                            Category:downloaded
                                                                            Size (bytes):20516
                                                                            Entropy (8bit):5.404654616194289
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FEE587CE45C067DDD52A3838B2ECACB5
                                                                            SHA1:18A11D4CF7AAD03606AA7219E47EDB08D9D7C9EF
                                                                            SHA-256:AC266461D4D763C339895DC505086DE30076E5F72FF98FEA4D0ABD59FB2D652E
                                                                            SHA-512:1855A392DD72AC3C5658C21CD99415ABF1E24F3FAE9E2EB6C985F01C0D8A2851BFA5C01A59896FA766E83D4EA2FDDB320E864587B764046BF67280C7A0AC2B22
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/101.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{693:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>A,resourceKey:()=>E});var a=n(143),i=n("odsp.util_578"),r=n("tslib_102"),o=n(535),s=n(15),c=n("fui.util_719"),d=n(78),l=n(164),u=n(526),f=n(464),p=n(6),m=n(58),_=n(533),h=n(5),b=n(51),g={ODB:60222,ODC:null,Fallback:!1},v="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",y=i.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),S=i.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),D=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUpdater,r._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:new u.a(n,a),r._prefetchCache=a.prefetchCache,r.isAdditionalFeedbackKsActivated=i.HW.isActivated("45e4c761-cac2-442c-b789-ed37039a99bd","06/27/2023","Additional feedback metadata"),r._useDeadTabDetection()&&(r._signInTimeAtPageLo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4122)
                                                                            Category:downloaded
                                                                            Size (bytes):6609
                                                                            Entropy (8bit):5.443845531486845
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9AEBB12DBFF22DFD46FE111564D241E6
                                                                            SHA1:F70A154705DB7B578B16BC4097F41C244CBCCC3A
                                                                            SHA-256:AE10E3621523435395C7DEE4E995DC39C2642142A53B4253E9E0C5A6FDC6CDAF
                                                                            SHA-512:0409BA0DEF9CDE8E889F819D380A433B5A7E976A8AE7C618F4CB553F0E3D7A4CB20B6F58FC7C18FB8BF64B62FCDC62F04681E8C74EC196324C78E6FFE9FC5619
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/51.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{1593:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(46),i=n(793),r=n(50);function o(e,t){var n,r=(0,a.a)("ExternalService_powerbihostname");if((0,a.b)(i.f)&&(r="daily.powerbi.com"),!r)return"";var o=e.webAbsoluteUrl+(e.webServerRelativeUrl.length>1?null===(n=e.listUrl)||void 0===n?void 0:n.substring(e.webServerRelativeUrl.length):e.listUrl);return o=encodeURIComponent(o),(t?"http://".concat(r,"/sharepointlist/groups/").concat(t.groupId,"/reports/").concat(t.reportId):"http://".concat(r,"/sharepointlist")).concat("?spListId=".concat(e.listId,"&spListUrl=").concat(o,"&spListUniqueId=").concat(s(e),"&culture=").concat(e.currentUICultureName))}function s(e){var t=e.siteId,n=e.listId;return r.a.normalizeLower(t,!1)+r.a.normalizeLower(n,!1)}}.,793:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>p,c:()=>u,d:()=>m,e:()=>s,f:()=>d,g:()=>l,h:()=>f,i:()=>i.b});var a=n("odsp.util_578"),i=n(46),r=window._spPageContextInfo,o=(function(){v
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6039)
                                                                            Category:downloaded
                                                                            Size (bytes):17102
                                                                            Entropy (8bit):5.341703604026268
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C3DFF07B264036AE386565B58B2C0F75
                                                                            SHA1:614F3FBB4486FA754D6809C11F31E88FBABB2DD7
                                                                            SHA-256:72376EDAF6BFEFF831BF335AFC28A4826FCDC2C2D5A20578922AD0C5053D9E18
                                                                            SHA-512:75165668E0FACD44F933B8E2FCF7E40E7751A62E1D37A9E419F3450286A074227E10AD0BFF4EE6BE67E8074458098ADD298CC44CD255D58A81BB02EF364ED2D5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1108.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1108],{4743:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return _},c:function(){return m},d:function(){return h}});var a,i,r=n("tslib_102");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(50),c=n(241),d=n(4744),l=n(94),u=n("odsp.util_578"),f=n(175);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (39748)
                                                                            Category:downloaded
                                                                            Size (bytes):40242
                                                                            Entropy (8bit):5.381001437994636
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:33534977C539CDCF593DAF70D3936734
                                                                            SHA1:99254541E77A0EEE76E6E541879DB1A62DF83959
                                                                            SHA-256:045970046BD74D7FC42E1638004FCAC71AB9E230DFC318E89FCAC9F63C034FB1
                                                                            SHA-512:1DB2902B5D4BB0EDADEF6BDF209F192F1324E68A3572B88BB0395C146B8438DF0C376FB941B8466B5B50466E9EE804CD2A45C9E0E9F1AF2C6AA603AF67F52F49
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1688.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1688],{5423:function(e,t,n){n.r(t),n.d(t,{SpartanPeopleViewHost:function(){return rn}});var a=n("react-lib"),i=n(72),r=n(1083),o=n("tslib_102"),s=n(12),c=n(71),d=n(1886),l=n(20),u=n(147),f=n(286),p=n(1095),m=n(390),_=n(7594),h=n(290),b=n(1128),g=n(1097),v=n(2963),y=n(1902),S=n(232),D=n(1096),I=n(101),x=n(7603),C=n(7629),O=n(7632),w=n(7630),E=n(1892),A=n(89),L=n(293),k=n(80),M=n(357),P=n(1104),T=n("odsp.util_578"),U=n(156),F=n(187),H=n(191),R=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,o.XJ)(t,e),t.prototype.updatePeopleData=function(e,t,n){this.update("peopleData",{publisher:e,pinnedPeopleIds:t},n)},t.prototype.updateSharedWithMePeopleData=function(e){var t=e.publisher,n=e.peopleItems,a=e.options;n&&this.update("peopleData",{publisher:t,peopleItems:n},a)},Object.defineProperty(t.prototype,"pinnedPeopleIds",{get:function(){return this.state.peopleData.pinnedPeopleIds||[]},e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (5605)
                                                                            Category:downloaded
                                                                            Size (bytes):6887
                                                                            Entropy (8bit):5.452863347337001
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2D4A5B26AF0D0A7D61CB34A8A626FAA3
                                                                            SHA1:DF9E30C9238353FC9A4B63C930B883139247CCDE
                                                                            SHA-256:9A189C56EC1DE744F43D52C3D578A0FD0361E541D2EFCCAC09A2FA84C06C5E40
                                                                            SHA-512:0FC122C88C1BDC1DF8848CE64598B499A36CB93AEF10D03F25F8626645C20D62680E53D16650B1C869ABAB82BB952ABD6ACD4C7FF5A5EFD628C5116067E452A1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1707.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1707],{3484:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2582),i=n("odsp.util_578"),r=n(2425);function o(e,t,n,o){var s,c,d;switch(e){case a.b.fileNotFound:s=t.ItemNotFoundTitle,c=t.ItemNotFoundSubText;break;case a.b.invalidView:s=t.InvalidViewTitle,c=t.InvalidViewSubText;break;case a.b.listNotFound:s=t.InvalidListTitle,c=t.InvalidListSubText;break;case a.b.offline:s=t.FailedOfflineTitle,c=t.FailedOfflineSubText;break;case a.b.queryThrottled:s=t.DefaultTitle;var l='<a href="'.concat(r.a.encodeText("https://support.office.com/en-us/article/Manage-lists-and-libraries-with-many-items-b8588dae-9387-48c2-9248-c24122f07c59"),'">').concat(t.QueryThrottledLinkText,"</a>");d=i.OO(t.QueryThrottledSubText,l);break;case a.b.onePageNavigationError:s=null,d=null;break;case a.b.urlTooLongError:s=t.DefaultTitle,c=t.UrlTooLongSubText;break;default:s=t.DefaultTitle,c=o&&o.message&&("object"==typeof o.message?o.messa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):274
                                                                            Entropy (8bit):5.389870460457806
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:38EAE696370A3FAE6B7AAE94F0AD7BFA
                                                                            SHA1:F945E06D56AC84ABF7A4F51DDA6B2826319A24AB
                                                                            SHA-256:42D1F7B7BC7E9B313693BF96BD58A049613859B769EB426714026720850F6EA6
                                                                            SHA-512:143C055240051002650BE17DAD4BF3B5C335F593B24D8D4E3F2C9FF659E350D0A7CEC4E248FAF9ECEEE289A817D194DABD18AAE0214294604BAE7345FA0778E9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/nextGenEngine.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{146152:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayerEngineAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(43539),i=n(690938),r=n(910589)}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2772)
                                                                            Category:downloaded
                                                                            Size (bytes):2777
                                                                            Entropy (8bit):5.3648668969928455
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2B2440F8B8F775BFA13EB63D3FE0B731
                                                                            SHA1:26363A45559863D11B5A7F68FED105A91BDA02D9
                                                                            SHA-256:BCD3CE2F744A2A01C8437A3449FAA26C252C169DECE6A4AAE52CF27CB67C499B
                                                                            SHA-512:AE3A356C80AFEDE264B39A22AA1123C275641009293DBBD4239290E4041C21A538DEF016E559F6919FE06AF22B0603F4D54129CBD5098303DD835D7D57F7290A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/248.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[248],{2213:function(e,t,n){n.r(t),n.d(t,{SortActionExecutor:function(){return I}});var a=n("tslib_102"),i=n("react-lib"),r=n(26),o=n(7),s=n(253),c=n(35),d=n(77),l=n(350),u=n(8),f=n(30),p=n(22),m=n(6),_=n(218),h=n(10),b=n(152),g=n(19),v=n(243),y=n(162),S=n(27),D=n(518),I=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this,t=this.props,n=t.sortFieldKey,I=t.itemSetKey,x=t.isAscending,C=t.ariaLabel;return i.createElement(_.a,null,function(t){var _=t.itemCache,O=t.dispatch,w=_.demandItemFacet(r.a,I);if(!w)return i.createElement(h.d,null);var E=r.a.serialize((0,a.W_)((0,a.W_)({},w),{sortFieldKey:n,sortAscending:x})),A=o.a.serialize(w),L=w.viewKey&&s.a.serialize(w.viewKey),k=_.demandItemFacet(m.Jb,c.a.serialize({webAbsoluteUrl:w.webAbsoluteUrl,listFullUrl:w.listFullUrl})),M=_.demandItemFacet(m.Cd,d.a.serialize({webAbsoluteUrl:w.webAbsol
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 600 x 1, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):132
                                                                            Entropy (8bit):4.945787382366693
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3EDA15637AFEAC6078F56C9DCC9BBDB8
                                                                            SHA1:97B900884183CB8CF99BA069EEDC280C599C1B74
                                                                            SHA-256:68C66D144855BA2BC8B8BEE88BB266047367708C1E281A21B9D729B1FBD23429
                                                                            SHA-512:06B21827589FCAF63B085DB2D662737B24A39A697FF9138BDF188408647C3E90784B355F2B8390160CA487992C033CE735599271EE35873E1941812AB6C34B52
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://r4.res.office365.com/owa/prem/15.20.7472.41/resources/images/0/sprite1.mouse.png
                                                                            Preview:.PNG........IHDR...X..........x......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..1......Om.O ...j.a...\BW....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):166
                                                                            Entropy (8bit):5.279155773097247
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:48F728AB6EF43B5EDA7DA882D0F9AD42
                                                                            SHA1:0327C5FCC1F9E57B709B00717449F1B30DD0BA16
                                                                            SHA-256:F6309E74F2EA015711330838700BF15571E7CB3938C598A78C4906692E7F1AA5
                                                                            SHA-512:45150E96DDA756773D05B9530DC5C12FAC14BE730E1FB34642881686D63197E85D07C764975192904FD2F4D986F16AF2A2595A29AB7568F21D6FF627531CDF80
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/85.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85],{403:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H});var a=n("fui.lco_151")}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (27007)
                                                                            Category:downloaded
                                                                            Size (bytes):34553
                                                                            Entropy (8bit):5.2686279834677645
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1A3930D3C22BD68A68F98671E492F7C9
                                                                            SHA1:62D059ABEE8CEB6045A3EDB7AEF9ADBE43843216
                                                                            SHA-256:A2146073B3DE12C4A89568468AAB2353651CF250B250BCF7343A5025A43949A8
                                                                            SHA-512:8343D69B0858A1E14B3CAD7B3262E330C761FBEF43612B9F18952C20785ECF04D357B14F9EDF27C67CE55B71E4143A9A2DCC8FC38E1B88F567EBECE18435EF40
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1609.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1609],{4074:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcom_410"),o=n("fui.lcoms_307"),s=n("fui.lco_151"),c=n("fui.util_719"),d=n(4075),l=(0,s.dsi)(),u=function(e){function t(t){var n=e.call(this,t)||this;return n._overflowSet=i.createRef(),n._resizeGroup=i.createRef(),n._classNames={},n._onRenderData=function(e){return i.createElement(s.z5q,{className:(0,c.N0)(n._classNames.root),direction:s.GIy.horizontal,role:"menubar","aria-label":n.props.ariaLabel},i.createElement(r.Tg,(0,a.W_)({role:"none",componentRef:n._overflowSet,className:(0,c.N0)(n._classNames.primarySet)},{doNotContainWithinFocusZone:!0},{items:e.primaryItems,overflowItems:e.overflowItems.length?e.overflowItems:void 0,onRenderItem:n._onRenderItem,onRenderOverflowButton:n._onRenderOverflowButton})),e.middleItems&&e.middleItems.length>0&&i.createElement(r.Tg,(0,a.W_)({role:"none",className:(0,c.N0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Java source, ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):699
                                                                            Entropy (8bit):5.0774633517314545
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8FB43E8187B5E5085E89016B05F44A2A
                                                                            SHA1:007D716AB24B6C45760870425CA07E59CC260B31
                                                                            SHA-256:6520B3726829DF0AA5C4E89C4B1F22DF51265B2AF9B869A1103E4AE0708CE5BC
                                                                            SHA-512:0094DC43A4653658D6458C219CD888BD39533BDCF0D0F2DBAE1CC3613F46A360DDE53F9729C873A0134D926DE2BCC0390AB2D72E4E0E08A592163A2E6C43558B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.007/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.007/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3457)
                                                                            Category:downloaded
                                                                            Size (bytes):13041
                                                                            Entropy (8bit):5.490544891754298
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FE52EDA58484550EF03D573A3B494110
                                                                            SHA1:CC0B1D87D4622CFF89E607F947EE2616586D9633
                                                                            SHA-256:5A5DD0250225EC70C4E531A3D5F6327A3E1E8C84D691215EFA67D92FFD5EFCB1
                                                                            SHA-512:F03F86AA43D86C5F40462EFEB41ACC250EF84B5EA5F4D80C4CA0DA87FC1A5E67088C2B8035A0E97A8F5BCAD033A98AEDC2B97734371ADED3E876BBD80EA50BA8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/247.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[247,411,1021],{2054:function(e,t,n){n.r(t),n.d(t,{sharePointItemByFullUrlAddon:function(){return H}});var a=n("tslib_102"),i=n(16),r=n(63),o=n(45),s=n(41),c=n(125),d=n(1572),l=n(6277),u=n(150),f=n(35),p=n(30),m=n(70),_=n(1509),h=n(7),b=n(26),g=n(6),v=n(5),y=n(22),S=n(4676),D=n(4677),I=n(767),x=n(469),C=n(2894),O=n(6265),w=n(4683),E=n(158),A=n(1547),L=n(87),k=n(161),M=n(53),P=n(3872),T=n(1930),U=n(6251),F=n("odsp.util_578"),H=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,p.b)({keyFacet:u.a,facets:[h.a,M.a,v.m,v.o,g.Rd,v.q,g.gb,y.b,g.oc,C.a,C.c,g.Oc,v.e]})),e((0,r.b)(u.a,m.a)((0,i.e)({maxParallelOperationCount:8})(R))),T.a&&e(P.a),[2]})})}});function R(e){var t=this,n=e.itemKey,i=u.a.deserialize(n);return function(r){return(0,a.Zd)(t,void 0,void 0,function(){var t,p,m,v,C,M,P,T,H,N,B,j,V,z,G,K,W,q,Q,Y,J,X,Z;return(0,a.qr)(this,fu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38261)
                                                                            Category:downloaded
                                                                            Size (bytes):47475
                                                                            Entropy (8bit):5.362289043201173
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B6A4D5DCE7F98FF5DC544A5D51E2D23E
                                                                            SHA1:D5E4BF442B38D7A07CABA4C9033E06F82FA950E1
                                                                            SHA-256:802AEC3591EA4E626266376C2C562599DE881A91957362381F38AF57DC573A0D
                                                                            SHA-512:C47B741B075F0EED344F1580277AD0A341E6FB9B9767B83010FDE7971EC02BB791A10ADAA033E87E32E596D367BF35A609086B7BBDC351B8921FD0387AEBA21F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/32.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{264:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(282).a.env,i={Prod:0,Dogfood:1,Dev:2,Soak2:3,Soak3:4};function r(){switch(a&&a.toLowerCase()){case"soak3":return i.Soak3;case"soak2":return i.Soak2;case"dev":return i.Dev;case"df":return i.Dogfood;default:return i.Prod}}}.,342:(e,t,n)=>{n.d(t,{a:()=>i});var a;window.FilesConfig&&window.FilesConfig.SuiteNavConfig&&window.FilesConfig.SuiteNavConfig.Urls&&!window.FilesConfig.SuiteNavConfig.Urls.SignOut&&(window.FilesConfig.SuiteNavConfig.Urls.SignOut="/_layouts/15/SignOut.aspx"),function(e){e.FilesConfig=window.FilesConfig,e.$Config=window.$Config,e.cookieToss=window.cookieToss,e.ANON_ID_COOKIE_KEY="ANON",e.getUpsellUserId=function(){return e.$Config.upsellUserId},e.getAgeGroup=function(){return e.$Config.ageGroup},e.getAnid=function(){return e.$Config.anonId},e.getCid=function(){return e.$Config.cid},e.getHcid=function(){return e.$Config.hcid},e.getMarket=func
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3890)
                                                                            Category:downloaded
                                                                            Size (bytes):8248
                                                                            Entropy (8bit):5.044512800879212
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0CDF56DACCE1F028210356D04F5AE9CB
                                                                            SHA1:D787ED212507E844B66EB9549CCB37428DA3FC0C
                                                                            SHA-256:6B3E06BC37BB738532A49DD45AC250FC5D9194021927B95DE850F0B6ED9DC17B
                                                                            SHA-512:BAECA1FE35BC7C5B4E95FF27E01D63D225BAE3AE618537C4F0339F3C9D3031E121C73D9FE40910AFC6C50AFFBA01A2C1904A1551BE905D6690BCBFA1FDC609E4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/en-gb/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,191:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Dark blue","D":"Lavender","E":"Pink","o":"Rocket","n":"Robot","e":"Bug","a":"Aeroplane","f":"Calendar","s":"Target","g":"Clipboard","i":"Colour palette","l":"Lightbulb","j":"Cube","c":"Beaker","p":"Piggy bank","r":"Playlist","k":"Hospital","b":"Bank","m":"Map pin","h":"Coffee cup","q":"Shopping cart","d":"Birthday cake"}')}.,193:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"A few seconds ago","RelativeDateTime_AFewSeconds_StartWithLowerCase":"a few seconds ago","RelativeDateTime_AFewSecondsFuture":"In a few seconds","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in a few seconds","RelativeDateTime_AboutAMinuteFutu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41492)
                                                                            Category:downloaded
                                                                            Size (bytes):145287
                                                                            Entropy (8bit):5.561050764903384
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:12609C7F36C2176CC5825E0819CBB652
                                                                            SHA1:3D17AECA6C39B04C59FA25E77EA5557DCAC62CE5
                                                                            SHA-256:4ECA3CD47F9ADCC596283D4781D267DF78143BA1D47C9DB8F128AFDF38CCF08D
                                                                            SHA-512:D1AAE89D04B07800E7366DE56F3301A5697E96EE7D1F63634E20FA5B52CC66CA112B451EC947B34D8BB5114455DF4560232C1361E7D0402C023F684EA101FD12
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                                                                            Preview://BuildVersion 1.20240413.3.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={9610:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                                                            Category:downloaded
                                                                            Size (bytes):60003
                                                                            Entropy (8bit):5.054815821071956
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EE652926C06C0817E0FACD9900F878E3
                                                                            SHA1:3F3A82780FF09A5138C4D5E1D6039EB4A68C3C0B
                                                                            SHA-256:4A2C814DA5C7697A439A2FB4FDDAAE45A47F27CA47FB500CBC67A0B03A84FF6F
                                                                            SHA-512:9574F8BC3F1C1D48D2AD2F4D2E7AEC022ABF18F1D1F9CB924A70DAEA4A4FC4465DF60080B0A919F46D14F950B3AAA7C7DEBAFA31CC0D234E0B3BEE929AFD2AC3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/en-us/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1629:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,276:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3600)
                                                                            Category:downloaded
                                                                            Size (bytes):9551
                                                                            Entropy (8bit):5.1727991009661904
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:94D9AF180A1C946C04B1B097FCB0BE75
                                                                            SHA1:520F2D884341FF0A97A0C4658531FD2FD225966F
                                                                            SHA-256:7DDA82F595B3CE6BB19A796582C24D90C16DF0F30B22F10767F216AE3A02F3E0
                                                                            SHA-512:96F93917AC09ADCB06EE44B8B770C2AD57B4158BEA834C1CCD079312C9A09CD772D9BF16C227DFB7AF2395D64F69757F939A18FB833A71588F3614E99297505F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/0.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0,211],{2348:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(86),o=n(135),s=n(1051),c=n(179),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.qT({name:"".concat(d,".asyncType"),factory:new i.bF(o.a)}),u=new i.qT({name:"".concat(d,".observablesFactoryType"),factory:new i.ap(s.a,{asyncType:l.optional})}),f=new i.qT({name:"".concat(d,".eventGroupType"),factory:new i.bF(r.b)}),p=new i.qT({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return this._Ba
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6303)
                                                                            Category:downloaded
                                                                            Size (bytes):49834
                                                                            Entropy (8bit):4.941120662641745
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:27F6C51EDB5E3AB5D9DAA81DB23E2860
                                                                            SHA1:A643C4FDF8C020D6DA25A367CBCFE2A3D5CEC9B5
                                                                            SHA-256:BA1C2B5FE14692F53A455DB6916D56CC9308F6A3BD11C235AC677AE1501BD1F8
                                                                            SHA-512:B92BCC49D21681F88F74A766D9E50FEDDC20ECCF5A61D44014843321C64BE792D2A6926AF67CB43756EC5288330349F6E721DBD64C9FF33EA862BEC5AF41B430
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/en-us/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{427:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,458:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4977)
                                                                            Category:downloaded
                                                                            Size (bytes):9713
                                                                            Entropy (8bit):5.0831042111189335
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E14E838EFE54FB51C5B6E175605F213F
                                                                            SHA1:34F1128A52D0E3A110236A3041E4256C14D68A6E
                                                                            SHA-256:940BCC5C4188C491083A964561BD858BAE0648E978657B8B7D358AA53DA84FEE
                                                                            SHA-512:F00126B85DBB5959D6E555C3C706B4858CE13BD014A0DA3C56A02A9EC45EFF0D473ADD553F9C6357B59399FA8C972E11CA9AE20E06DCF751E50564A223821255
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/de/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":"Nur verf.gbar, wenn online","a":"{0}. Deaktiviert im Offlinemodus"}')}.,191:e=>{e.exports=JSON.parse('{"t":"Dunkelrot","u":"Rot","v":"Orange","w":"Gr.n","x":"Dunkelgr.n","y":"Blaugr.n","z":"Blau","A":"Marineblau","B":"Blaulila","C":"Dunkelblau","D":"Lavendel","E":"Rosa","o":"Rakete","n":"Roboter","e":"K.fer","a":"Flugzeug","f":"Kalender","s":"Ziel","g":"Klemmbrett","i":"Farbpalette","l":"Gl.hlampe","j":"Cube","c":"Becherglas","p":"Sparschwein","r":"Wiedergabeliste","k":"Krankenhaus","b":"Bank","m":"Lagemarkierung auf Karte","h":"Kaffeetasse","q":"Einkaufswagen","d":"Geburtstagstorte"}')}.,193:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Vor wenigen Sekunden","RelativeDateTime_AFewSeconds_StartWithLowerCase":"vor wenigen Sekunden","RelativeDateTime_AFewSecondsFuture":"In wenigen Sekunden","RelativeDateTime_AFewSecondsFuture_StartWithLowerC
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PDF document, version 1.7
                                                                            Category:dropped
                                                                            Size (bytes):122042
                                                                            Entropy (8bit):7.9623072303619296
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DA3123CD4FAB866E67B5C8D53742F621
                                                                            SHA1:88313DC2ADC23030ED3A9CD910F66F4E7A10ED6B
                                                                            SHA-256:0483B99133E99EE6F96BD51165590687C0A47DEEACBD5F2662284FA74390C0BD
                                                                            SHA-512:F828E5FCD6739661C9E205024AF909C66D9DDBEF242D3AE80A5ABF91A0FAC40F50B1F541DB7494F1E60DE5F6BA68A5729A7F281FB752A8C30D04FD96B399CAC3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:%PDF-1.7.%....1 0 obj.<< /AcroForm 35 0 R /Lang (en) /Metadata 33 0 R /Pages 2 0 R /Type /Catalog /ViewerPreferences 34 0 R >>.endobj..4 0 obj.<< /Filter /FlateDecode /Length 4046 >>.stream.x..\Ko........... .bN.N..N?.{.0.X.c....d.M..,..$.M.9.>.........K'.. 9...y.d`."g......Uu...G.w..G7......7oD{7.......?....)J..K.)......O..G,J.?....h..DK..4O..d&.TD...........n......c\..{..[<x...vlWgn.........>.....mX...?F.C`..#{.`Q..2..m..gy.L..Kr..y4.r..M........,&.Y....K......:.........l.<f.p.K.s.#i.......m...*..=9.._..i.x...XP8.~.....M.....0..9.L...b.)...I...NA.....^P?.a......u..m:L..y....(S.(.)q..w.:...e..g&.8...4Ec.....K.";.T...h2.':.V..WAT..^ .hM..*<...i.\i.&F.y2.Y..F...,..P."...$.+.x....y.r.).L.......:..0(.L...w.3(......V.G0(/....j.....c...H.)..=..OA.....zI.x.(.eF%"......?......Q.._&...).,.\*.z.;.T.0......t*1Y.@.ce..Lcz....g.....%tb...t"d.'.K ..$.C.....y..d=....'S...%^j. ...B.....S@.;.+..D...a.....">..h....3."...........c|.\L../....P..2..#.L.-K .E...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7457)
                                                                            Category:downloaded
                                                                            Size (bytes):17236
                                                                            Entropy (8bit):5.431874287597299
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:297E38A4B4F054C62823011FBFE2F42D
                                                                            SHA1:48766815DA04D25E40F6AE045A84D392B75517DE
                                                                            SHA-256:95A8BB158BD8BB02A1A36037A15FA44A10B6013F2B8BC8EF57B6F88D0C50A536
                                                                            SHA-512:F100FDBA1268EE62AD0582F4B541E86FFCCDB85B9DA176CA9BFE82B38DD3A3B449AB358D6C51A4D846203EF95652478F85B6749F4A136448588FD234A1168783
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1279.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1279,886,765],{4163:function(e,t,n){n.r(t),n.d(t,{driveItemDeleteItemsOperationHandler:function(){return M},getDeleteOperationHandler:function(){return P}});var a=n("tslib_102"),i=n(53),r=n(16),o=n(29),s=n(865),c=n(4688),d=n("odsp.util_578"),l=n(460),u=n(5),f=n(109),p=n(262),m=n(165),_=n(158),h=n(1520),b=n(0),g=n(30),v=n(48),y=n(2986),S=n(485),D=n(75),I=n(2),x=n(4),C=new I.a("driveRecycleBinRoot",{endpoint:x.b,driveId:x.a}),O=n(22),w=!d.HW.isActivated("62D12B87-B66E-4148-8ECF-86B1D4339A4E"),E=n(3914),A=d.HW.isActivated("1570660b-a049-4bd5-aa17-73dc7705e970","02/26/2024","add preFilterItemsAddon for deleteItemsOperation"),L=[{code:"resourceLocked"},{code:"lockMismatch"},{code:"nameAlreadyExists"},{code:"resourceModified"},{code:"itemNotFound"},{code:"accessDenied"},{code:"notAllowed"}],k=!d.HW.isActivated("3D23513B-F10E-420C-BC86-A29867AEA6EF","01/05/2024","Add invalidate logic in deleteOprationHandle to refre
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1726)
                                                                            Category:downloaded
                                                                            Size (bytes):1731
                                                                            Entropy (8bit):5.215259126430252
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5336B703CD6C3F676E5CA2DB0C55518A
                                                                            SHA1:D116DF561ED2339CEDC31E39EDD2AA3065731DDC
                                                                            SHA-256:FA9C887F9335B89C549CD0F2472A822C4AA299E7C872931F596D58CE0F76025F
                                                                            SHA-512:97780B55EAD1A081364059BCE433DFFEA5A369004D211AC66C2C1925A70FA6B36BBC0F2713B982DD9304B21EDD28A2FD0C4278A9263166DAA54A79C5439A9DAF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1254.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1254],{5549:function(e,t,n){n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:function(){return l},onGridContentDropCallbackImpl:function(){return u}});var a=n("tslib_102"),i=n(1701),r=n(99),o=n(113),s=n(373),c=n(278);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.t)(a);t=(0,r.C)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b,g,v,y;return(0,a.qr)(this,function(S){switch(S.label){case 0:return f&&f.target&&p&&p.length>0?(m=p[0],_=d(f),h=_.rowId,b=_.dropFieldName,h&&b?(g=e(h),(v=t.find(function(e){return e.field.realFieldName===b}))&&v.field&&v.field.type===i.a.Thumbnail&&n&&0===(null==m?void 0:m.t
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2703)
                                                                            Category:downloaded
                                                                            Size (bytes):9831
                                                                            Entropy (8bit):5.307217900918481
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0DF1C9F9C8713467B9B2096D0542BD43
                                                                            SHA1:C1910D7FE63E3C2A69284106996D94EB87A9C2B8
                                                                            SHA-256:EFF5FD52191E5A72F4831C66E106C08667816431A2E19D70F9670EC5EF11EFCF
                                                                            SHA-512:7A5E03985BFCC102F9F780B8111EFECE9B218CDB50645B42081064D778AF7B7BE0EA529602D71A3852B58CBF881D144A46894DD26C77DE09124228931145ECD8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/170.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[170],{7677:function(e,t,n){n.d(t,{a:function(){return g}});var a=n("tslib_102"),i=n("react-lib"),r=n(8),o=n(11),s=n(2638),c=n(3578),d=n(3),l=n(33),u=n(165),f=n(22),p=n(7),m=n(35),_=n(7678),h=n(7676),b=(0,d.c)(function(e,t){var n,o,s,d=t.itemKey,b=null===(n=e.demandItemFacet(u.u,d))||void 0===n?void 0:n.itemKey;if(!b){var g=(null===(o=e.demandItemFacet(f.a,d))||void 0===o?void 0:o.itemKeys)||[];b=null===(s=e.demandItemFacet(u.u,g[0]))||void 0===s?void 0:s.itemKey}var v=e.demandItemFacet(p.a,b)||e.demandItemFacet(m.a,b);if(v){var y=v.webAbsoluteUrl,S=v.listFullUrl,D=(0,l.a)(e,b);if(D){var I=_.a.serialize({webAbsoluteUrl:y,listFullUrl:S}),x=e.demandItemFacet(h.a,I),C=(0,c.e)((null==x?void 0:x.environmentName)||"~default",(null==x?void 0:x.solutionId)||"",D);return i.createElement(r.a,{onExecute:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){return window.open(C,"_blank"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11410)
                                                                            Category:downloaded
                                                                            Size (bytes):562869
                                                                            Entropy (8bit):5.082949437888859
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BFEA4401BBE96C4D004AC7FCFA2CE7B2
                                                                            SHA1:1DC61078F37A14B3CE0C74F2D4A9799292B8A4B2
                                                                            SHA-256:A78E66557866328FFD31335B027755EB81E392197E14E403370707492D0EEBCE
                                                                            SHA-512:AF2F1F5C2AF04E667CDDD88126CFAAABCCFD6F2469CCF83F56932B5058133AC022AF9296D633262F3492B8D9B88C9D4DEAC22D9DBEBBC4767D9B718C59194A62
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/fr/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6420:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7148:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):30746
                                                                            Entropy (8bit):5.17490363100211
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D3C2BED6A20388D6F200D50390D463BD
                                                                            SHA1:BC6B105CBA0285D3B013A1A60555E1C89591261C
                                                                            SHA-256:4FFE3E76E8670B4A49C8C975B8D6E9D374F57E924A7DFE2EEF8D7B6B9D209689
                                                                            SHA-512:396F38FAC370B770CE7E98CF56FE32C1051CD45D050025704D3B7000C58042CCB690B946CD50D1E22B0EF5D65B50F06D69F73F7A19A63056DF6F667CD21F355A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240413.3.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-e982cf78a09ee1f9482b_node_modules_mecontrol_flue-636504\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-e982cf78a09ee1f9482b_node_modules_mecontrol_flue-636504.3031be43fd515bfdd9f8.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-e982cf78a09ee1f9482b_node_modules_mecontrol_flue-636504.3031be43fd515bfdd9f8.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-e982cf78a09ee1f9482b_node_modules_mecontrol_flue-687d6d\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-e982cf78a09ee1f9482b_node_modules_mecontrol_flue-687d6d.b8d635a632aa976770cd.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1521)
                                                                            Category:downloaded
                                                                            Size (bytes):2454
                                                                            Entropy (8bit):5.263916065560634
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6A6FBE31E4E4D08A2AD01B6B76AFD12C
                                                                            SHA1:6DB8ACCCF37CCE534597EE7F59596661896BAF8D
                                                                            SHA-256:5FD58AB0B62E5E2A625063E0FD82868C379C781FACCEC4C0D6CEC0FC85215C60
                                                                            SHA-512:60488102D92B36EC26C54BF17E0F3A4DEB482CB84649982CFEE4893FA1809087BEC247DF0CB5DCE0A4B7E8A9D882DA8E6E8B8BEC8F85F80CB410C32DF598C196
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/87.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{617:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_102"),i=n(1271);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.l7)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.W_)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1271:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_151"),r=n(183),o=n(182);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e.iconProps,m=e.subMenuStyles,_=void 0;if(n||e.getSubCommands){var h=s({commands:n||[],onGetSubCommands:c,QosEvent:d,EngagementEvent:l});if(h&&1===h.length&&!e.getSubCommands&&p){var b=h[0];return!b.iconProps&&f&&(b=(0,a.W_)((0,a.W_)({},b),{iconProp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22062)
                                                                            Category:downloaded
                                                                            Size (bytes):63317
                                                                            Entropy (8bit):5.060848952864144
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2F568675B0EFBEF67684E76C0643E6B9
                                                                            SHA1:2DF2DDEE3C32454790FDD221281461A84B2133AD
                                                                            SHA-256:633DE9C157BCAC0D10D20AD9A08ABFC4051840F7084BEBD3421788BE8E460DDB
                                                                            SHA-512:322B7A03015F55F2C0C3DC5F4C439AD2CF12100681C42838F4B561628C8E4FD66F67CA7F6E8E04FC45F58E8392D91CF4E71BD0BB2741436CEEC09D13718B34F0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/de/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,1601:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,692:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem fre
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (12794)
                                                                            Category:downloaded
                                                                            Size (bytes):114265
                                                                            Entropy (8bit):5.493939725423343
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C88BB56FD17CA7078E6BBEBC2F7161F3
                                                                            SHA1:BD04980387D127628F2C8403DE130F2AF78D7511
                                                                            SHA-256:66672B52B442C1FAD1E442921AC01A96002CCE1BB8D4F7C37F31F634845AC736
                                                                            SHA-512:CCFED784A4C304B8308F88FE64753BEC264A98B302578D9260531851C84F9C4370DA4A2288C2F33F700B351CEF272BF063D04B8A166E5F220CE32ECB3C8D0F6F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/99.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[99,98],{1366:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1028);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Err
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (15313)
                                                                            Category:downloaded
                                                                            Size (bytes):40384
                                                                            Entropy (8bit):5.32334381632143
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D2EF88F74967BF7EEB3D19A2D6E24390
                                                                            SHA1:3CDC198802FF0B64985D6A3BEAA2081A8092FB5B
                                                                            SHA-256:03C7DB99EA7866605EAABF9D1D974200B1B7E0711C1A6CF5E47DD3E88C8C3BEE
                                                                            SHA-512:C4E4FCA0013450D40FBEDB613918C3EBD994F6FDB9218FA78CD15972B58E31A627304B43012A25645FC3565A9C9E40022A147D766B12250DD314E115836B3366
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/208.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[208,193,"deferred.odsp-datasources"],{1017:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.,807:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(37),r=n(781),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=functio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19627)
                                                                            Category:downloaded
                                                                            Size (bytes):42287
                                                                            Entropy (8bit):5.558543181545469
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D474EEEA05CE9ED61D765E4BD1FF26F9
                                                                            SHA1:C487C774F2434D05CFFDF5894BA746FF7717FD4E
                                                                            SHA-256:E41402C72911AE72C5DA01B265CD299C42845F454A2ED52545E58211F473689F
                                                                            SHA-512:6EE0E2E6087A6419D504AF4B4F397608ED4CBF439873B7A441A0FC1ED94BC419CF7D1082FD63B27DE84B6B10FD86955E49BDEA58BA4E1DB9073F5F64DAC74786
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1340.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1340],{7895:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return m}});var a=n(12),i=n(4110),r=n("odsp.util_578"),o=n(73),s=n(1034);(0,n("fui.util_719").pZ)([{rawString:".facepile_90a64cdc{display:inline-flex}html[dir=ltr] .facepile_90a64cdc{margin-left:5px}html[dir=rtl] .facepile_90a64cdc{margin-right:5px}.smallFacepile_90a64cdc{margin-top:auto}.user_90a64cdc{display:inline-flex;align-items:center}.smallInitialsFont_90a64cdc{line-height:20px;font-size:10px}.initialsFont_90a64cdc{line-height:24px;font-size:12px}.coin_90a64cdc,.smallCoin_90a64cdc{display:block}html[dir=ltr] .coin_90a64cdc,html[dir=ltr] .smallCoin_90a64cdc{margin-left:-4px}html[dir=rtl] .coin_90a64cdc,html[dir=rtl] .smallCoin_90a64cdc{margin-right:-4px}.coin_90a64cdc{width:24px;height:24px;-webkit-mask-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABgAAAAYCAYAAADgdz34AAAACXBIWXMAAAsTAAALEwEAmpwYAAAAAXNSR0IArs4c6QAAAARnQU1B
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2653)
                                                                            Category:downloaded
                                                                            Size (bytes):5145
                                                                            Entropy (8bit):5.219957451120912
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D9BC42D47DD2A3593895D0B733B56A35
                                                                            SHA1:59501FC39C91D4F7F9FE0C6CD09FFEEB20BBD12C
                                                                            SHA-256:0EEA8831C62A6077B05B03FB3FBDA68EC42A70022B59836E6DD785ABC2977428
                                                                            SHA-512:5831C85627CA9A1F81CA30CACAFE76278E797C2ED78885F2DF3FB49BDE24232B63014D0C26F49B17B836850BA4A06521233E4848320B7409125BCA10E5B34292
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/93.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[93],{797:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(63),i=n(115),r=(0,n("odsp.util_578").Yx)("ItemUrlHelper",i.a,{pageContext:a.a})}.,859:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(52),i=n(283),r=n(738),o=n(739),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10056)
                                                                            Category:downloaded
                                                                            Size (bytes):453629
                                                                            Entropy (8bit):5.0406212095028335
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9CDCFB10355E76E25C73DF20272293DD
                                                                            SHA1:3555AB73547F46DCCD5C34D9E9A2A98887A6DDD9
                                                                            SHA-256:D455BF9127311B4ECD001BF84D7CC71824557D364A1F07272204285D1F9F1D44
                                                                            SHA-512:C15F79BDE5185825A46657908A60C8047B81EEE27966839C53CE582C34B641DA295FE19313159250918941D032F8DD3E8DA4CFA8505EF30AA9551705B44485BA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/en-gb/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6420:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7148:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (864)
                                                                            Category:downloaded
                                                                            Size (bytes):869
                                                                            Entropy (8bit):5.187448691144014
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:428D6355829C217F931BB382BA9D83AE
                                                                            SHA1:41CE05AAD0D30C651013A62F878CE100D5C2C74C
                                                                            SHA-256:61A4873810417C5E539E68E39E92AA20B72E1EC37C96918A690782EC02FE39AC
                                                                            SHA-512:E77B9DA78DC4373DEF93209F271D5D01D017185EC7325AED86EB807B901CD1DDC4E595A0292DC16C7044D870BE48A2D38F12DE917B665A6FDA6EB30FF20AFCEC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/634.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[634],{5141:function(e,t,n){n.r(t),n.d(t,{LaunchPdfMergeAction:function(){return c}});var a=n("tslib_102"),i=n(34),r=n(13),o=n(2356),s=n(2359),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="LaunchPdfMergeAction",a._itemSelectionHelper=new(a.child(s.a))({overrideItem:t.item}),a._pdfViewerHelper=t.pdfViewerHelper,a.showHintStar=t.showHintStar,a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfExtractAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.filePickerMode("merge"),this.showHintStar.peek()&&this.showHintStar(!1),i.c.wrap({resultType:r.b.Success})},t}(o.a);t.default=c}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7402)
                                                                            Category:downloaded
                                                                            Size (bytes):13255
                                                                            Entropy (8bit):5.098921727906712
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FDE551CF5C0DB2A6BB647C8F33F6144D
                                                                            SHA1:6599BAF897DBDD18F14446CF17CAC4B4C1B3EC5E
                                                                            SHA-256:685C37F3B57B46622C55CE6A5EC4222AA265D0AC027423DB2345EC21BBCDFF1C
                                                                            SHA-512:ED19493BD1EDA617EE0CA1235BB620C2E72964C71D39C921171BBD31ACCD436A10913908F5073A08C42DAF573FC624B2B732C322F81105ED0D040C8B0ADA9F8E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/24.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{2349:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("tslib_102"),i=n(2348),r=n("odsp.util_578"),o=n(2428),s=n("knockout-lib"),c="__automationTypeBinding$elements",d={init:function(e,t,n,a,i){if(s.applyBindingsToNode(e,{attr:{"data-automationType":t()}},i),i){var r=i.$component;if(r){var o=s.utils.unwrapObservable(t());if(o){var d=r[c];d||(d=r[c]={});var l=d[o];l||(l=d[o]=[]),l.push(e),s.utils.domNodeDisposal.addDisposeCallback(e,function(){var t=l.indexOf(e);-1!==t&&(delete l[t],l.splice(t,1))})}}}}},l=n(2351),u=n("fui.util_719"),f=function(e){function t(t){var n=e.call(this,t)||this,a=n.element.getAttribute("class");return n.element.setAttribute("class",n._expandIconClassNames(a)),n}return(0,a.XJ)(t,e),t.prototype._expandIconClassNames=function(e){var t={};if(e&&e.indexOf("ms-Icon--")>=0){for(var n=e.split(" "),a=[],i=0,r=n;i<r.length;i++){var o=r[i];if(this._lastClassesAdded&&this._lastClasses
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22062)
                                                                            Category:downloaded
                                                                            Size (bytes):72334
                                                                            Entropy (8bit):5.086656850003397
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DD5704BA9069A34CFDD153A1DE00BA19
                                                                            SHA1:ACC97A620D31549CEAC52B5FAEE012237B1A5AC4
                                                                            SHA-256:403CB730A5807CB76DB0DF73056A7B5394BDFB25126891CEFC832FF5FF8AD8C7
                                                                            SHA-512:90932CAEA3E972B0D2A5F61368B2BF61DC6F78878F6E4561D5D8F741FA688A688223A358ED3DCF49B1F30C903137C15601D7D0C359169EABB859E6292E6C5100
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/de/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,1629:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,276:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem fre
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1331)
                                                                            Category:downloaded
                                                                            Size (bytes):1336
                                                                            Entropy (8bit):5.171290764766396
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:96E6AAF9EE38A247DA21FAD62D6D511C
                                                                            SHA1:E0A3C0A0B8B4E751F7A9BA7CA647481C326CAFA9
                                                                            SHA-256:84576EB8B51C0759DB9A9DF819326D54BDAF225F069AA11EE34F2388DF91D623
                                                                            SHA-512:B5F26AFBA06F9543BB5A27E3C99CB49DD15880C5C5A7AD93C240B1B3D3FD7B5827B39B12206BA96953B7834D360E0714BB11CD69A8C9571A060C1E966E265334
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/237.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237],{2274:function(e,t,n){n.r(t),n.d(t,{ActionRowDropdown:function(){return u}});var a=n("tslib_102"),i=n(12),r=n(20),o=n(1890),s=n(393),c=n(222),d=n(1186),l="pivotItem",u=function(e){var t=e.actionRowRef,n=e.itemRenderer,u=e.items,f=e.onSelectionChanged,p=e.selectedItemIndices,m=e.controlledElementId,_=(0,c.c)(),h=_[0],b=_[1],g=(0,r.i)(!1),v=(0,r.i)();(0,r.c)(function(){var e;if(g.current){var n=null===(e=t.current)||void 0===e?void 0:e.querySelector(s.a.dataAutomationId(l));n&&(n.focus(),g.current=!1)}return function(){var e;null===(e=v.current)||void 0===e||e.call(v),v.current=void 0}},[t,p]);var y=(0,r.a)(function(e,t){var n;null===(n=v.current)||void 0===n||n.call(v),v.current=void 0,g.current=!0,f(e,t)},[f]),S=(0,r.a)(function(){var e,n=null===(e=t.current)||void 0===e?void 0:e.querySelector(s.a.dataAutomationId(l));n&&!v.current&&(v.current=h.render((0,i.h)(d.a,{key:"filterPivotMenu",targetElement:n,i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65461)
                                                                            Category:downloaded
                                                                            Size (bytes):177542
                                                                            Entropy (8bit):5.477468872025443
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3D4550F193436F3AA80C314192A60011
                                                                            SHA1:41875F52170C93E56041CDC49C13029F6DDC52F4
                                                                            SHA-256:121865AA1362F8F1D85D28002DA1744BFA18F456AF3582DF25F8C354AE3993AA
                                                                            SHA-512:DD4A701CCB0E13EE684C4D47F9656B73681A256007A296749CC97ACEEFC4B9DD0F07DF3FDEFD4B3F4EAD924A85F9AD24010D6B4D983B46C7674005245576C0C1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-c8027933.js
                                                                            Preview:/*! For license information please see fui.core-c8027933.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_369":(e,t,n)=>{n.d(t,{Zc3:()=>_s,M8_:()=>ds,XQB:()=>Ds,ZuL:()=>nr,$i4:()=>hi,KrZ:()=>er,fbr:()=>sr,z2B:()=>us,QZm:()=>tr,H3D:()=>_i,Bs0:()=>gs,F3:()=>mi,uJ1:()=>p,AQp:()=>oi,z2u:()=>Mr,Zlt:()=>Pr,xgv:()=>Ss,WmU:()=>Is,c01:()=>it,WxX:()=>$e,zLI:()=>ar,r6K:()=>f,Bfw:()=>u,uTr:()=>l,ovW:()=>ms,iJB:()=>k,mRq:()=>L,Egq:()=>Lr,YW9:()=>kr,knY:()=>yr,rVc:()=>Sr,JV$:()=>ys,Xf7:()=>we,plP:()=>Ai,OIM:()=>Ai,e9c:()=>xs,aMF:()=>dr,kml:()=>lr,tcZ:()=>ps,TNG:()=>ss,NE4:()=>os,Oed:()=>vs,imO:()=>fs,sDT:()=>Wi,sIX:()=>Oo,u$q:()=>zi,QZw:()=>ir,gHV:()=>ls,g$Y:()=>mo,P38:()=>rr,GfW:()=>or,RWE:()=>cr,X$8:()=>st,_9Q:()=>ot,CcR:()=>bs,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>Ei,IsA:()=>bo,q8P:()=>Yi,Ae0:()=>ur,RNv:()=>hs,BNv:()=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 11804, version 1.3277
                                                                            Category:downloaded
                                                                            Size (bytes):11804
                                                                            Entropy (8bit):7.968060056737046
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7F7DC52DA6EF1E8911D36CC45CD311E9
                                                                            SHA1:A37A6D15058646A551EAFBE6476A922BCA0923F3
                                                                            SHA-256:2BE2B06E4C10F41849BFA90810FBE77AE53725FD20659EE57162685A0DF1F0D1
                                                                            SHA-512:1B885DCD005FC19A1BD145F02BE8E4B249951B1A5168524C041C4603C32BFC725D83959E60C11A5FEEE69531102466DF6BBF1ED8F5BC5EA42A7EBDEF1BB108B8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-ba51ea20/fluenthybridfont/odsp-next-icons-15-377fcb8e.woff
                                                                            Preview:wOFF..............S.........................OS/2.......G...`:.q.cmap...P........OmR?gasp................glyf......&...E..5.head..(....5...6#...hhea..)........$....hmtx..)$...\...."..oloca..).............maxp..*L....... ....name..*d.......O..R.post........... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.........`u,......=w.p.x...9.Aa.......W...........7`=....-..D+Z.1<...#o.tNr..+....]11t.#./.=b.Y..."..T.2.8.L1.........:.l...{.s.!G.X.....}l.y..m...e)......8*.r.'.x`...lq..W.0.....Lq~..m../.?...l].............x..{.xT......6..d2.$3.K.L...$..$...(...."*b.E...."(XA..+*.R...>.z+u..Uk..R...._.}..v..vI2.d..;.L&...<].9....~....p.[..w...OdB.......pG&./..q.....w.u......hd#..$..r).=..\...q.G[/........m..,.uv..(.b]/..)K..^.YMe.......nK@w...~8...I..H..[G..0E.....k#*.oj.......X..,.T%.L....$...*..+BM..!..V5..(.....e.u7..O3....KEj.OkG..b...qz+....#..[.o1w{U./$...?.g.J..>..bU..-x.7.DD.x....%..fr.Q.oe...p../.......d...t.I.J.../...^>.*x.R1[....::U.....'..?..>~./...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (28294)
                                                                            Category:downloaded
                                                                            Size (bytes):31271
                                                                            Entropy (8bit):5.319418319309429
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B3286048F32902ABD52D0AE4CA9E71E3
                                                                            SHA1:09254ECA6889A4306BC948EE64233DD15C60C899
                                                                            SHA-256:AAAED504B58E6D2FA877ED41405A835AA28F8B6DF33913CE6F0DF1081CDC4356
                                                                            SHA-512:3E462CB2C6D5DCD4D5572EC657A325AEF99AC624EEFB4A7CD29F02BB7466206DC2A77638892CAA7FA5BDBE0935172794C7AA7350874974EB32385ECE27A384F8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/23.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{6253:(e,t,n)=>{n.d(t,{a:()=>F,b:()=>H});var a=n("tslib_102"),i=n(817),r=n(5462),o=n(5463),s=n(5726),c=n(927),d=n(1900),l=n(1023),u=n(1147),f=n(1024),p=n(763),m=n(935),_=n(1148),h=n(1307),b=n(813),g=n(3405),v=n(5477),y=n(1540),S=n(5409),D=n(5491),I=n(401),x=n("odsp.util_578"),C=n(5936),O=n(934),w=n(5699),E=n(816),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),M=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Link unfurl using displayName KS")||x.IT.isFeatureEnabled({ECS:1059927}),P=x.HW.isActivated("9c1ecbd5-cae0-484e-ba86-18863f653357","09/18/2023","KS for using AgeGroup r
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3888)
                                                                            Category:downloaded
                                                                            Size (bytes):5745
                                                                            Entropy (8bit):5.179103428401134
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BACDF27CA3DA77C0E88A416D91732C50
                                                                            SHA1:1E93D9EF2CED734FD1D5BB07DEFB185ED7874679
                                                                            SHA-256:AC67F2AA76E720419CE1BD40E81CB92380480C816A80D92EC583E7561E47FA3E
                                                                            SHA-512:EAEB904140C0067B72820F32CFB755F93DC2B1F94FF65F83D152027BD1647E6AFCF93089A9079DCCDC840BF124B30ED03725DF7AEF10B58F00D3CC3955CCF2EE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/222.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[222],{781:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3805)
                                                                            Category:downloaded
                                                                            Size (bytes):4044
                                                                            Entropy (8bit):5.1056313221781
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6ACDC7FF0080605FEBBC9233709EDCA1
                                                                            SHA1:48E4AB548D0CBC3E80518973151A2CFB7D31D7B8
                                                                            SHA-256:908A01071AF03FD6DBBB47DE515680E72A4BBB0D824FB6D82CAEB73AD6929EE5
                                                                            SHA-512:7021FA4773F6BAA4FEA8C2FD12472731509D034C50288048F4564E17CE2790CEA1FAFD51A95735211BB968BCE8D605E3ED233603655814AE4BF98697BEB8138F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/deferred.odsp-datasources.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{1017:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.,781:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1326)
                                                                            Category:downloaded
                                                                            Size (bytes):1331
                                                                            Entropy (8bit):5.108022249002497
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DD053B4D649CB6C2EBF0E69253E5C98E
                                                                            SHA1:980727D571A51CE3FBE58465B9252E61AEB359E2
                                                                            SHA-256:46B8C0C3DB9F5B74776336B08767E1420A1AB037FF85621363096756EF1AB2CC
                                                                            SHA-512:DBD8B4428A2E94DC90FAF16B45541B8BE4B174852EFAF9E2824DB0A417FA252F0E2B987F3278F5B955DF3326BF818812AB0472869EC7396D97236455B872A36D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/687.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[687],{5080:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(2356),r=n(1068),o=n(188),s=n(2359),c=n(66),d=n(120),l=n(2450),u=n(2787),f=function(e){function t(t){var n=e.call(this,t)||this;n.name="ViewInFolderAction";var a=n.resources;return n._actionMap=a.consume(o.a),n._itemSelectionHelper=new(n.child(s.a))({allowMultiSelect:!1,canFallback:!1}),n._navigationAction=new(n.managed(n._actionMap.NavigationAction))({url:n.createPureComputed(function(){return n._itemSelectionHelper.firstItem()&&n._itemSelectionHelper.firstItem().parentLink})}),(0,d.a)()&&(n._openInDesktopAction=new(n.managed(n._actionMap.OpenInDesktopAction))({openRelation:l.a.specified,item:n._itemSelectionHelper.firstItem,actionType:u.a.OpenFileLocation})),n}return(0,a.XJ)(t,e),t.prototype.onExecute=function(e,t){return this._openInDesktopAction?this._openInDesktopAction.execute(e):this._navigationAction.execute(e)},t.prototype.onIsAvailable=functi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8125)
                                                                            Category:downloaded
                                                                            Size (bytes):8130
                                                                            Entropy (8bit):5.227667898117714
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6225BC449B50648E5DA68B7AD9D199B6
                                                                            SHA1:DD21779BC19365594D943C0165DB73F86C487757
                                                                            SHA-256:4AA2D9673A5ACFC318CC9B9D57B845E1912F876D88A955EE88A19D2641F6C53C
                                                                            SHA-512:170197483B1776909127683609E94AE923B598A614E322AE155DAD540F4E92ED74DBD64065BC4E67EF0267AD3D3BC36F5BF8CBBB17B3CB790ED376ED102F35C7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1623.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1623],{5261:function(e,t,n){n.r(t),n.d(t,{renderShowItemHoverCardAction:function(){return R}});var a=n("tslib_102"),i=n("react-lib"),r=n(10),o=n(8),s=n(1841),c=n(3485),d=n(2439),l=n(3977),u=n(2559),f=n(2623),p=function(e){var t=e.item,n=e.resources,r=n.consume(u.a)(t),s=n.consume(f.a),c=i.useCallback(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var e,i;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n.consume(d.a).select("ShowDetailsPaneAction",r,!1),e=n.consume(l.a),i=e.evaluateAction({items:[t],doNotClose:!0}),[4,s({action:i})];case 1:return a.sent(),[2]}})})},[n,r,t,s]);return r?i.createElement(o.a,{isAvailable:!!r,onExecute:c}):null},m=n(7028),_=n(4975),h=n("fui.lco_151"),b=n("fui.core_369"),g=n("fui.util_719"),v=(0,h.dsi)(),y=function(e){function t(t){var n=e.call(this,t)||this;return n._hoverCard=i.createRef(),n.dismiss=function(e){n._async.clearTimeout(n._openTimerId),n._asyn
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (29837)
                                                                            Category:downloaded
                                                                            Size (bytes):270185
                                                                            Entropy (8bit):5.4505459405589844
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6328D335E801B41EE8D5695A6E5EF48F
                                                                            SHA1:0E8D2B372496F634912D44C6DAC9FF84F75859E1
                                                                            SHA-256:3AD1A944A25F70A7E0A305D6E709FB4E1D46DD404A3B453B7E469C9B920EEBF1
                                                                            SHA-512:A6B1EE3BA8FDFEDB26C4ED3E450105DF6A3EFCE238D43F326D7E75065C468AC48603AF045B4C1A67DF455503B2756F8E2452A1CDE835D7DB7E0817408B7AD92D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/141.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[141,908],{6330:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(6331),s=n(5),c=n(6321),d=n(110),l=n(14),u=(0,d.a)()((0,l.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(997).then(n.bind(n,3308))];case 1:return[2,e.sent().default]}})})})),f=(0,r.c)(function(e,t){var n=t.itemKey,r=(0,a.l7)(t,["itemKey"]),d=function(e,t){var n=t.itemKey;if(!e.demandItemFacet(s.q,n)){var a=e.demandItemFacet(s.a,n),i=a&&a.itemKey,r=e.demandItemFacet(o.a,i),d=e.demandItemFacet(c.a,n);return c.a.evaluate(d)(e,{itemKey:n,activity:r}).itemActivity}}(e,{itemKey:n});return d?i.createElement(u,(0,a.W_)({activity:d},r)):null})}.,4703:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(181),r=new a.a("addToOneDrive"),o=new i.a("addToOneDrive")}.,3905:function(e,t,n){n.d(t,{a:func
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18800)
                                                                            Category:downloaded
                                                                            Size (bytes):55096
                                                                            Entropy (8bit):4.995849597349528
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0442531C8325557455E4253BD8BB1E90
                                                                            SHA1:C4C7D86CB2E5D0F337AB8B6BCB5BEACDFA30DD9B
                                                                            SHA-256:48FAAD2627FD25A7A634DE28265440965E046D94EE740C2C2F4BA9431D96AAEB
                                                                            SHA-512:0A63774FC8FE4F0A9B4993A71192DE95D901FB9CD74BF7543A7393D96AF9F3EFA44A848BE81373E53278DB299AC2E6F4D4136C4A60ED3BBC08F0EE0B6F4D2A88
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/en-gb/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3387:e=>{e.exports=JSON.parse('{"a":"Something went wrong"}')}.,3810:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,3426:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Sync"}')}.,3418:e=>{e.exports=JSON.parse('{"a":"Item"}')}.,3416:e=>{e.exports=JSON.parse('{"Q":"Set curr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (24113)
                                                                            Category:downloaded
                                                                            Size (bytes):69930
                                                                            Entropy (8bit):5.422990727114093
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E0657C371C32D2F1A4FC356B85A58019
                                                                            SHA1:F2E827E3DD6B846EDC9BEAD8DA862AA7F1C6CBC7
                                                                            SHA-256:B228948ADD12121B01CDD23D212BC5B212241B49CCEDFBBDE263B362D68FB6AD
                                                                            SHA-512:F59851A72C6CA0690F8D649BBB5569838D3272FAE9FBB6CBEAE8029A472F9D78996FBEB27EF65528A2686C44579665724B295ECCD5E523E43292AC71C0179D7D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/69.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69,81,103,78],{809:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>c,c:()=>s,d:()=>o});var a=n(473),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.prototype.pack=function(e){var t=JSON.stringify(this.id);return this.pack=new Function("v","return { ".concat(t,": v }")),this.pack(e)},e}();function o(e,t){var n={};for(var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5513)
                                                                            Category:downloaded
                                                                            Size (bytes):5776
                                                                            Entropy (8bit):5.361979856494201
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B2EF030C67DF1415F02B88C3EEF6CFAD
                                                                            SHA1:429EBDDB258BF8ADD8B0D1528C7DCA67E562730F
                                                                            SHA-256:3DE757B54FDF1BDB7F7DCC49D732A788EA59F3F5678A0EFF37725F5EE076CEBD
                                                                            SHA-512:906337A91CFEC093D66773B25FDF5BF59B1910F46A0D7451604A9B20EA1CC16254920627050511E42615E11837837BF72D56D6D7DFC23807D25CB96A894DF0D1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/56.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{6405:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_102"),i=n(16),r=n(63),o=n(5),s=n(22),c=n(70),d=n(30),l=n(183),u=n(163),f=n(88),p=n(98),m=n(6408),_=n(6406),h=n(6407),b=n(6),g=n(45),v=n(1639),y=n(29),S=n(38),D=n(1543),I=n(494),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.qr)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.W_)((0,a.W_)({},c?((E={})[S]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.c)),b.Cc.pack({itemKey:e.itemKey})),E):((A={})[d]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.b)),b.Cc.pack({itemKey:e.itemKey})),A[u]=(0,a.W_)((0,a.W_)((0,a.W_)({},
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20986)
                                                                            Category:downloaded
                                                                            Size (bytes):23548
                                                                            Entropy (8bit):5.173764135992834
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C13F7B766C1C55F920BBAD85655CD850
                                                                            SHA1:2819D213424D400AEDC576697DF3963493499B23
                                                                            SHA-256:F81F2F9DD6D8FC1A5B2D39DD4D128FFA8815CDDDD6CEDE436429E7CC93BABF91
                                                                            SHA-512:22C93F97079BBD56BAC66493553D4437242D104CA08311116D77428E365CB1191C7CE160D5EB16C2C913C79CA52DE8AA631B6CF1292648FBD1CA72B795B6F413
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/21.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{534:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(583),i=n("knockout-lib"),r=n(198);const o=function(e,t,n){this.key=e||"",this.content=i.observable(new a.a(n)),this.content.equalityComparer=r.c,this.schema=i.observableArray([]),this.schema.equalityComparer=r.a,this.context=i.utils.extend({},t),this.contentTypes=i.observableArray([]),this.isPlaceholder=!0,this.version=0}}.,583:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(918);const i=function(e){this.items=new Array(e||0),this.groupings=null,this.partialResultRequestCount=0,this.partialResultStatus=a.a.none}}.,918:(e,t,n)=>{n.d(t,{a:()=>a});const a={none:0,waitForManualTrigger:1,loading:2,done:3}}.,388:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1878);const r=function(e){function t(t){var n=e.call(this,t)||this;return n.errorType=t.errorType||i.a.unknown,n.payloads=t.payloads||{},n}return(0,a.XJ)(t,e),t}(n("odsp.util_578").wH)}.,1878:(e,t,n)=>{n.d(t,{a:()=>a});const
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6960)
                                                                            Category:downloaded
                                                                            Size (bytes):9608
                                                                            Entropy (8bit):5.093207787684585
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4DC201AF045B583486202BC24E4279EC
                                                                            SHA1:2A7FCFE68B28BD7DBE7D3950C0D36FFC81AB8C64
                                                                            SHA-256:52650C5283D0ABF0A68588B3AC3BCF8BD10A892E4A53FEC8E150225BBB2F3DEE
                                                                            SHA-512:E49C347481EA6387DCCA14FEAA489C68140E2B14F3B90113B01E5BD3EB7B8DF9FE2B8823E4C69008D910A8D5506041AA92D57BD9C1CBC0C856D386342C4B71A9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/501.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[501],{3726:function(e,t,n){n.r(t),n.d(t,{typeResourceKey:function(){return _}});var a=n("tslib_102"),i=n(2592),r=n(2783),o=n(1056),s=n(1059),c=n(2446),d=n(2529),l=n(34),u=n(2647),f=n("odsp.util_578"),p=!f.HW.isActivated("E272F676-4EFD-46DE-A366-59509CF23990","08/04/2023","Removes the Compare option for a failed Save on a mismatched version."),m=function(e){function t(t,n){var a=this;t.behavior=r.a.overwrite,t.scenario="SaveFile",a=e.call(this,t,n)||this;var i=n.itemContentProvider;return a._itemContentsProvider=i,a.registerActions({restart:null,compare:a._onCompare,overwrite:a._onReplace}),a}return(0,a.XJ)(t,e),t.prototype.getOperationDetails=function(t){var n=e.prototype.getOperationDetails.call(this,t),a=t.input;switch(n.type=o.a.saveItem,n.name=a.fileName.peek(),n.iconName=a.iconName.peek(),n.payloads.uploadItems={parent:this._context.parentItem,name:a.fileName.peek()},a.state.peek()===c.b.queued&&(n.state
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.2.9], baseline, precision 8, 50x28, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):987
                                                                            Entropy (8bit):6.922003634904799
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E58AAFC980614A9CD7796BEA7B5EA8F0
                                                                            SHA1:D4CAC92DCDE0CAF7C571E6D791101DA94FDBD2CA
                                                                            SHA-256:8B34A475187302935336BF43A2BF2A4E0ADB9A1E87953EA51F6FCF0EF52A4A1D
                                                                            SHA-512:2DAC06596A11263DF1CFAB03EDA26D0A67B9A4C3BAA6FB6129CDBF0A157C648F5B0F5859B5CA689EFDF80F946BF4D854BA2B2C66877C5CE3897D72148741FCC9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ludroget.com/aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
                                                                            Preview:......JFIF.....H.H.....fExif..MM.*.................>...........F.(...........1.........N.......H.......H....paint.net 4.2.9....C....................................................................C.........................................................................2..!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......[.4..lz.....K.S..p.>.9.r9j..'.\.qrW..mo...X9ZV<./x...EX...m.Prj..A.EtG...K..mr....Lc.T.*8...nlY.V.{6...*R...]..(.y...)^.5V.IVO.W.B.19.R\...f.U.....'..S:..k.6..*).f.n._3*....}.y.8.EusH..y.`.mA...W.}...bL..:..b.<f..(lH#R....v._...........9N~S..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3310)
                                                                            Category:downloaded
                                                                            Size (bytes):9768
                                                                            Entropy (8bit):5.343115237174781
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:21403ABFB8CCD8CDC807BA43115228E4
                                                                            SHA1:BA36062418C598E040FADC88BDB18046FAFB4AA8
                                                                            SHA-256:DD380898EBB7ECD7A1AF0F973292374AD63ABE4E1BB4434F76AD017712D040D9
                                                                            SHA-512:D95704A6F03CE7C56D33A75B5A612624B4C6122057FAE370335BECF4827C634E8A821FDECCAE4C909A4A1A45DF804F4D5E315CA0F690E526F917C4C44B7B6E16
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1530.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1530,350,960],{2690:function(e,t,n){n.r(t),n.d(t,{ConfirmationDialog:function(){return f}});var a=n("tslib_102"),i=n("fui.lcoms_307"),r=n("fui.lco_151"),o=n(2654),s=n("odsp.util_578"),c=n("react-lib"),d=n(2689),l=n(6636),u=s.HW.isActivated("024eb126-5286-4452-8769-7540475c6eda","02/29/2024","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),f=function(e){var t=e.onConfirm,n=e.onCancel,s=e.defaultToYes,f=void 0!==s&&s,p=e.defaultFocusToYes,m=void 0!==p&&p,_=e.yesText,h=void 0===_?l.b:_,b=e.noText,g=void 0===b?l.a:b,v=e.showNoButton,y=void 0===v||v,S=e.yesClassName,D=e.noClassName,I=function(e){u&&e&&e.focus()},x=f?i.$52:i.gi4,C=f?i.gi4:i.$52,O=m?void 0:I,w=m?I:void 0,E=(0,r.dBO)("NoButton"),A=(0,r.dBO)("YesButton");return c.createElement(d.a,null,c.createElement(r.LRE,{scopedSettings:o.a},c.createElement(i.Ifs,(0,a.W_)({styles:e.styles,dialogCont
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (23129)
                                                                            Category:downloaded
                                                                            Size (bytes):47189
                                                                            Entropy (8bit):5.370377487622475
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:68DA7DD8180E6DFBB25BE488956FC54D
                                                                            SHA1:66480F6EFCB80EBF47A0A80EF39F1BC2F1270905
                                                                            SHA-256:1BC2C69ED4532C0A9FA5EB2EF031CDB3F89A70E6E2793247FA45976B6ABFA49B
                                                                            SHA-512:0916C01CD3FEA2E5DD60D950F04F9865F331FBA056B7981B3AAA84FB3BAAEF7ABFBDDA8E646249345F5E6AD4B0FE12BCA12177DAF92F72EB1C75D46458D27EAD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/deferred.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred",106],{875:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(76),i=function(){function e(){this._state={}}return e.prototype.getValue=function(e,t){var n=this._state[e];if(n&&t<n.expiration)return n;delete this._state[e]},e.prototype.setValue=function(e,t){t?this._state[e]=t:delete this._state[e]},e}(),r=function(){function e(e){var t=e.userId,n=e.cachingType;this._store=new a.a("Identity.OAuth.".concat(t),n)}return e.prototype.getValue=function(e,t){var n=this._store.getValue(e);if(n&&t<n.expiration)return n;this._store.remove(e)},e.prototype.setValue=function(e,t){t?this._store.setValue(e,t):this._store.remove(e)},e}()}.,861:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>a});var a,i,r="https://portal.office.com/";!function(e){e[e.STI=1]="STI",e[e.Default=2]="Default"}(a||(a={})),function(e){e[e.Default=1]="Default",e[e.Search=2]="Search"}(i||(i={}))}.,795:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_578").q
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (43416)
                                                                            Category:downloaded
                                                                            Size (bytes):58538
                                                                            Entropy (8bit):5.388207102753902
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6B59EBE0D7929C47A13FD527C8191EA8
                                                                            SHA1:EC01C614337168F36B17E5476CABCD445D00CC7F
                                                                            SHA-256:5ACAC60A6BA22A9D3DA89FDAD6DC71D9284A16A7323FD8B346F5A879B0D37D6F
                                                                            SHA-512:806D9E4530E18B9C796C8B7BD43DE3FC33D1E93C61FDB38D7A483D74A9B3A1EC8C51F2A7FEE626A97A1FDC4E41F862C3AC1091F043CADD4923CD02668AFE1F95
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/154.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[154],{3485:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n("react-lib"),r=n(62),o=n(1),s=n("fui.util_719"),c=n(48);function d(e){var t,n,a=e.controlHandlers;return t=e.children,n=a,i.createElement(r.DynamicContextualControlHandlerProvider,{value:n},t)}(0,s.bQ)(function(e){return(0,s.bQ)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})})}.,7028:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(1),i=n(31),r=new a.a("OnDemandHoverCard",{hoverCard:(0,i.b)({useItemCache:!0})})}.,4789:function(e,t,n){var a,i;n.d(t,{a:function(){return i}}),function(e){e[e.MalwareDetected=0]="MalwareDetected",e[e.ThisFileIsCheckedOut=1]="ThisFileIsCheckedOut",e[e.DLPBlocked=2]="DLPBlocked",e[e.MissingMetaData=3]="MissingMetaData",e[e.DLPWarning=4]="DLPWarning",e[e.AwaitingApproval=5]="AwaitingApproval",e[e.Trending=6]="Trendin
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5250)
                                                                            Category:downloaded
                                                                            Size (bytes):6264
                                                                            Entropy (8bit):5.390441643104894
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C4A76C14D24F902949A36CE7ECB7C438
                                                                            SHA1:61B3AFBA8CBA5153BF787178128BCB252349D7FD
                                                                            SHA-256:9335DD80E356320850FBE06145C8B11A75DB90F58E31199ED147C40B465C424A
                                                                            SHA-512:D3DBF28F793E682BE45C061EDF7AA9463F83CADBF35C66095517B6DEFF5FAEFEEA3098E421D48F953238F5079E2D1C9865D5BA809D8C3380990D9A244703D6C4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1712.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1712],{3209:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return o},c:function(){return r}});var a=n("odsp.util_578"),i="hover-cards-component-container",r=a.HW.isActivated("b1ee8d1f-4b52-4c4b-b48e-8f246f331207","6/7/2023","New Implementation for Custom Hover cards."),o=new a.qT({name:"HoverCardsRendererHandler.async",loader:new a.g6(function(){return Promise.all([n.e("ondemand.resx"),n.e(39),n.e(43),n.e(468),n.e(568),n.e(1113)]).then(n.bind(n,4518)).then(function(e){return e.hoverCardsRendererHandlerKey})})})}.,3702:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("tslib_102"),i=n("odsp.util_578").HW.isActivated("7a7a0fca-6bb9-410d-b816-d1e4423c6a1d","07/05/2023","Add null check for custom formatter helpers."),r=function(e,t){var n=[];return i||e&&t?(e.forEach(function(e){-1===t.indexOf(e)&&n.push(e)}),n):n},o=function(e,t){return(0,a.AE)((0,a.AE)([],r(e,t),!0),r(t,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (476)
                                                                            Category:downloaded
                                                                            Size (bytes):481
                                                                            Entropy (8bit):5.222355579088418
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AD0265325E1D33A81EF86523882510CF
                                                                            SHA1:68B18B49E73A4E335B9882D8FBA1B83659D01E66
                                                                            SHA-256:7307BF5FC253C65A439900559EFC2EAAF3688B66B3858C6470A4CBC6BBC5E20E
                                                                            SHA-512:706C91D665B8841130519019B47CF32CA7C94615ABC6CE2AF9AAB3AEEB0945ECC56C0DDDDCEC6231D0812CAAA05C19E3BF9EDFEEE60A812232A5BF998C2994E6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/86.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{650:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H,ContextualMenuBase:()=>a.sIi,ContextualMenuItem:()=>a.A55,ContextualMenuItemBase:()=>a.cYW,ContextualMenuItemType:()=>a.llj,DirectionalHint:()=>a.aZJ,canAnyMenuItemsCheck:()=>a.xQe,getContextualMenuItemClassNames:()=>a.Wyu,getContextualMenuItemStyles:()=>a.czg,getMenuItemStyles:()=>a.CXU,getSubmenuItems:()=>a.PkX});var a=n("fui.lco_151")}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5143)
                                                                            Category:downloaded
                                                                            Size (bytes):10237
                                                                            Entropy (8bit):5.349924091181435
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E9943901BF2C4C2FE3CB1E957CC27783
                                                                            SHA1:E9EFE3D471D35D179531B4CA048992871E0A1931
                                                                            SHA-256:FC047816949ADFFDF933272E9417441D813E5EE53401D5D101453FE720322667
                                                                            SHA-512:D3930E34D3807B9F3D196947C6407B2AB9FB85DB6323DD48F511916F02547583EF4BF12616D3C769E90B7F999B9EA68CBFF651B32747E7C74C09F3E27192A19B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/241.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[241,1002],{2211:function(e,t,n){n.r(t),n.d(t,{ConfigureApprovalsAction:function(){return x},configureApprovalsListRefreshKillSwitchActivated:function(){return S}});var a=n("tslib_102"),i=n("react-lib"),r=n(11),o=n(3),s=n(8),c=n(10),d=n("odsp.util_578"),l=n(14),u=n(33),f=n(220),p=n(1707),m=n(2568),_=n(26),h=n(253),b=n(25),g=n(460),v=n(22),y=n(6),S=d.HW.isActivated("af41f02c-b86e-41bd-afb6-1814820c376f","3/29/2024","configureApprovalsListRefreshKillSwitch"),D=(0,l.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(133),n.e(1009)]).then(n.bind(n,3033))];case 1:return[2,e.sent().ConfigureApprovalsDialog]}})})}),I=(0,o.c)(function(e,t){var n,a=t.itemKey,r=e.dispatch,o=(0,u.a)(e,a);if(!o)return null;if(!(0,m.d)(o))return null;var l=(0,f.a)(e,a),I=null==l?void 0:l.id;if(!I)return null;var x=(0,b.a)(e);if(!
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (17293)
                                                                            Category:downloaded
                                                                            Size (bytes):20161
                                                                            Entropy (8bit):5.4301109653586455
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F09617C2B8A4CDA88DCEF50BC1D668AF
                                                                            SHA1:F361725447AF663DF9DAEC328E2674D644968169
                                                                            SHA-256:240D2434130107F78108512A7CD6414EC7BBE024AC9D67AF1C6895A8575B6255
                                                                            SHA-512:4BD8ABAA9A70462B7D2A5DD4282E96AF904AED4FF05ECC9DE8C2E680AF44571A70ECFAD3E6F6EB2E8156829F4C8CC7A1C002D39E3EC1829258BF18BCF042B393
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/18.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{3629:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>a,b:()=>i,c:()=>r}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,6249:(e,t,n)=>{n.d(t,{a:()=>x});var a=n("tslib_102"),i=n(3629),r=n(3405),o=n("odsp.util_578"),s=n(134),c=n(5726),d=n(499),l=n(11),u=n(477),f=n(5463),p=n(5462),m=n(401),_=n(5727),h=n(5729),b=n(6250),g=n(12),v=n(3),y=!o.HW.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from spPageContextInfo")&&!o.tH.isFeatureEnabled({ECS:1026572}),S=!o.HW.isActi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5409)
                                                                            Category:downloaded
                                                                            Size (bytes):11461
                                                                            Entropy (8bit):5.378734386287504
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E9FED3A5CABB8A649D2209277A62EF07
                                                                            SHA1:1A47EC40CD641FF64A2434324A1397BC3D27A783
                                                                            SHA-256:D832648D6B910D6188B905F3BE44DACA548C641B0839F2624B5AFA4D6BCE1C96
                                                                            SHA-512:DDBC0EE152D1DFE3554EA90730FD4370D36C3EADC20369BA10372CFBBB103ADFBF7A7557273613E3B9E07D8B73C08DDD17A823C13B26B81F44C373446EA72802
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1019.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1019,1002],{5097:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(7281),i=n("odsp.util_578");function r(e,t){var n="";if(t.length){if(1===t.length)n=(0,i.OO)(a.c,t[0]);else if(2===t.length)n=(0,i.OO)(a.e,t[0],t[1]);else{n=t[0];for(var r=1;r<t.length-1;r++)n=(0,i.OO)(a.a,n,t[r]);n=(0,i.OO)(a.b,n,t[t.length-1])}n=(0,i.OO)(a.d,e||"",n)}return n}}.,4255:function(e,t,n){n.r(t),n.d(t,{FilterPanel:function(){return M}});var a=n("tslib_102"),i=n("react-lib"),r=n(10),o=n(2689),s=n(22),c=n(1701),d=n(6),l=n(26),u=n(35),f=n(77),p=n(1628),m=n(253),_=n(4233),h=n(4676),b=n(870),g=n(5),v=n(3700),y=n(3874),S=n(3),D=n(152),I=n(218),x=n(19),C=n(30),O=n(5097),w=n(518),E=n(8),A=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this,t=this.props,n=t.itemSetKey,o=t.columnKey,c=t.filterOptionSet,u=t.checkedFilterKeys;return i.createElement(I.a,null,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4172)
                                                                            Category:downloaded
                                                                            Size (bytes):9966
                                                                            Entropy (8bit):5.700139043296683
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:991721E58D9D7C6CDF4D8C7123ED7221
                                                                            SHA1:C13B574C69DD6E0474FDCE67A0B95BC29C1C0BEB
                                                                            SHA-256:8C6408021584D780144B9B8ADFAE2CD7E4703324A2D20DDF0AFB1AFA7CFD55D5
                                                                            SHA-512:E2C8047E9E7DFE3D5864B40391455EA8FB97B790BE6C60BB15FD1ED9C06065F91F6929B8EAB95595416E0B3B6EBD7A33E601229DDBB2ED10BA28C1B712CE6051
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1439.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1439],{2783:function(e,t,n){n.d(t,{a:function(){return a}});var a={none:0,overwrite:1,rename:2,replace:3,merge:4};t.b=a}.,2507:function(e,t,n){var a=n(2482);t.a=a.a}.,5031:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return m},c:function(){return i},d:function(){return d},e:function(){return l},f:function(){return u},g:function(){return c},h:function(){return s},i:function(){return r},j:function(){return o},k:function(){return f},l:function(){return a}});var a={ASYNC_TASK_RETRY_WAIT:2e3,ODC_VAULT_LOCKED:161,ODC_INSUFFICIENT_VAULT_QUOTA:162,ODC_VAULT_MOVE_SPECIAL_FOLDERS:164,ODC_VAULT_MOVE_SHARED_FILE:9018,ODC_NAME_COLLISION:1e3,ODC_MOVE_INTO_ITSELF:1007,ODC_MOVE_INTO_MOUNTED:2028,ODC_MOVE_INTO_OWN:2029,ODC_ACCESS_DENIED:3e3,ODC_FILE_LOCKED:9001,INSUFFICIENT_SPACE:{code:8,name:"InsufficientSpaceAvailable"},ODC_INSUFFICIENT_VAULT_QUOTA_COPY:{code:162,name:"InsufficientVaultQuota"}},i={ODB_PRIME_MO
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (56869), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):275088
                                                                            Entropy (8bit):5.937539405295231
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6E5BDB7110FC49D12870C8B164EC4EE8
                                                                            SHA1:74CEA16A2A6117FCA775B9F3CBC36A284D57EAA1
                                                                            SHA-256:355FB228D5E25B05979F67E715E454931F31EC471ED49F9F635F13A19B801B4F
                                                                            SHA-512:C463A61EAB58753A8DDFA72E508A6B6558D3DD4030D43ABF065BD630BEFCCE7047A25D249553F621F9CDD7160C4F07E45BF2795D01B086C273504CA4B24D43AF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://paplastics365-my.sharepoint.com/personal/kbistas_paplastics_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkbistas%5Fpaplastics%5Fcom%2FDocuments%2FSeadar%20Builders%20%2D%20Request%20For%20Proposal&ga=1
                                                                            Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= '6ad26e87-9544-4946-a8ae-57538cdd1016' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (27248)
                                                                            Category:downloaded
                                                                            Size (bytes):29405
                                                                            Entropy (8bit):4.870332956998356
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6C28293B5900925BEAF83E7A1555BF8A
                                                                            SHA1:19E6C62E804A885FD36DFB65CC6FD8A7BCE556A3
                                                                            SHA-256:0FA4E6E922D7B7D176770ECB68ED6DBC764C24945D2B80DE5A4D60A847ED8D58
                                                                            SHA-512:FAAEBF42E59E3C1E2A4C042BAB6430E4A0637BADB3DA91D196DB26D7423AFA67587635816E1A7C1A2EC5DF0D712FE934AC0BC92C14B31130A5DDB54B09CDA0A7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/70044.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[70044],{493955:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(408156),i=n(235094),r=n(336505),o=n(878542),s=n(218777),c=n(550948),d=n(501544);const l=(0,c.s)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3174)
                                                                            Category:downloaded
                                                                            Size (bytes):6190
                                                                            Entropy (8bit):5.40920480017258
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0A8E7302B99083D42500815169435F68
                                                                            SHA1:223B74BE5482DFB33C12C0477B1390BFFD19603C
                                                                            SHA-256:FC6EC5492AB58448DA92C821553F2BA3B9ED50488CE9F7036DC7017339A82A7E
                                                                            SHA-512:9B0C59D54280CEEBFB476B569EFA17739C897B305FEC9BF200D1856A6EECACA62119049D83F41195CE714C19CF74BEFE49C878A33D1333F47DF8F08B7584CD30
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/75.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[75,283],{2900:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("bundle")}.,2714:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("shared")}.,3876:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(84);function i(e){var t=e.itemKey;return function(e){return e((0,a.a)(function(e){return r(e,{itemKey:t})}))}}function r(e,t){var n,a=t.itemKey;return e.getItem(a).mappedKeys.forEach(function(e){void 0===n&&(n={}),e&&(n[e]=!0)}),n}}.,2070:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return D}});var a=n("tslib_102"),i=n(1064),r=n("odsp.util_578"),o=n(16),s=n(158),c=n(2035),d=n(100),l=n(45),u=n(122),f=n(29),p=n(231),m=n(2503),_=n(460),h=n(5),b=n(64),g=n(262),v=n(2496),y=n(3876),S=r.HW.isActivated("6980AF2E-8FE7-4292-ACFB-B04FFCFF2289","11/12/2020","Assign errors per-item for KO mapping"),D=new r.qT({name:"KnockoutStoreGetItemsOperationHandler",facto
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2025)
                                                                            Category:downloaded
                                                                            Size (bytes):8382
                                                                            Entropy (8bit):5.482911170754409
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D310205284145BAC432B1851E15D4B49
                                                                            SHA1:186F5A43854F05FED1F6C5E3CEC28957945708A6
                                                                            SHA-256:5BB7F606231BAD278E5D8B8C34274E95BBAF9CF51EC535E670A4CD961E07A4F8
                                                                            SHA-512:81FD7659956A31D5EBCBE2119A8C82F46BB0E960A4BF87A6322EA41FC3985906F46CADD81FDF6215CC0775D8CDC828C6FF2EA8276D5BABB4B33F99059C9D8C76
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/35.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35,251,1082,1081],{4723:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(964),o=n(1492),s=n(1774),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,3245:function(e,t,n){n.r(t),n.d(t,{ColoredFolderFileTypeIcon:function(){return l}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(109),s=n(5),c=n(336),d=n(2896),l=(0,r.c)(function(e,t){var n=t.itemKey,r=!!e.demandItemFacet(c.a,n),l=e.demandItemFacet(s.f,n),u=e.demandItemFacet(o.a,n);return i.createElement(d.ColoredFolderFileTypeIconBase,(0,a.W_)({},t,{isShortcut:r,color
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (42919)
                                                                            Category:downloaded
                                                                            Size (bytes):211303
                                                                            Entropy (8bit):5.526883999517092
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D8153FBC27E90B6B135F4E052387C0A3
                                                                            SHA1:5FD83AB87C1BBC01E5EB9D3F2756F4514E98DF89
                                                                            SHA-256:2CABF7F8AC4B1F1A8309A72B060939FD95FEE987A3304C1CF505D62CD1DEB87A
                                                                            SHA-512:53D375BAA4096BA4974EC4ACB8983949087CC6AB24B5C4E72B51EAC9339FC864533DD008416C614AE5E8912929ED23E4B3E1E6A38E309C727A684E0877B57E83
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://shell.cdn.office.net/shellux/suiteux.shell.plus.0c19f07cb7b0049145a6.js
                                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{43545:function(e,t,n){(t=e.exports=n(19780)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (37310)
                                                                            Category:downloaded
                                                                            Size (bytes):49940
                                                                            Entropy (8bit):5.400622026906449
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A9BA07094F9C996ABD02D5DE015F8635
                                                                            SHA1:FA992D54BA20F9BAE98341688ED27BBC1ADB5AFD
                                                                            SHA-256:411E7C82D907474D759173720C6A186710DE70EFBDE64EB9A09371EF1AF78CA8
                                                                            SHA-512:297C3AE2F9B36ECDF40CF7BA6CBCB96871B1B944C1C3E35133CF6B52136DB325E8AF12592C6D413F8A31BE64DDCF0224A68822462AD8EFAE42F4BB1F7D2FD38D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1090.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1090],{4845:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(1517),r=n(134),o=n("odsp.util_578"),s=o.HW.isActivated("015cda7c-3a85-42a2-85fa-84fc4a06407b","1/24/24","Adds customer promises to approvals QOS events"),c=o.HW.isActivated("fc61b251-626f-4f13-ae02-1915edbb6af0","2/1/24","Adds viewId to the enable and disable methods of the Approvals API"),d=function(e){function t(t){var n=e.call(this,{dataSourceName:"approvals"},{pageContext:t})||this;return n._apiUrlHelper=new r.b({webAbsoluteUrl:t.webAbsoluteUrl}),n}return(0,a.XJ)(t,e),t.prototype.enable=function(e,t,n){var a=this._apiUrlHelper.build().segment("SP.Approvals.Enable").toString();return this.dataRequestor.getData({url:a,method:"POST",qosName:"SPListApprovals.Enable",customerPromise:s?void 0:{pillar:"Edit",veto:function(e){return"Approvals: Enable approvals failure"}},additionalPostData:c?JSON.stringify({listId:e,addFieldsToDe
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6851)
                                                                            Category:downloaded
                                                                            Size (bytes):6856
                                                                            Entropy (8bit):5.158688719009333
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D5593D8BAA015CE2DF08578950732F67
                                                                            SHA1:5A21980598D32C832689C0901FA196F23BBC84DD
                                                                            SHA-256:3F6E0A7AE8EFB05E00A973DD05B47EA08DC84271B8D1C177200779695DE11531
                                                                            SHA-512:14915EE4CFFBC0CDD46F441AF831DCFDECCF958D60E1BB9A53AC66A4D657D66A4DF047D3566540C741A55BB4862F4E995BAB4B26B53742675E90B4B15C3B15C7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1597.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1597],{5418:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(135),r=n("odsp.util_578"),o=n(13),s=n(6792),c=n(1520),d=n(3316),l={ODB:459},u={ODB:!0},f=["Due to organizational policies, you can't access these resources from this network location","One of the provided arguments is not acceptable","Session has been revoked","The access token has expired","The caller does not have permission to perform the action","The caller is not authenticated","The request is malformed or incorrect","There has been an error authenticating the request"],p=function(){function e(e,t){this._firedConnectQoSEvent=!1,this._getSubscriptionAttempts=0,this._socketIoReconnectAttempts=0,this._notificationHandlers={},this._connectionHandlers={},this._disableWebSockets=e.disableWebSockets,this._subscriptionService=t.subscriptionService,this._sessionTokenFetcher=t.sessionTokenFetcher,this._async=new i.a,this._socketIoReconnectAttempts=0}retur
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2716)
                                                                            Category:downloaded
                                                                            Size (bytes):11922
                                                                            Entropy (8bit):5.208316493629337
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:13AD4C3E7A7EFCC59EBFBD8FC0280D44
                                                                            SHA1:072D63173C5A1D9523C9525DAA5C8DDD7C20CA53
                                                                            SHA-256:CA93C703942D129E120C1A7700C4751D39DAB483B1514B79319004BA9B3D91E5
                                                                            SHA-512:F095734288DA839858CC9B66FD7D76F91B1A208E09565980D18973AD47D177842D28A7B812114EEE1E4BD097A93D636F430DFD45B07D18DC64B445BD933F58FC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/de/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{291:e=>{e.exports=JSON.parse('{"b":"Nur verf.gbar, wenn online","a":"{0}. Deaktiviert im Offlinemodus"}')}.,455:e=>{e.exports=JSON.parse('{"NONE":"Keine","SUM":"Summe","COUNT":"Anzahl","AVG":"Durchschnitt","MAX":"Maximum","MIN":"Minimum","STDEV":"Standardabweichung","VAR":"Varianz"}')}.,453:e=>{e.exports=JSON.parse('{"b":"Ja","a":"Nein"}')}.,272:e=>{e.exports=JSON.parse('{"a":"Dateien, die Ihre Aufmerksamkeit erfordern","b":"Elemente, die Ihre Aufmerksamkeit erfordern","h":"Seiten, die Ihre Aufmerksamkeit erfordern","g":"Fehlende Informationen","d":"{0} Feld fehlt.||{0} Felder fehlen.","c":"1||2-","e":"{0} fehlt","f":"Erforderliche Informationen"}')}.,537:e=>{e.exports=JSON.parse('{"a":"Feedback an Microsoft senden"}')}.,449:e=>{e.exports=JSON.parse('{"b":"Nicht eingereicht","c":"Angefordert","d":"Abgelehnt","a":"Genehmigt"}')}.,514:e=>{e.exports=JSON.parse('{"t":"Dunkelrot","u":"Rot","v":"O
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (416)
                                                                            Category:downloaded
                                                                            Size (bytes):421
                                                                            Entropy (8bit):5.209372417429557
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E3CF0951A1AF2A11116FFFE7C7BED765
                                                                            SHA1:876349149E8249C0AC517C33E777B32337317147
                                                                            SHA-256:53E029589F85C3FC2C813893DCA7E6DDF717A2563CC6855DD1E854EA1199123E
                                                                            SHA-512:9FE08C16F024302E7B9A113B66CA37B8710548C294A3849532AB5BE20A510592F2B35869DD48DDDFFC5326C67ECE72DCB6AF00CF0C5E5CAB24FE480CCC3ADD03
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/236.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[236],{2012:(e,t,n)=>{n.r(t),n.d(t,{SetListRatingExperienceToastsAsyncKey:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"SetListRatingExperienceToasts.async.key",loader:new a.g6(function(){return Promise.all([n.e("ondemand.resx"),n.e(234)]).then(n.bind(n,2025)).then(function(e){return e.setListRatingExperienceToastsResourceKey})})})}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10778)
                                                                            Category:downloaded
                                                                            Size (bytes):10783
                                                                            Entropy (8bit):5.101236591594015
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:85E56FEDAA6D80F87C708DD3005EE7B0
                                                                            SHA1:70BA6A57501D6C489E54632D9765A68030CCF2EE
                                                                            SHA-256:13B66549BF6117E338550A8BA1A390A9010707F331BA0CF441D56AFBBCAB1A86
                                                                            SHA-512:109648823672D55292BF622ADCBFFCAAA2D50ED64B2867FB4F4BC164069C127E456906114F03E03E1C2D55F270FF34C98A7BFD8ACC5D8C655EF0B384DF4E7E6C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/27.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27],{6544:function(e,t,n){n.d(t,{a:function(){return h}});var a=n(34),i=n("odsp.util_578"),r=n("tslib_102"),o=n(1517),s=n(203),c=i.HW.isActivated("6dcc0b9e-bfb9-4308-8e6a-fab107fbb13a"),d=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var i=this;return new a.c(function(t,a){var r=new FileReader;r.onload=function(o){var s=r.result;i.doUploadAttachment(e,n.name,s).then(t,a)},r.readAsArrayBuffer(n)},function(){})},t.prototype.deleteAttachment=function(e,t,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2069)
                                                                            Category:downloaded
                                                                            Size (bytes):7640
                                                                            Entropy (8bit):5.312991717055593
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:331331CA2FF40BE7B188EF020C9B273C
                                                                            SHA1:E20B81DC19C500594229FB21F63DAFDE78339F49
                                                                            SHA-256:CACA7542470FBE2806CDB670133D6EFB577D573D48B2CCFD7B66E09A4E6566E9
                                                                            SHA-512:99E1BA892FB9B34B87E7D242D61AC3195C5946B0808C7879168D5D9C17BAE637B5BCE2A18101E6535724DDD63DED2D16742A4C9A3698C187C2F94AFA5E2DAA3C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/17.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{6306:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("tslib_102"),i=n(516),r=n(960),o=n(4707),s=n(5),c=n(267),d=n(361),l=(0,i.e)({key:c.a,name:r.h,fieldName:"",minWidth:i.a.regularMin,maxWidth:i.a.regularMax,isCollapsable:!0,isResizable:!0,sortProps:i.b,data:{facets:(0,a.W_)({},d.a.pack("dateModifed"))}},o.a)(function(e,t){return function(){return{itemKey:t}}},function(e,t){return"".concat(e.demandItemFacet(s.j,t,{suppressGetItems:!0}))})}.,4708:function(e,t,n){n.d(t,{a:function(){return d}});var a=n(516),i=n(960),r=n(0),o=n(4709),s=n(5),c=n(816),d=(0,a.e)({key:new r.a("modifiedByColumn").id,name:i.g,fieldName:"",minWidth:a.a.regularMin,maxWidth:a.a.regularMax,isCollapsable:!0,isResizable:!0},o.a)(function(e,t){var n=e.demandItem({modifiedByPerson:s.D},t).modifiedByPerson;return n&&n.itemKey?{people:[{itemKey:n.itemKey}]}:{people:[]}},function(e,t){return"".concat(e.demandItemFacet(c.a,t))})}.,39
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):87462
                                                                            Entropy (8bit):5.356184277681115
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:479059A82EFA8A0AC793A86A93AD9C1C
                                                                            SHA1:CDC0D5962CAE65E7D2732B55416C09C1FC2C7308
                                                                            SHA-256:56D775826D9C28B615DFF7CA376DB7B678C74E9D0DAE8775658D8D25B7C71A14
                                                                            SHA-512:B0DE5FB2F2E2B965087F623DA351A6E2E16CD07328D58BFB1B8BE646E023E23C22F5052988CB161EA906BD750B67C7F34C27EDF2227F93138D2D39A3BCC2DCB7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-47b99ac1.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_410":(e,t,n)=>{n.d(t,{n_:()=>i,xN:()=>f,CQ:()=>A,Dx:()=>b,GC:()=>x,Ce:()=>M,k3:()=>fe,P6:()=>m,PQ:()=>pe,L0:()=>u,TF:()=>Ie,tM:()=>he,UY:()=>ve,Kj:()=>Oe,A8:()=>a,Kp:()=>ct,kL:()=>G,FA:()=>Ye,_Q:()=>U,pU:()=>H,Tg:()=>j,jo:()=>Ae,Bw:()=>Me,ir:()=>Be,Ys:()=>Fe,a_:()=>Ge,Ur:()=>Y,Uy:()=>R,XY:()=>J,d5:()=>qe,Rj:()=>Qe,Xp:()=>et,Gk:()=>at,ts:()=>ht,h9:()=>gt,u9:()=>yt,Iw:()=>vt,UN:()=>St,XU:()=>Mt,qn:()=>Tt,sZ:()=>Ht,lT:()=>te,HR:()=>re,_j:()=>ce,Eh:()=>ae,Is:()=>ot,U0:()=>Dt,Br:()=>rt,De:()=>lt,aq:()=>le,jw:()=>it,SF:()=>V,ZL:()=>z,Xi:()=>I,su:()=>k,ci:()=>B,zn:()=>de,tG:()=>ne,GG:()=>se,d8:()=>ge,i2:()=>Ce,B5:()=>ke,OE:()=>l,Fo:()=>ze,HL:()=>Ke,dX:()=>nt,v5:()=>ut,fc:()=>p,Xo:()=>Ft,nW:()=>X,R8:()=>$,Fh:()=>Z,Ru:()=>Ct,x:()=>xt,FO:()=>Te,gM:()=>st,lN:()=>Et,V3:()=>Ue,x5:()=>Pe,Bp:()=>$e,L8:()=>wt,By:()=>Lt,a$:()=>kt});var a,i,r=n("tslib_102"),o=n("react-lib"),s=n("fui.util_719");!function(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2064)
                                                                            Category:downloaded
                                                                            Size (bytes):3928
                                                                            Entropy (8bit):5.350805429932286
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:71C291CED2877C2CA01D506C99DA1E58
                                                                            SHA1:7CC2C4278A4B6626C5D97F96FEA6481E6DC976C0
                                                                            SHA-256:E1D9CA9EC2E70248AA25F9084468BA563AA3D6792CC292A4E73649AFD16B244C
                                                                            SHA-512:5393951572978A3D67FEC3D5CE5973799437C6C178BA426586748FEF6FFCDD0CB26A20BEA18246F9EF46B84EEFE80B98FB0D36C8F02CC90FAD7688A5AFDAD728
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/84.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84,217],{1694:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,1693:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("odsp.util_578"),i=n(1694),r=new RegExp('(")',"g");function o(e){return'"'.concat(e.replace(r,'""'),'"')}function s(e,t){if(e&&0!==e.length){var n=(new a.cL).isWindows?"\r\n":"\n";if(e&&0!==e.length){var r=new Set,s=e.map(function(e){if(e){var t={};return e.details.map(function(e){var n=(0,i.b)(e);n&&n.value&&""!==n.value&&(r.add(n.key),t[n.key]="".concat(n.value))}),t}}),c=Array.from(r)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10293)
                                                                            Category:downloaded
                                                                            Size (bytes):267438
                                                                            Entropy (8bit):5.392898383578613
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F497A9470EDBE6D2DD96B5A27881EE1D
                                                                            SHA1:664E5F88AB2D12A9B1ED86B5347351471604BE42
                                                                            SHA-256:DEF3736AF3105C10BF8025FA9037CAECC6F46DD93E2F10A84C0F7B0167AE0C8F
                                                                            SHA-512:EC5FCF979CEF40ABA64342EF089C74E67E8CDA2062DD3CED83B703CE3936B060FECDAF3502E7B65A5E015F875C6502D856032A6C08C69824F89D7A43898CDEAD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/37.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37,881,643,752,710,754,50,54,66,67,82,90,111],{260:(e,t,n)=>{n.d(t,{a:()=>M});var a,i=n(5380),r=n("tslib_102"),o=n("react-lib"),s=n(5383),c=n(5393),d=n("fui.util_719"),l=n(5590),u=n(5755),f=n(5748),p=n(252),m=n(512),_=n(5761),h=((a={})[p.a.info]="Info",a[p.a.warning]="Info",a[p.a.error]="ErrorBadge",a[p.a.blocked]="Blocked2",a[p.a.severeWarning]="Warning",a[p.a.success]="Completed",a),b=(0,s.a)(),g=function(e){switch(e){case p.a.blocked:case p.a.error:case p.a.severeWarning:return"assertive"}return"polite"},v=function(e){switch(e){case p.a.blocked:case p.a.error:case p.a.severeWarning:return"alert"}return"status"},y=o.forwardRef(function(e,t){var n=(0,m.a)(!1),a=n[0],i=n[1].toggle,s=(0,_.a)("MessageBar"),y=e.actions,S=e.className,D=e.children,I=e.overflowButtonAriaLabel,x=e.dismissIconProps,C=e.styles,O=e.theme,w=e.messageBarType,E=void 0===w?p.a.info:w,A=e.onDismiss,L=void 0===A?void 0:A,k=e.isMultiline,M=vo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (25547)
                                                                            Category:downloaded
                                                                            Size (bytes):32565
                                                                            Entropy (8bit):5.3261135541587175
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:726632FCBC9CCBACB2937167C93D76B9
                                                                            SHA1:D1F445350B2F3F0C7AEC66DA3EF696B3D5312D5D
                                                                            SHA-256:5F46A9E6BAEE067A7A623583ED413D799764F022399B6B69E568DD8F534F2804
                                                                            SHA-512:8C48B7AEE7D10CAD68BD8E656FE447B1625D0450006EEAA759ECDCD0E3D4F7812B60404CC725515C161AB2DE90584DFE0195BFDECBA1A84DB225340876C8941F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/121.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[121],{6991:function(e,t,n){n.d(t,{a:function(){return C},b:function(){return O},c:function(){return E}});var a={};n.r(a),n.d(a,{back:function(){return f},content:function(){return p},frame:function(){return h},front:function(){return l},hideContent:function(){return m},isFluent:function(){return _},isLarge:function(){return u},isLinked:function(){return d},isSmall:function(){return c},metadata:function(){return b},root:function(){return s},signal:function(){return g}});var i=n("tslib_102"),r=n("react-lib"),o=n("fui.util_719");(0,o.pZ)([{rawString:".root_9689db21{display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex;position:relative;vertical-align:bottom;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-align:end;-ms-flex-align:end;align-items:flex-end}.root_9689db21,.root_9689db21.isSmall_9689db21{width:72px;height:52px}.root_
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2831)
                                                                            Category:downloaded
                                                                            Size (bytes):11457
                                                                            Entropy (8bit):5.279273124081638
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:173DBACCDC5A4D6D99B109625BA53941
                                                                            SHA1:1D5FA27769D23D72FAAE4AFF158125CF5B150CE6
                                                                            SHA-256:F23A5221F1AFDF77AFEC209E92DDB734E08FE214DC6D9FEF8303AC6B5EA76C61
                                                                            SHA-512:811C5CDEDA3CAB00FE10B6F6DD728DB01D0F7C7EBE0978E906B1260D7515B8C121F5A697C7BAEF0541A3E90AD05DD21E5EA9447F0C9D0F56D928CC7E3C60DB02
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1136.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1136],{2349:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("tslib_102"),i=n(2348),r=n("odsp.util_578"),o=n(2428),s=n("knockout-lib"),c="__automationTypeBinding$elements",d={init:function(e,t,n,a,i){if(s.applyBindingsToNode(e,{attr:{"data-automationType":t()}},i),i){var r=i.$component;if(r){var o=s.utils.unwrapObservable(t());if(o){var d=r[c];d||(d=r[c]={});var l=d[o];l||(l=d[o]=[]),l.push(e),s.utils.domNodeDisposal.addDisposeCallback(e,function(){var t=l.indexOf(e);-1!==t&&(delete l[t],l.splice(t,1))})}}}}},l=n(2351),u=n("fui.util_719"),f=function(e){function t(t){var n=e.call(this,t)||this,a=n.element.getAttribute("class");return n.element.setAttribute("class",n._expandIconClassNames(a)),n}return(0,a.XJ)(t,e),t.prototype._expandIconClassNames=function(e){var t={};if(e&&e.indexOf("ms-Icon--")>=0){for(var n=e.split(" "),a=[],i=0,r=n;i<r.length;i++){var o=r[i];if(this._lastClassesAdded&&this._lastClass
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8277)
                                                                            Category:downloaded
                                                                            Size (bytes):8282
                                                                            Entropy (8bit):5.2969939345233215
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:59826BDC07175D3B0D87B3400F7304D6
                                                                            SHA1:77234C179A33698FD5EC606A97DAC102572CA6AA
                                                                            SHA-256:2F53095FE180EC037A7AC9C9A71D578BDDA1F3E60BD22E113E18BB8CEC80DD56
                                                                            SHA-512:480762DB5C034393FD55B5B3B51EBCA3B6A81A19C8E025DC02B00FA6FE4D999AE87883204B7B774843F336835AFD1D20E5C366B0539041D0858E8423E79EF0F0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1557.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1557],{5235:function(e,t,n){n.r(t),n.d(t,{openFileSubCommandsKey:function(){return _e}});var a=n("odsp.util_578"),i=n(9),r=n(2365),o=n(586),s=n(1758),c=n(1760),d=n(3469),l=n(1500),u=n(6269),f=n(139),p=n(164),m=n(68),_=n(2370),h=n(3965),b=function(){function e(e,t){this._appPageContext=t.appPageContext,this._currentPageContextStore=t.currentPageContextStore,this._currentListStore=t.currentListStore,this._openInOneUpBaseActionProvider=t.openInOneUpBaseActionProvider}return e.prototype.evaluateAction=function(e){var t=e.items,n=1===t.length&&t[0],a=this._currentPageContextStore.state,i=this._currentListStore.state,r=!!n&&!!a&&!!i&&!!i.isDocumentLibrary&&function(e,t,n){var a=t||{},i=a.blockDownloadsExperienceEnabled,r=void 0!==i&&i,_=a.viewOnlyExperienceEnabled,h=void 0!==_&&_,b=(0,l.a)({blockDownloadsExperienceEnabled:r,viewOnlyExperienceEnabled:h,itemIsFolder:(0,s.a)(e),itemHasOpenUrl:(0,u.c)(e),itemHasAppMap:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65212)
                                                                            Category:downloaded
                                                                            Size (bytes):96482
                                                                            Entropy (8bit):5.239230849789292
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:24C5AA7D27FCA5E45B66055520B27E8C
                                                                            SHA1:AF92E82D8B6A215F3E93BF95B41F79004B2CDB2F
                                                                            SHA-256:07E6B142671854645D8BC89A2DAE05B871222BF5DA1C10D2E44ED3D7C5D45EC9
                                                                            SHA-512:A2C35F4809FCED28479DAB085600E2462003584F07C4A1CFD44BBD0099534069376D520407A019CF5EB6918D1B0EAC9841CDFF68C49BB921C7DE05779B0DE1BC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/107.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{6721:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.DeletedSingle=1]="DeletedSingle",e[e.DeletedAll=2]="DeletedAll",e[e.CommentsEnabled=3]="CommentsEnabled",e[e.CommentsDisabled=4]="CommentsDisabled"}(a||(a={}))}.,6725:function(e,t,n){n.d(t,{a:function(){return Ee},b:function(){return we}});var a={};n.r(a),n.d(a,{HasAccess:function(){return L},NoAccess:function(){return k},Unknown:function(){return A}});var i={};n.r(i),n.d(i,{ACCESS_TYPE:function(){return M},CONTENT_EDITABLE:function(){return T},DATA_MENTION_EMAIL_ID:function(){return P}});var r=n("tslib_102"),o=n("react-lib"),s=n("fui.util_719");(0,s.pZ)([{rawString:".od-ItemActivityFeed-screenReaderOnly{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);border:0}.od-ItemActivityFeed{-webkit-touch-callout:text;-webkit-user-select:text;-ms-user-select:text;user-select:text;font-size:14p
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (43176)
                                                                            Category:downloaded
                                                                            Size (bytes):56477
                                                                            Entropy (8bit):5.490602585498765
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3C57EFC8E20B01A082F15CFE59D60018
                                                                            SHA1:3C575A8B8620E3D87B46B430C121B40902E104EE
                                                                            SHA-256:D50F21C61258012DE006A9B24682E4C97EBCC7482872A9C4DE164C189A243BCF
                                                                            SHA-512:AC3E417B612F625D124489488870E28BEF0465268E07D9276CD92DD37E6C77F031851798EC75C27159894ABF58AC6BDAD672EFB5519C46B95FFFBDB161D72E65
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/15.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{6258:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,4676:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_102"),i=n(162),r=n(1392),o=n(1469),s=n(40),c=n(96),d=n(6),l=n(41),u=n(1467),f=n(87),p=n(1393),m=n(4677),_=n(75);function h(e,t){var n=e.HttpRoot||new _.a(t).authority,i=new _.a(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r?e.listUrlDir:"".concat(i).concat(e.listUrlDir)})}var b=n(83),g=n("odsp.util_578"),v={ODB:60709};func
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9946)
                                                                            Category:downloaded
                                                                            Size (bytes):134114
                                                                            Entropy (8bit):5.341800469846528
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2DA253A76962FD8FA08156F3FAD1D77A
                                                                            SHA1:300172BD42BCC34FF233104D1C553DBDF20C807C
                                                                            SHA-256:6B2F286E591D5EABF0E19992A46821EE64A41BD88AE8D1B6A32302E9F319910D
                                                                            SHA-512:C9CF9EDFC5E0006ACFC89CC0FEFD9858F42CE84F55A3D5B70C7CA940DFEAD8C4A2118E2C9D3263F932B1731743C7BBEAAC37C3B45850922D43689A00B50C422C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/40.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40,81,39,208,218,193,"deferred.odsp-datasources"],{1537:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_578"),i={ODB:751},r={ODB:1697};function o(){return a.tH.isFeatureEnabled(i)}function s(e){var t;return a.tH.isFeatureEnabled(r)?o()?a.HW.isActivated("44C25B23-9A3B-48B4-B331-B1E8A69C1920","09/07/2023","Updated tip1 PowerAutomate URLs")?"https://make.test.powerautomate.com":"https://make.preprod.powerautomate.com":(t=e&&e.farmSettings&&e.farmSettings.ExternalService_powerautomatemakehostname)?"https://".concat(t):"https://make.powerautomate.com":o()?"https://tip1.flow.microsoft.com":(t=e&&e.farmSettings&&e.farmSettings.ExternalService_flowhostname)?"https://".concat(t):"https://flow.microsoft.com"}function c(e,t,n){return t?"".concat(s(n),"/environments/").concat(e,"/solutions/").concat(t):"".concat(s(n),"/environments/").concat(e,"/flows")}}.,1066:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(490),i=n("odsp.util
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (47604)
                                                                            Category:downloaded
                                                                            Size (bytes):77529
                                                                            Entropy (8bit):5.250347000653867
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:32DC377CEF97226533573BE6B9DA2F8E
                                                                            SHA1:6EB625048C7419CE2167950A8E23A79DCD8764F8
                                                                            SHA-256:15DE167728615F9086049F9856C3422757200C202941FDD357D19E20A72D4CA4
                                                                            SHA-512:EF154EFB95A83BB1A079B35A544F04BCFAC84FEE2598336A8726E321DC52092ECB314E0A7CCEEB08CF6A10C3D551C85BF00EF05481998183B3E44B4851EC6A21
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/38.js
                                                                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38,1097,1265],{2434:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9526)
                                                                            Category:downloaded
                                                                            Size (bytes):16354
                                                                            Entropy (8bit):5.335692731471942
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3AA0C6A209164B78F958D84DB71F94B6
                                                                            SHA1:A9815BE2A32E37E9A2C3A9D3D8E4DB2665939AE7
                                                                            SHA-256:993ABD4C5EF20AC91E8723521E030884E0854EBE348902F797D89FDCC02857BF
                                                                            SHA-512:6635361E28D5FB55063FFC341758F62C732476BB12CC7027B30140CC221640A58EE63295F7E399FB2765A57E39BBDE14455DA55DB187B1215FD0B84973087E21
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/plt.preact.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.preact"],{1:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>g,c:()=>R,d:()=>_,e:()=>b,f:()=>i,g:()=>H,h:()=>_});var a,i,r,o,s,c,d,l={},u=[],f=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,t){for(var n in t)e[n]=t[n];return e}function m(e){var t=e.parentNode;t&&t.removeChild(e)}function _(e,t,n){var i,r,o,s={};for(o in t)"key"==o?i=t[o]:"ref"==o?r=t[o]:s[o]=t[o];if(arguments.length>2&&(s.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.defaultProps)void 0===s[o]&&(s[o]=e.defaultProps[o]);return h(e,s,i,r,null)}function h(e,t,n,a,o){var s={type:e,props:t,key:n,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:o??++r};return null==o&&null!=i.vnode&&i.vnode(s),s}function b(){return{current:null}}function g(e){return e.children}function v(e,t){this.props=e,this.context=t}function y(e,t){if(null==t
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8578)
                                                                            Category:downloaded
                                                                            Size (bytes):13711
                                                                            Entropy (8bit):5.646995126651274
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AAE93A366F5A0719DF4B0DB5B4C20E28
                                                                            SHA1:4D7AA693F79274EDFDB20B4C3CEC01AB7D6D111F
                                                                            SHA-256:8D95F7625FC4532B99A62EF7036B6C1E86EF6D5162488F59C04007B62B0B7161
                                                                            SHA-512:07E8EA952309081FD98B1F6599C1D8AE7E12CBBD973F6570F0D1F0929054A27318EEC7EB8EB71D219937329CFD06B7B44FADE70928D3BB9F47092E0CD1F4DBC1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/68.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{4892:function(e,t,n){var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:function(){return o},b:function(){return r},c:function(){return i}});var r={Sync:"Sync",Installed:"Installed"},o={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,4891:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("tslib_102"),i=n("odsp.util_578"),r={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUI
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):269875
                                                                            Entropy (8bit):5.708088304100699
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:630E9C296C05A9455D3348C2A2B9A2CC
                                                                            SHA1:1FF00CFA20466F05D026DE7D39BE7C67BF4ABBF0
                                                                            SHA-256:5F7E385A592E33862B0B891EC40B1EEFD2EF8CA31438AD84FF24D27ADCBC9908
                                                                            SHA-512:1EA4A413B4B5A40593611DFA94E0351F03EA41E115494C203367B8553AFBAF57C1FAB6ABF3C59F76D7E7B032B8DF1FFD28D610E09B168C57DE7C1D8E3CAE2D5C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.ff7b97a045b82b25a547.js
                                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={65777:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},27930:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11406)
                                                                            Category:downloaded
                                                                            Size (bytes):11411
                                                                            Entropy (8bit):5.460171101085206
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FA2A5B9E2DB82F7B6B88CA02107DFF3E
                                                                            SHA1:9C9BF64325A5815AF6E29C0C28F2F6396EDEC5F7
                                                                            SHA-256:C5924B1619A37B259B02B78A82C1E7D50392198635324F3999E38C501CA6FA40
                                                                            SHA-512:A0BF2E8E53EDCCBCDF08819A2E2E3706DD1620D2DB4FD0CD482542C5087C6CEE836B1873B34A8F96FC6D22DC27680667D75B18D95BB7FFCCEB64EC57B60388F8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/259.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[259],{1614:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_151"),o=n("fui.lcoms_307"),s=n("fui.core_369"),c=n(2352);(0,n("fui.util_719").pZ)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65019)
                                                                            Category:downloaded
                                                                            Size (bytes):106391
                                                                            Entropy (8bit):5.142309630988211
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C720044161D8418F045712136B218844
                                                                            SHA1:157BEA88D3E19F5D9AFA88DB1965A7C3076C15E2
                                                                            SHA-256:CB24A88CDB3B8B6E9C591AC83634AB9CCF96CE51DD39B1E4DF63B67E007A3260
                                                                            SHA-512:51AEF4452340D705C813D8D0F2B2BD0B1AE68C5DC1419C1B78EA0A60ECFD3AAA985AA79A35EE2D4EDC30702C382447B7D85AD463982A98F4F004B63430C8CE3E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/173.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[173],{2425:function(e,t){var n=/[<>&'"\\]/g,a=/(&lt;|&gt;|&amp;|&quot;|&#39;|&#92;)/g,i={"<":"&lt;",">":"&gt;","&":"&amp;",'"':"&quot;","'":"&#39;","\\":"&#92;"},r={"&lt;":"<","&gt;":">","&amp;":"&","&quot;":'"',"&#39;":"'","&#92;":"\\"};function o(e){return i[e]}var s=function(){function e(){}return e.encodeText=function(e){return e?e.replace(n,o):""},e.decode=function(e){return e?e.replace(a,function(e){return r[e]}):""},e}();t.a=s}.,3921:function(e,t,n){(0,n("fui.util_719").pZ)([{rawString:"html body .ms-bgColor-communicationShade30,html body .ms-bgColor-communicationShade30--hover:hover{background-color:#004578}html body .ms-bgColor-communicationShade20,html body .ms-bgColor-communicationShade20--hover:hover{background-color:#005a9e}html body .ms-bgColor-communicationShade10,html body .ms-bgColor-communicationShade10--hover:hover{background-color:#106ebe}html body .ms-bgColor-communicationPrimary,html bod
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12313)
                                                                            Category:downloaded
                                                                            Size (bytes):28840
                                                                            Entropy (8bit):5.2676658666809955
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A9F25A08F5BDECFA770D9E55ECD5FC70
                                                                            SHA1:ABDCA828E8436E590E00FDE73CCAF6BEBD0D47EB
                                                                            SHA-256:122BA56687923257023ED91AC33EEF0BA3FBFFB712BA920BD6CB33562A42D46E
                                                                            SHA-512:BE5248834CF8B0788B0BD048403EA85C231877FF813DA698A5FB2674FD8EB986A087182018F4BD1D2D064800DBD8BE9461AD974122072969847170B348DC9D7E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1517.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1517,818],{4967:function(e,t,n){n.d(t,{a:function(){return a}});var a=["docx","docm","dotx","dotm","xlsx","xlsm","xlsb","xltx","xltm","xlam","pptx","pptm","potx","potm","thmx","ppsx","ppsm"]}.,2388:function(e,t,n){var a=n("knockout-lib"),i=function(){function e(){this._originalProvider=new a.bindingProvider,this._bindingHandlers={},this._bindingContexts=[]}return e.getInstance=function(){return e._instance},e.prototype.nodeHasBindings=function(e){return this._originalProvider.nodeHasBindings(e)},e.prototype.getBindings=function(e,t){try{this._bindingContexts.push(t);var n=this._originalProvider.getBindings(e,t);return n&&this._remapKeys(n,t)}finally{this._bindingContexts.pop()}},e.prototype.getBindingAccessors=function(e,t){try{this._bindingContexts.push(t);var n=this._originalProvider.getBindingAccessors(e,t);return n&&this._remapKeys(n,t)}finally{this._bindingContexts.pop()}},e.prototype.getBindingHandler=f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10138)
                                                                            Category:downloaded
                                                                            Size (bytes):27232
                                                                            Entropy (8bit):5.1817395578607774
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A91BB2273E65A9CFE8BF59F6E6ED43B4
                                                                            SHA1:9A58383FAFB8B060021B5832A0847E4F33E8F294
                                                                            SHA-256:C252C8233446EC86A6EDC8015834CD4AB0E6EC99464FCE85B87B124791ED867C
                                                                            SHA-512:51E84CE5E4864D2A822C6603E2F4B085DB0E9C72C082F51460B9F473B06BD9B65F9C281EF4423558391208742B7E4A82E43D6997307A350EAB32AA0974F828C3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1484.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1484,830],{4873:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("tslib_102"),i=n(4875),r=n(4874),o=n("react-lib");(0,n("fui.util_719").pZ)([{rawString:".livePersonaCardAdapterRoot{display:inline-block}"}]);var s=n("fui.lco_151"),c=n("odsp.util_578"),d=n(39),l=function(e){function t(n,a){var i=e.call(this,n,a)||this;return i.makeAdapterConfig=function(){var e=i.props.lpcCallbacks||{};return i.props.addGroupMembersCallback&&(e.addGroupMembers=i.props.addGroupMembersCallback),{pageContext:i.props.pageContext,actionCallBacks:e,dataCallBacks:i.props.lpcCallbacks,clientType:i.props.lpcClientType}},i.state={isReady:!1},i.hasCalledOnReady=!1,t.ensureInitializeLPC(i.makeAdapterConfig()).then(function(){i.setState({isReady:!0})}),i}return(0,a.XJ)(t,e),t.ensureInitializeLPC=function(e){if(!e.pageContext.isSPO)return Promise.reject("LPC is not supported on-prem.");if((e.pageContext.isExternalGuestUser||e.pageCont
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2147)
                                                                            Category:downloaded
                                                                            Size (bytes):2152
                                                                            Entropy (8bit):5.305441098692085
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F01F7F0056974FC2B4CFC3916926A0A6
                                                                            SHA1:1987381C3201F198519052F8B89A8AD0DE2E28E0
                                                                            SHA-256:54AE2A11B1454ED140E73A986E2C7CFE798BEE27A4C6E96691C12625465FCA2F
                                                                            SHA-512:5386BF31C8016A124EBDF24A6763ECB7B38CB9C515D7A07DD5BDA9B3A17ECFB93A434803473E6AE28BCF44CE936841657F0EC42CE257BF60D0BAED797D340C50
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/217.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{1145:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(59),r=n(28),o=n(292),s=n(125);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldName:f,type
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9221)
                                                                            Category:downloaded
                                                                            Size (bytes):76493
                                                                            Entropy (8bit):5.315311924714476
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9A143AB5ACD3E268D79FCCE92F4BA577
                                                                            SHA1:05F0414EDB5FFA884D74A638F2BC735926ED2884
                                                                            SHA-256:C4C9F62759407B2B2C4AEF2EC48E98A6D64DB6A0012B3AE6A60135EC081FD35C
                                                                            SHA-512:9EF65290B96FFAFB462F7BB2160469FC4A973B84E021FC778F72399CAD3CDC1605694A1478027D6A5A65CD4A9489D0CA61301B7DE81CB2DD4042EFE19B6B706E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/31.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{826:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(810),i=n(809),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,838:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(809),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,834:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(810),i=n(318),r=n("fui.util_719"),o=n(809),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.bQ)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,825:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(321),r=function(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2521)
                                                                            Category:downloaded
                                                                            Size (bytes):4618
                                                                            Entropy (8bit):5.387488693638653
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:73D742326BBB81F648EA1FBDC9C6BD0E
                                                                            SHA1:5784214FFD9EC8F59D4D1535E59CC48389272DDC
                                                                            SHA-256:EB50224367ADC382FAFC90F9CC54A14F6AAE8372E1BFE7C358B1331E9C034538
                                                                            SHA-512:D53257DC49785A46D68C521E753FD3744C01A49AB5AB2E72F8EBFA05F5F6C0ABFA4696CF546F6D85728BF49A2440D857EA22E8364B2184E8E55ABC38723D2AB4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1324.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1324],{5539:function(e,t,n){n.r(t),n.d(t,{contextMenuHandlerKey:function(){return I}});var a=n("tslib_102"),i=n(12),r=n(20),o=n("odsp.util_578"),s=n(2038),c=n(1922),d=n(2445),l=n(2843),u=n(277),f=n("fui.lco_151"),p=n(2357),m=n(3812),_=n(2395),h=n(80),b=n(6880),g=n(2387),v=n(2370),y=n(2365),S=n(2439),D=n(2520),I=new o.qT({name:"ListRowContextMenuHandler.async",factory:{dependencies:{contextMenuProvider:m.a,OnDemandFabric:_.d,telemetry:h.a,listItemStore:g.a,currentListStore:v.a,currentPageContextStore:y.a,listItemSelectionStore:S.a,currentItemSetStore:D.a},create:function(e){var t=e.contextMenuProvider,n=e.OnDemandFabric,o=e.telemetry,m=e.listItemStore,_=e.currentListStore,h=e.currentPageContextStore,g=e.currentItemSetStore,v=e.listItemSelectionStore,y=(0,p.uc)()?(0,s.asPreact)(n.ContextualMenu):(0,d.asPreactWithFluentUI)(n.ContextualMenu);return{instance:function(e){var n=e.portalHostManager,s=e.clickParams,d=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7328)
                                                                            Category:downloaded
                                                                            Size (bytes):64788
                                                                            Entropy (8bit):5.348042478238868
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:47CBFB342C3E85287E04511719083349
                                                                            SHA1:5ABE0E3E04F8458EEC9F7259F6E1AE44CCB584B7
                                                                            SHA-256:221259E9CCC52D7006059A56E41B9E62A6D30DFF558D3CDADA909A2D5360E70D
                                                                            SHA-512:72C1DA184DA7ADC3D2647E9BF00EF2CEA75C3DE1E4292FA2B46A74246589DD102FBFF2C6ECBB6AEA6F524C38559AA6D9EBA7C91333DC3460A14C3F71C56BDF3F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/23.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23,81],{2274:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>c});var a=n("tslib_102"),i=n("react-lib");(0,n("fui.util_719").pZ)([{rawString:".customFieldCompact_6b0520e2,.customField_6b0520e2{min-height:inherit;margin:-11px 0;white-space:normal;display:flex;flex-direction:column}.customFieldCompact_6b0520e2{margin:-6px 0}.customFieldTiles_6b0520e2{height:100%;width:100%}.ms-Tile-background .customCards_6b0520e2,.ms-Tile-background .defaultHoverCard_6b0520e2,.ms-Tile-background .fieldDefaultHoverCard_6b0520e2{pointer-events:auto}.customCards_6b0520e2 .customFieldCompact_6b0520e2,.customCards_6b0520e2 .customField_6b0520e2{margin:0}.customCards_6b0520e2 .customFieldCompact_6b0520e2{margin:0}.defaultHoverCard_6b0520e2{position:absolute;opacity:0;cursor:pointer}.fieldDefaultHoverCard_6b0520e2{padding-left:12px;position:absolute;opacity:0;cursor:pointer}"}]);var r=n("fui.lco_151"),o=n("odsp.util_578"),s=!o.HW.isActivated("e5d89a3a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4551), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):4551
                                                                            Entropy (8bit):5.389564111731932
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                                            SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                                            SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                                            SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.js
                                                                            Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (14939)
                                                                            Category:downloaded
                                                                            Size (bytes):69569
                                                                            Entropy (8bit):5.801640852389829
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:555B5F250AD0FE0A81441CF38C3B673F
                                                                            SHA1:F823EF960127BEB66C19F62E7525344BF3421FBB
                                                                            SHA-256:E1DECC424CDBBF80F795E395C968167E33ED8C74035D9A9AC2D0B8B21C8C1E15
                                                                            SHA-512:77F94FEF32689A5D3A20648A6BDF34935DC8EABEA6D0E1F002AC00CAE0B82FD9D9E61CD539164AD6964BD98BF6003D61A67AD690595CB0AE49E63BCCE9BFC566
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/ja/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,1601:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,692:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (35522)
                                                                            Category:downloaded
                                                                            Size (bytes):36104
                                                                            Entropy (8bit):5.399960311731443
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:634028F370A5614D71C052849B9612B7
                                                                            SHA1:02078EECACB1404626F9252DAF281ABFFCD5B29C
                                                                            SHA-256:E7FF0B6325B8E6CD33B96B1394E09BF2881CE77931C109B5F0BEC6F828B42FFA
                                                                            SHA-512:89CD6E073697070EDFB7BC3E45B4F5A472B0154E23AFBAE8091089EFB2C74DE4930FB8A5251937A50D6274F53A7DD455E0670C416D108B983F212BF4CC07EA92
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/314.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[314],{4833:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(4834),r=n(872),o=n(31),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,4834:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2198:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return Vt}});var a=n("react-lib"),i=n(116),r=n(2019),o=n(872),s=n(4833),c=n(869),d=n("tslib_102"),l=n(3),u=n(65),f=n(22),p=n(5),m=n(109),_=n(873),h=n(874),b=n(1558),g=n(4834),v=n(10),y=n(107),S=n(93),D=n("fui.util_719"),I=(0,D.bQ)(function(e){var t=this;return function(n,a){return(0,d.Zd)(t,void 0,void 0,function(){return(0,d.qr)(this,function(t
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2645)
                                                                            Category:downloaded
                                                                            Size (bytes):3045
                                                                            Entropy (8bit):5.404606156430023
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:59BD8141DB1D63C15BF04DE6819ADD9A
                                                                            SHA1:3A5FCA51CF3592F6BAE3BEE13F1B8EC45767F538
                                                                            SHA-256:68F4D6442D132B2A6B5C12CF7C354167549B183FDC30CBD51D82E8387CBF52F9
                                                                            SHA-512:1696A77F7E6FC7BE61ACD4F2A0C06068FC01849D95FF1C0E0C0CD032A34A25EAEEA7E9DF32EE4449B4BDFC1EB59E31CD2C67CD135E8EB74CE8542FF12CBA5881
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/253.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[253],{2980:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n("fui.util_719");(0,i.pZ)([{rawString:".itemName_51287f57{font-weight:600}"}]);var r=function(e){var t=e.children,n=e.className,r=(0,i.N0)("itemName_51287f57","od-Progress-itemName",n);return a.createElement("span",{className:r},t)}}.,2295:function(e,t,n){n.r(t),n.d(t,{addToOneDriveItemsProgressControlHandler:function(){return O},getMessage:function(){return C}});var a=n("tslib_102"),i=n("react-lib"),r=n(4703),o=n(378),s=n(165),c=n("odsp.util_578"),d=n(41),l=n(6987),u=n(161),f=n(38),p=n(6560),m=n(5),_=n(158),h=n(1548),b=n(3916),g=n(53),v=n(7),y=n(88),S=n(311),D=n(2980),I=n(2782),x=!c.HW.isActivated("1EA2EF53-7900-4D70-B632-032F0709EE43");function C(e){var t,n=e.hostAppIsOneDrive,a=e.displayName;return(t={})[s.d.started]=function(e){var t=e.count,n=(0,c.ni)((0,c.Ot)(l.g,l.f,t)||"",t);return 1===t?(0,c.ni)(l.i,a):(0,c.ni)(l.h,n)}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (50629)
                                                                            Category:downloaded
                                                                            Size (bytes):82841
                                                                            Entropy (8bit):5.180781187736409
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:553657D9A846B8FB993078E9A5D23F2D
                                                                            SHA1:D27486972979F5335ED5D7B60F6F813301C209A7
                                                                            SHA-256:074CB813CE51BEB98C91943CEF4836D022ACB4B8953C312B20C2504E1D265477
                                                                            SHA-512:BD9907DDCE0C6A7B593216624C22C21C534628966935468718DC768FACB12904EE452D548DF573711789D4E5FB499AF68A23A4CC62DA4E4E08DDBB4A16176100
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/194.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[194],{883:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(824);function i(e){return(0,a.a)(e())}}.,876:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(810),i=n(318),r=n(809),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,877:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(809),r=n(876),o=n("odsp.util_578"),s=n(878),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5159)
                                                                            Category:downloaded
                                                                            Size (bytes):11653
                                                                            Entropy (8bit):5.339355571838088
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A702EE271F8E99235D40B7CD320165D2
                                                                            SHA1:629373F60071E34C0EB90ED44B76B61CF75F8B4E
                                                                            SHA-256:EBB250CD3F87A06B006DC668B197AA58C9AB330C440AB019893CE05D72E6A050
                                                                            SHA-512:2E850DFA8CD2F3AA1255F8A7A4537D16F646889C6E615912ECF4D4B9AE500A14DD76523CC732D82E973B8A3C51DD7BE59AFA18B724FCD26B31FCF834AC1B4CB7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/55830.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[55830],{260966:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,995868:(e,t,n)=>{n.d(t,{Y:()=>s});var a,i=n(295610),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19191)
                                                                            Category:downloaded
                                                                            Size (bytes):117921
                                                                            Entropy (8bit):5.427684060594907
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5AB00558C59EEC2DE93F99782A7AD783
                                                                            SHA1:90B9B59A9DE50929EFC4CF6F7A5E8F11E731C165
                                                                            SHA-256:3F92615D6988F282D96CD6D52FD514422E8F2C602F6273E06D56A12B1D271F9A
                                                                            SHA-512:CC8F03D81F97C85F50FC4F2D5B96DBA650A17AA0260502B65124039869E8FF208BA0D27BFCA8681F448808D9BF751D032213F6C7BBEC0E5F87B3875B03FFDE10
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/21.js
                                                                            Preview:/*! For license information please see 21.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{387:(e,t,n)=>{n.d(t,{a:()=>S});var a=n("tslib_102"),i=n(100),r=n(210),o=n("fui.util_719"),s=n(37),c=n("odsp.util_578"),d=n(123),l=n(212),u=n(186),f=n(47),p=n(54),m=n(388),_=n(1),h=n(12),b={ODB:60222,ODC:null,Fallback:!1},g="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",v=c.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),y=c.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),S=function(e){function t(n,a){var i=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return i._suiteNavContext=n.suiteNavContext,i._suiteNavDataUpdater=n.suiteNavDataUpdater,i._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:new l.a(n,a),i._prefetchCache=a.prefetchCache,i.isAdditionalFeedbackKsActivated=c.HW.isActivated("45e4c761-cac2-442c-b789-ed37039a99bd","06/27/2023","Additional feedback metadata"),i._useDeadTabDetection()&&(i._sig
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (64119)
                                                                            Category:downloaded
                                                                            Size (bytes):134845
                                                                            Entropy (8bit):5.2281794419753345
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A5E18E3DBA0BF9FCBBDD50F136A0E055
                                                                            SHA1:6EB319E7E822E01FB65DBFDADD19B8559936519E
                                                                            SHA-256:EB7BE51EF52981BFD593F31962C780A64612DD66FFC906049234044AEA52A916
                                                                            SHA-512:9F4D25A9A079B85C5ED824889FA0088DB119DA1D67C63EAEA2A4A57815539CFABFD83C1FE7DF92797669DA022A4B4CA5604623212A8F3690E3CD3CC3E743E495
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/21021.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[21021],{767784:(e,t,n)=>{n.d(t,{PQ:()=>s,Uy:()=>r,gR:()=>o,p4:()=>i,r6:()=>c});var a=n(855830),i="toggleUi",r="togglePreRoll",o="toggleTitle",s="toggleBottomGradient",c=function(e){var t,n,c;return(0,a.Z)({player:{selectors:(t={},t[".".concat(i)]={transition:e?"opacity 300ms ease 0s, visibility 300ms ease 0s":"opacity 1.5s ease 0s, visibility 1.5s ease 0s",opacity:"0 !important",visibility:"hidden"},t[".".concat(r)]={transition:"opacity 0.2s ease 0s",opacity:"0 !important"},t[".".concat(o)]={transition:e?"opacity 300ms ease 0s":"opacity 1.5s ease 0s",opacity:"0 !important"},t[".".concat(s)]={transition:"opacity 0.15s cubic-bezier(0.75, 0.00, 0.75, 0.90) 0.2s",opacity:"0 !important"},t)},playerActive:{selectors:(n={},n[".".concat(i)]={transition:"opacity 0.01s ease 0s, visibility 0.01s ease 0s",opacity:"1 !important",visibility:"visible"},n[".".concat(o)]={transition:"opacity 0.01s ease 0s",o
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 16740, version 1.3277
                                                                            Category:downloaded
                                                                            Size (bytes):16740
                                                                            Entropy (8bit):7.975576501660072
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A83FD1DB2032AE6B1EC50A849898B276
                                                                            SHA1:D42EDF336260BB75CDB1C7BE41BEC89F79AB0A50
                                                                            SHA-256:65A9854502F0BF484823CE4A7333E82C40100EA46564E6D247141F623E5C8210
                                                                            SHA-512:7EA6753B5F28449942B0053EEA271D58209850A27598C690D2FDD466CEE8D796F29A1507D15235E7323C3E8A3069885AFABC9DFB3C40ECA110E06392F2737616
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-ba51ea20/fluenthybridfont/odsp-next-icons-4-dddda01d.woff
                                                                            Preview:wOFF......Ad................................OS/2.......G...`/:o.cmap...P........c.b7gasp................glyf......90..pl`!$qhead..<....6...6#...hhea..<L.......$....hmtx..<h..._........loca..<.........o_..maxp..=........ .p..name..=........O..R.post..AP....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C.....\...{ec...qI.R...E.!..D.r'&.B.$+>..b.<.$..a......[.9.y{..:J)....Oe]..bf_k..gT...hf0.Y.f...g..Y.......d..Y.z6...lg'{8.a.p.c..$.L....nr.{...Ox.s^.7.....L7_.F.(....K..H..I.@.%V.$Q.$EF...xJ{vx<J}.r.|N.z.j.....i_.....~..M.........../....!Q..o...}.......C.a..+.b..pc.kpa.+X...1.']...y.....$F...l..}.E...V'..A..P.'.Q...<=...E.#.9.5.HE..t...8...F...|.......,....}}..^.-.............x..}.|...{3..lY.G...:G..[.....J..19.p%$@.!...0..N...h..P.,..`.f..............B......[...13.e...l.4.73o.y..~...z..x....u..<.P..\P..n-......s.u3wq.}z...&. .%T.....p.:.v}8..b:..3.Nt..`g?..R...R...f=.~..v.d`.1..v.6y....h....|...k&;.=......#{....#.E..^. .
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (851)
                                                                            Category:downloaded
                                                                            Size (bytes):4415
                                                                            Entropy (8bit):5.289861862198805
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:146AE17E16DBC6F6C6CA86C486963964
                                                                            SHA1:405F1BA7D0ED7D5DCBB504C4428B5D57C75A9A61
                                                                            SHA-256:C6D2C89CB7664C7B93A986F99CED3DB595AEEEDEEB3030D56083E15601C9B3C5
                                                                            SHA-512:D48E92F39FE52E9ADD8319D938D65D8DD42719CA15579EFAB76C0367B9806E2B0BA079213FDCB061ACA06F09AED3D8309F73148640BE512A9AC2CA65841F7EBD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1681.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1681],{2807:function(e,t,n){n.d(t,{a:function(){return f}});var a,i=n("odsp.util_578"),r=n(1872),o=n(6864),s="askQuestion",c=new i.qT({name:"AskQuestionCommandProvider",factory:new i.bF(function(e,t){return{action:t,name:o.a,automationId:"".concat(s,"Command"),iconProps:{iconName:"CopilotIcon"},isSupportedOffline:!1}})}),d=n(2045),l=n(1074),u={publisher:"askQuestion",launchOrigin:"AskQuestionCommand",getPrompt:function(e){return""},getScopeContext:n(1944).a,isAvailable:d.b},f=(a={actionProviderKey:(0,l.a)(u)}.actionProviderKey,(0,r.a)({commandId:s,actionProviderKey:a,commandProviderKey:c}))}.,3129:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("odsp.util_578"),i=n(2805),r=n(2806),o=n(2807),s=n(2045),c={isCopilotHeroCommandEnabled:n(1131).b,summarizeCommand:i.a,createFAQCommand:r.a,askQuestionCommand:o.a},d="copilotMenuCommand",l=new a.qT({name:"CopilotMenuCommand",factory:{dependencies:c,create:funct
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (21594)
                                                                            Category:downloaded
                                                                            Size (bytes):32849
                                                                            Entropy (8bit):5.4589571769138585
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:78D6111211A67DB5EA758949CE7DDE9E
                                                                            SHA1:3561C16194C6B7BF4625C23D15F2FC8EF80B5660
                                                                            SHA-256:926A5FF106B3C4EC850235370514F05BDD11BD5BA07C755B57012A5C876D5FCD
                                                                            SHA-512:7061C409F8CF66A3E3628B285EC52ABEAA0681F7EF797E3844E5A95B82B41AC4B7AFA9260BBA9076BFD3D3C1DDA314F443B30955F1558785221758258A0751A2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/33.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{3879:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(50),i=n(3236),r=n(1762),o=n(1761),s=n(3877);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){return Number(null==e?void 0:e.PrincipalCount)>0||c(e)}function u(e){var t=(0,s.a)(e);if(void 0===e.PermMask&&void 0===t)return!1;var n=null==t?void 0:t.mountPoint,i=n&&n.permMask;if(i&&!a.a.hasItemPermission({permissions:i},a.a.editListItems))return!0;var o=(0,r.a)(e.PermMask);return!a.a.hasItemPermission({permissions:o},a.a.editListItems)}function f(e){return(Number(e._ComplianceFlags||"0")&i.a.TagPolicyRecord)===i.a.TagPolicyRecord}function p(e){var t=Number(e._VirusStatus)||0;return 0!==t&&3!==t}funct
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1483)
                                                                            Category:downloaded
                                                                            Size (bytes):2616
                                                                            Entropy (8bit):5.497816180548765
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3785EBBBA99D9DCE8D13F7D83106211B
                                                                            SHA1:EA39FAE40FDDC0C0143C00C9DBC97950DEE1B491
                                                                            SHA-256:2EDE7C8CAC6BA0BB4C9E3460080BD404940B59019F0287067FA46F1B33D11D44
                                                                            SHA-512:0D7B6BDCA3244B6F198474E2EC711F7B7DC15575595A103B2AFD6A53F53FB5A9B85A2665D81A2376979D1C5F13623C443E469451DBCFA80612D22939D76426CC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/ja/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7689:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Microsoft Teams ...","selectPageHeaderText":"Teams ...............","introPageDescription1":"....... Teams ...................... ......... 1 .............","introPageSecondHeader":"Teams ...............","introPagePoint1":".......","introPagePoint2":".................","introPagePoint3":"............","selectPageDescription":"................. ...... Teams .......................................Teams ...........................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2249)
                                                                            Category:downloaded
                                                                            Size (bytes):5276
                                                                            Entropy (8bit):5.310165044704023
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:81E3320A2043DD1B6E0E7C4C5BE0483E
                                                                            SHA1:8D97FC3C285DC55639D4F327824CCBF78C8E6646
                                                                            SHA-256:20C13712486E370F17475E8E62267D21129EA62CEA4D6E6D1FE26DB3B4599FAE
                                                                            SHA-512:1A2F749FF1821484915C8A77442AA429A9F0B0CB678ED56CD76EAF0EF52ABFEEECA89004E8E521603E7F3C76BF9FD2B2A66B16A22C007F2F08214FEE7D681CB9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/172.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{799:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.KSu.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pZo.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,607:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(120),s=n(153),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_719"),u=n(540),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(799),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12965)
                                                                            Category:downloaded
                                                                            Size (bytes):32718
                                                                            Entropy (8bit):5.229317747051535
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:264A15CC562F8E7AE129833AB40E0F05
                                                                            SHA1:AB62BDD362B1D7B744BEB875B0C33495204061DF
                                                                            SHA-256:FAD300D9EEBA5FDDCCC0F2946F4BE1E60244F9D57BEBF1223C430E0309611BDF
                                                                            SHA-512:6775FE978D9067EDAD39550A85B37957B607D5A18D46B81D694C64B619E1CD4855C562DFE7C5D36E3C79F0573A74C0119889FD4F13E648BA596D3EA5C292921E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/102.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102,686],{4098:function(e,t,n){n.d(t,{a:function(){return a}});var a={Email:0,User:1,Group:2,Link:3,Public:4,Friends:5,Facebook:6,Application:7,GroupOwned:99}}.,3602:function(e,t,n){n.r(t),n.d(t,{default:function(){return d}});var a=n("tslib_102"),i=n(2356),r=n(34),o=n(13),s=n("odsp.util_578"),c=new s.qT({name:"SharingProvider.key",loader:new s.g6(function(){return n.e(830).then(n.bind(n,2441)).then(function(e){return e.resourceKey})})}),d=function(e){function t(t){var n=e.call(this,t)||this;return n.name="UpdatePermissions",n._item=t.item,n._person=t.person,n._role=t.role,n._isExecuting=t.isExecuting,n._callback=t.callback,n._expiration=t.expiration,n}return(0,a.XJ)(t,e),t.prototype.onExecute=function(e,t){var n=this;return this._isExecuting&&this._isExecuting(!0),r.c.resolve(this.resources.consumeAsync(c)).then(function(e){return e.updatePermissions([n._person],n._item,n._role,n._expiration)}).then(function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):28
                                                                            Entropy (8bit):4.378783493486175
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4C42AB4890733A2B01B1B3269C4855E7
                                                                            SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
                                                                            SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
                                                                            SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkAOf0wOY5y8BIFDYOoWz0SBQ3OQUx6?alt=proto
                                                                            Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10420)
                                                                            Category:downloaded
                                                                            Size (bytes):15996
                                                                            Entropy (8bit):5.318611525187758
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:84D9FCDB8533BF6EE8EAFAF10DBEA5A8
                                                                            SHA1:5BA1344CDA05043BF6167A9BA6E0B59FD06B82CA
                                                                            SHA-256:D8058BD5B5BB0E0E229634C16D1C447AD98AE92F714FC000D05F58775296376F
                                                                            SHA-512:883221AF46FCB779F870C223FFE9AFDCD3017F8E31839A839EB94E9A130B452F7FD4C1B31E8E274F648B3469F72553036272BE8B1EBAF48D05A5B464A103BBBF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/171.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[171],{1149:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,1577:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_578"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","Currency","Location","Thumbnail","TaskOutcome","MMD","Lookup"],r=["Text","Choice","DateTime","No
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2240)
                                                                            Category:downloaded
                                                                            Size (bytes):12793
                                                                            Entropy (8bit):5.98314573208568
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5D5B4F87B76262AB0DF3AF271D4D646E
                                                                            SHA1:32B9078640E20E51CD5A8688389E9C0093921039
                                                                            SHA-256:677EEED83F58B182527E00303FA85114A1EDA942D66D8519913D0F55B3B98D89
                                                                            SHA-512:D0A261D541B54772472361B8D23E889F6D026F7156D7E003C646B8FC4F73511DB84E4C4F5B84F1CB533DBF469167E07D55E3328FF4A753F22AE868FBAC470281
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/ja/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{291:e=>{e.exports=JSON.parse('{"b":".................","a":"{0}.........."}')}.,455:e=>{e.exports=JSON.parse('{"NONE":"..","SUM":"..","COUNT":".","AVG":"..","MAX":"...","MIN":"...","STDEV":"....","VAR":".."}')}.,453:e=>{e.exports=JSON.parse('{"b":"..","a":"..."}')}.,272:e=>{e.exports=JSON.parse('{"a":"..........","b":"..........","h":".........","g":"........","d":"{0} ...............||{0} ...............","c":"1||2-","e":"{0} ........","f":"....."}')}.,537:e=>{e.exports=JSON.parse('{"a":"Microsoft ..........."}')}.,449:e=>{e.exports=JSON.parse('{"b":"...","c":"....","d":"....","a":"...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5422)
                                                                            Category:downloaded
                                                                            Size (bytes):20818
                                                                            Entropy (8bit):5.169019178492407
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A41DA67E329C0F2B6E4C17F795571949
                                                                            SHA1:5333FE3B979BC794835A9233A26E81DF5A839FBD
                                                                            SHA-256:81AD80B512CACB45D6033C819B96B53573C1D7A0C109654AC00587ED2FD4A303
                                                                            SHA-512:D108E6ADEC2CC8E1C58599C7B4F60D6EFF2CF0161BFE1F0BD9396CA25E7D223DF41166A4735FF413A23B462FF1F7358D8EDAFFE2294296CD1CB6E55705E73B6B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/585.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[585],{3527:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return o},d:function(){return r}});var a=function(e,t,n,a){return i(e,t,n)+(a+"\r\n")},i=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-ID: "+t+"\r\n")+"Content-Type: "+n+"\r\n\r\n"},r=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-Type: "+t+"\r\n")+"Content-Transfer-Encoding: "+n+"\r\n\r\n"},o=function(e,t,n,a,i){var r=n+" "+a+" HTTP/1.1\r\n";return r+="Content-Type: "+e+"\r\n",r+="Accept: "+t+"\r\n",i&&(r+="Content-Length: "+i+"\r\n\r\n"),r}}.,5118:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return c}});var a,i,r=n("tslib_102"),o=n(39),s=n(13);!function(e){e.AddAnnotation="OneUpUniversalAnnotation.AddAnnotation",e.DeleteAnnotation="OneUpUniversalAnnotation.DeleteAnnotation",e.Enter="OneUpUniversalAnnotation.EnterUniversalAnnotation",e.Exit="OneUpUniversalAnnotati
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (45377)
                                                                            Category:downloaded
                                                                            Size (bytes):46813
                                                                            Entropy (8bit):6.171425825140425
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1D39C94C83F973B9F9926DE49376E9D1
                                                                            SHA1:8047104648EADD686EC93917A60FA7C65E7AE9CD
                                                                            SHA-256:495AEE037C9958EB676A4E3102ECF4E22DC6AC4C4D654F144AFDC3605A075BE6
                                                                            SHA-512:1DEA7B2217028CDA1B3A3CE76E884CB4C1D489854F039B863B29441B4862278E9C3ACC423EC6BAFF32BA4F55D9A8B28A5BFC745B5D61A2949FBA952DC42C6B61
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/34876.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34876],{444829:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(295610),i=n(408156),r=n.n(i),o=n(538054),s=n(800596),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,800596:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(295610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4122)
                                                                            Category:downloaded
                                                                            Size (bytes):4418
                                                                            Entropy (8bit):5.490041101512174
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:03517DA031161F198AB4B89C6CEE15DF
                                                                            SHA1:2B4E8715D53DF3CE9828C2E9BD91E9FB36367087
                                                                            SHA-256:E15444B75F7601A11F24E78CE35CB1D4352AEF835E0FBF37C12E74A32CCB9606
                                                                            SHA-512:EC6376A4073D0A1514277F6C5F5E8BD86148703EE56F3BCA4F9A22DDDD2C3E86D83BFD3A8D4974D2B4B91D6F03DCE800DF9D3220565748E8546C29E7DCB48637
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1440.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1440],{4263:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_102"),i=n("react-lib"),r=n(14),o=n(49),s=n("odsp.util_578"),c=n(7322),d=n(2436),l=n(72),u=n(68),f=n(1761),p=n(1758),m=n(1759),_=n(27),h=n(184),b=n(36),g=n(340),v=n(480),y=(0,r.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(46),n.e(52),n.e(1187)]).then(n.bind(n,3837))];case 1:return[2,e.sent().SpartanSdk80FilePickerHostModal]}})})}),S=s.HW.isActivated("719c29f3-e852-4463-8c44-bf510323f961"),D=s.HW.isActivated("fbaf5fc6-fb8f-44f4-b501-61c40e6f372b"),I=s.HW.isActivated("b3eff123-a102-4eb8-834c-cff818635855"),x=s.HW.isActivated("d68477ab-aad0-4bf8-9f2d-6096f8b263b3"),C=function(e){var t=e.isMove,n=e.onDismissed,r=e.moveCopyActionProvider,s=e.qosEvent,C=e.event,O=e.listFullUrl,w=e.rootFolder,E=e.sourceItems,A=e.isDocLib,L=e.li
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2361)
                                                                            Category:downloaded
                                                                            Size (bytes):9329
                                                                            Entropy (8bit):5.305381929777923
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:019E3B57D3D79F33AC440648E9411FC1
                                                                            SHA1:0A3F36949894A619CBE315BF3AB32B77006D9B47
                                                                            SHA-256:D4C90FCE33C971EC9188DAD9C8FDCCE60E34046095091385964171726197EB50
                                                                            SHA-512:EA65144B5622F988E3BEE4649FB768A0DC7A2C947FB268CC09C1EADC51C464AF7FE835C892831C2DC7851ECFDA480DF2C0701661EAB3936BD10B65C62D47188B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/57.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57,81],{799:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.KSu.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pZo.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,607:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(120),s=n(153),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_719"),u=n(540),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(799),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactC
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (876)
                                                                            Category:downloaded
                                                                            Size (bytes):2558
                                                                            Entropy (8bit):5.465137271583443
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E051713F14D2BE358B71C91F29109D82
                                                                            SHA1:D98736CC117EB2E06245A3D1384A7EACDC0F5C65
                                                                            SHA-256:581299B1298BF1134F030747EC855426E0D213B960894B710FFE5ACD70EBFD3D
                                                                            SHA-512:A7CE767DACA90CB13F708348B18292E2A811A0F7AB64D0C2194F80E94C3BBA81350FFCCFF98B1628C63B1D73EE003B7F14685372662F2825EF3EA6B309FE22A9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/89264.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[89264],{432278:(e,t,n)=>{n.d(t,{d:()=>r});var a=n(408156);const i=a.createContext(void 0),r=(i.Provider,()=>a.useContext(i))}.,56525:(e,t,n)=>{n.d(t,{k:()=>i});var a=n(432278);function i(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (17125)
                                                                            Category:downloaded
                                                                            Size (bytes):18943
                                                                            Entropy (8bit):5.455142654222872
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B10F31CFC10B8BF7EDC32BFD4541E80F
                                                                            SHA1:206356B11385E21578697EBA349EA65DD26B3E81
                                                                            SHA-256:53EA39C5AFF25E967A4F55C302B4C33D0EE8C646FAABE7B277206D39EC697BCF
                                                                            SHA-512:6DCFE5B99CE6B640151135AEAAD14988D6FB70E77375743274CB2EDEC38B97A94CA13B00D6CD7B022FC886F8839C304AE808DE8254693B0D9C25EDE409CCF8F8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/62995.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[62995],{362995:(e,t,n)=>{n.d(t,{i:()=>S});var a=n(408156),i=n(56525),r=n(455965),o=n(235094),s=n(281546),c=n(923047),d=n(727251);const l=(e,t,n)=>Math.max(t,Math.min(n,e||0));var u=n(161816),f=n(86862),p=n(993093);const{sliderStepsPercentVar:m,sliderProgressVar:_,sliderDirectionVar:h}=p.sliderCSSVars;var b=n(905550),g=n(878542),v=n(218777),y=n(402904);const S=a.forwardRef((e,t)=>{const n=((e,t)=>{e=(0,i.k)(e,{supportsLabelFor:!0});const n=(0,r.$)({props:e,primarySlotTagName:"input",excludedPropNames:["onChange","size"]}),{disabled:a,vertical:p,size:g="medium",root:v,input:y,rail:S,thumb:D}=e,I={disabled:a,size:g,vertical:p,components:{input:"input",rail:"div",root:"div",thumb:"div"},root:o.wx(v,{defaultProps:n.root,elementType:"div"}),input:o.wx(y,{defaultProps:{id:(0,s.Re)("slider-",e.id),ref:t,...n.primary,type:"range",orient:p?"vertical":void 0},elementType:"input"}),rail:o.wx(S,{elementT
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2683)
                                                                            Category:downloaded
                                                                            Size (bytes):11517
                                                                            Entropy (8bit):5.17946680099822
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:82A888EDE685216E1F5F47B15B43D31D
                                                                            SHA1:A719A153B8F8C5A0BC3DCAD1356094EBE48FFD76
                                                                            SHA-256:D9E7CF20112AB6B410F7BF96CD657E1DD4D0230FF9D682B7C333C6E037D23946
                                                                            SHA-512:3F94FD0A11DD0098A42DF12EE8B03F184234ADA86FA5CEB24BEBABD78295BF9A7F219ABBFD9D46742529BD58283B18E1B10C1E0C6566011936E1FD5492396BB0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/es/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{291:e=>{e.exports=JSON.parse('{"b":"Solo disponible cuando est. en l.nea","a":"{0}. Deshabilitado mientras se est. sin conexi.n"}')}.,455:e=>{e.exports=JSON.parse('{"NONE":"Ninguna","SUM":"Suma","COUNT":"Recuento","AVG":"Promedio","MAX":"M.ximo","MIN":"M.nimo","STDEV":"Desviaci.n est.ndar","VAR":"Varianza"}')}.,453:e=>{e.exports=JSON.parse('{"b":"S.","a":"No"}')}.,272:e=>{e.exports=JSON.parse('{"a":"Archivos que requieren atenci.n","b":"Elementos que requieren atenci.n","h":"P.ginas que requieren atenci.n","g":"Falta informaci.n","d":"Falta {0} campo||Faltan {0} campos","c":"1||2-","e":"Falta {0}","f":"Informaci.n necesaria"}')}.,537:e=>{e.exports=JSON.parse('{"a":"Enviar comentarios a Microsoft"}')}.,449:e=>{e.exports=JSON.parse('{"b":"No enviado","c":"Solicitado","d":"Rechazado","a":"Aprobado"}')}.,514:e=>{e.exports=JSON.parse('{"t":"Rojo oscuro","u":"Rojo","v":"Naranja","w":
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (27091)
                                                                            Category:downloaded
                                                                            Size (bytes):32843
                                                                            Entropy (8bit):5.194341775517116
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:041F1F0991C752764D7D71B547279766
                                                                            SHA1:971215D7A0ADFB4B23B8D234811F25A93A75A1E7
                                                                            SHA-256:5F023248CAA12034DA4F3C0F59477FE0C371E6ED5D6E097A4E9D2CCF4BFD689F
                                                                            SHA-512:7A58CA7120D8AC5C995F751EE503DE1F151290AB52954BF901FE8FD0D3C119F6A21E1A9F349978134B093D1A69FF331B69502EE14139BD6CE5981A317E398ED2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/128.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[128],{2499:function(e,t,n){n.r(t),n.d(t,{capitalize:function(){return a.SD},countFormatArguments:function(){return a.BU},decapitalize:function(){return a.gi},doesStringEndWith:function(){return a.km},doesStringStartWith:function(){return a.$2},equalsCaseInsensitive:function(){return a.dj},findOneOf:function(){return a.Ii},format:function(){return a.OO},formatToArray:function(){return a.ni},formatWithLocalizedCountValue:function(){return a.Gx},getLocalizedCountValue:function(){return a.Ot},leftPad:function(){return a.k},localeStringMatch:function(){return a.dQ},padData:function(){return a.y2},pluralSelect:function(){return a.KQ},repeat:function(){return a.S9},replaceAll:function(){return a.t9},rightPad:function(){return a.jX}});var a=n("odsp.util_578")}.,2561:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o},c:function(){return s}});var a=n("tslib_102"),i=n("react-lib"),r={dependencies:n("pr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2691)
                                                                            Category:downloaded
                                                                            Size (bytes):6284
                                                                            Entropy (8bit):5.350337219531523
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6CC8E1B53F0C52E88A65BCA875D77571
                                                                            SHA1:6B3B8CA553B5F564A3FD96F2A3252DBA5A207665
                                                                            SHA-256:0991861D095AC4B0455644E2D798271C625D4072AC6E83FF066A6050F31B3E5E
                                                                            SHA-512:21031A669F5E2A0DF293C6E412E0E09414A28F084D7773A0517E5E64DBDE82BBEC048E03343558B9D88C8370480966D9DFAB1B6BCA5DF40349EBFAD2EE92DF7D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1619.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1619],{3950:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("renameProgress",{commands:a.b,description:a.b})}.,3886:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return d}});var a=n(0),i=n(181),r=n(2),o=n(4),s=new a.a("renameItem"),c=new r.a("renameItemProgressItem",{itemKey:o.b,oldName:o.b}),d=new i.a("renameItems",function(e,t){var n=Object.keys(t.names||{})[0];return c.serialize({itemKey:e,oldName:n})})}.,4852:function(e,t,n){n.d(t,{a:function(){return I}});var a,i,r=n("tslib_102"),o=n(16),s=n(64),c=n(262),d=n(158),l=n(24),u=n(1040),f=n("odsp.util_578"),p=n(378),m=n(6639),_=n(165),h=n(3886),b=n(0),g=n(5),v=n(22),y=n(3950),S=((a={})[_.d.started]=function(e){return(0,f.OO)((0,f.Ot)(m.m,m.i,e)||"",e)},a[_.d.completed]=function(e){return(0,f.OO)((0,f.Ot)(m.j,m.i,e)||"",e)},a[_.d.failed]=function(e){return(0,f.OO)((0,f.Ot)(m.l,m.k,e)||"",e)},a[_.d.canceled]=function(e){return(0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (30415)
                                                                            Category:downloaded
                                                                            Size (bytes):36247
                                                                            Entropy (8bit):5.368769526751487
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B278C8B68BB7E3BE1385EFE4F64164FF
                                                                            SHA1:4C04D5D5989162093C3558473C8DEC234D596F43
                                                                            SHA-256:2FE8CA946E65EE15BD8040318133EA2C9E8AD1215ED71AF4C00D930C94396813
                                                                            SHA-512:1CAD8E3ABAC8232F755C84D79B144F1BB1B1D581A630B81025571B5BA2CB18038F50D2FD05E80D7753C2D3B3D2C7A6AB69DF8881CFC998FBD67FB5EBEE8F528C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1516.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1516,765],{2627:function(e,t,n){n.r(t),n.d(t,{DataBatchOperationHelper:function(){return c}});var a=n(94),i=n(134),r=n(41),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (758)
                                                                            Category:downloaded
                                                                            Size (bytes):1408
                                                                            Entropy (8bit):5.351704047779129
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EA3F5A0BEE035322CA9C6D3102751F46
                                                                            SHA1:8C2767FB8F04A4F30B0C00BD472972D228CAF4A1
                                                                            SHA-256:A5822A3D977D9E45BB60A393E9A41CCE3384D35C29F2A589FC8EFC09FCA9BE74
                                                                            SHA-512:24E2D080A50D8FF291C510FBE152A4A9BBFA1CB368E68C58E49EEB2FC7A64FF682B2270E791B69C3F0EF178617D1CD8805E453096D79A424794BA3D2539A7A89
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/72.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72],{1525:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(6),i=n(272);function r(e){var t=e===a.c.webPageLibrary,n=(0,a.g)(e);return t?i.h:n?i.b:i.a}function o(e,t,n){var a={hasMissingFields:!1,hasMissingMetadata:!1,fields:{}};if(!n&&t&&t.length>0&&e.ContentTypeId)for(var i=0,r=t;i<r.length;i++){var o=r[i];if(e.ContentTypeId===o.contentTypeId&&o.requiredFields)for(var s=0,c=o.requiredFields.split(",");s<c.length;s++){var d=c[s],l=e[d];e.hasOwnProperty(d)?(!l||Array.isArray(l)&&0===l.length)&&(a.hasMissingMetadata=!0,a.fields[d]=!0):a.hasMissingFields=!0}}return a}}.,643:(e,t,n)=>{n.r(t),n.d(t,{getItemsWithMissingFields:()=>c,getNeedsAttentionView:()=>o,getSchemaForMissingMetadata:()=>s});var a=n("tslib_102"),i=n(1525),r=n(53);function o(e){return{Title:(0,i.b)(Number(e)),Id:r.b,Url:""}}function s(e){var t;return{fields:null===(t=e.Field)||void 0===t?void 0:t.map(function(e){return{internalName:e.Name,displayName:e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7201)
                                                                            Category:downloaded
                                                                            Size (bytes):34744
                                                                            Entropy (8bit):5.46080352830164
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:527256CE460BDB387365393D36545B54
                                                                            SHA1:15CA31B21FFFF210A3797381D1E5BB0F7E2BE0D0
                                                                            SHA-256:31349B7B96BBE766EDB9235BCA5FC2DBEE4C03DC698B15CDC84F8FC61897605F
                                                                            SHA-512:8E81265F72634BA77B1B452CC779F55E463F4809EE9EB9E1A6DC202481021231251E4B9FD3D265DB103C150D5B3F51301073C798916738B4067BF1577E7266B6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1135.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1135,894],{3241:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(1529),r=n(87),o=n(317),s=n(13),c=n("odsp.util_578"),d=n(1477);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (793)
                                                                            Category:downloaded
                                                                            Size (bytes):1050
                                                                            Entropy (8bit):5.256175984636115
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9513182A6FC107B7EE1610D94EEF35D8
                                                                            SHA1:DEEFE1FC14161B185F66BAF1C42E1FFE12110964
                                                                            SHA-256:3EB4E582E89A47933BBEE0042CB4E9BC6217D8035ED8A46F5B1729F5D69C87D6
                                                                            SHA-512:243C99823526A1792C5788F8686C2F10134B37426BFC92353F650DBD47EE677442D847006ABA4FE781E84786C9FCC6C419D9265FE3F7860E964593BC8682C78E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/632.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[632],{3097:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,5130:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(3097),r=n(34),o=n(13),s=n(2356),c=n(1066),d=n(227),l=n(2359),u=function(e){function t(t){var n=e.call(this,t)||this;return n.name="EditPdf",n._itemSelectionHelper=new(n.child(l.a))({overrideItem:t.item}),n._pdfViewerHelper=t.pdfViewerHelper,n._teachingBubbleProvider=n.resources.consume(d.x.optional),n}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfEditAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.currentMode(i.a.Edit),this._teachingBubbleProvider&&this._teachingBubbleProvider.markBubbleAsDismissed(c.PDF_EDIT),r.c.wrap({r
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4909)
                                                                            Category:downloaded
                                                                            Size (bytes):9894
                                                                            Entropy (8bit):5.094910434674754
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3EBDE97FDBFC0C40D975AB6B39A4DFF9
                                                                            SHA1:86435DC19A21594A943F5B306266A8825F97204F
                                                                            SHA-256:382A9670F453FAC5F1DB459D72CA06A069FDD9131C32F3A2C38598A4FAB506C1
                                                                            SHA-512:966728FE73A871B06803FAFCF69CA18C03952A42251BB58CC030313A12197BCD831EB881F0694A07D814471D1B31C374FE8E292B1911C0FF74A5EDEE76A8CDAE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/fr/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":"Disponible uniquement en ligne","a":"{0}. D.sactiv. en mode hors connexion"}')}.,191:e=>{e.exports=JSON.parse('{"t":"Rouge fonc.","u":"Rouge","v":"Orange","w":"Vert","x":"Vert fonc.","y":"Bleu-vert","z":"Bleu","A":"Bleu marine","B":"Bleu pourpre","C":"Bleu fonc.","D":"Lavande","E":"Rose","o":"Fus.e","n":"Robot","e":"Insecte","a":"Avion","f":"Calendrier","s":"Cible","g":"Planchette . pince","i":"Palette de couleurs","l":"Ampoule","j":"Cube","c":"B.cher","p":"Tirelire","r":"Liste de lecture","k":"H.pital","b":"Banque","m":"Rep.re sur la carte","h":"Tasse . caf.","q":"Panier de courses","d":"G.teau d\\u0027anniversaire"}')}.,193:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Il y a quelques secondes","RelativeDateTime_AFewSeconds_StartWithLowerCase":"il y a quelques secondes","RelativeDateTime_AFewSecondsFuture":"Dans quelques secondes"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2064)
                                                                            Category:downloaded
                                                                            Size (bytes):2698
                                                                            Entropy (8bit):5.312843385293441
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AA495091F1D1D33172EC505EA4897D2B
                                                                            SHA1:D60EA873CD9051A46A3C531AF7A1DB4D7EA7141A
                                                                            SHA-256:82F3865A460CE67F497BE109B4EAB3A7FFD5AD10153FBFDD06C35C8B9A87796E
                                                                            SHA-512:FF9B49C38108884AD61682959DFF23B50ACF3A7A59C918FB9F5F421B3D671F7B4B1F2B5BFD8771EFB26680AD578AE55019263E3C7E5181BA8FB3116396F9E8B4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/27.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27,217],{654:(e,t,n)=>{n.r(t),n.d(t,{discardAndRemoveFromItemStore:()=>s});var a=n("tslib_102"),i=n(1145),r=n(3),o=n(16);function s(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,s,c,d;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=e.consume(r.a),s=e.consume(o.a),c=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(t,s),[4,n.dataSyncClient];case 1:return(d=a.sent())?[4,d.dismissListSyncIssues(c.rows)]:[3,3];case 2:a.sent(),s.deleteItems("SyncIssues.discardAndRemoveFromItemStore",c.keys),a.label=3;case 3:return[2]}})})}}.,1145:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(59),r=n(28),o=n(292),s=n(125);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1676)
                                                                            Category:downloaded
                                                                            Size (bytes):1681
                                                                            Entropy (8bit):5.247578829899564
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D545B32DCCDC0FBEB088DCFEC4DB5962
                                                                            SHA1:0994772E58CA5A4279E0FCBF73AB7677A4491C84
                                                                            SHA-256:9EBCEF41BFC4CE17E39E77A18B6D88D251717ED570C22BC52B6C67ECA2DFB17D
                                                                            SHA-512:1D461DC93B76ACB623D44A0811836BA263D3FA5C47F01B8E5E183CA6C40A7EA3BE9A62D5904D2D43700AA3241571EF713892E06AE1A0E341D7737FDDF1396AA5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1436.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1436],{5275:function(e,t,n){n.r(t),n.d(t,{renderMoveCopyAction:function(){return h}});var a=n("tslib_102"),i=n("react-lib"),r=n(62),o=n(881),s=n(7),c=n(53),d=n(1565),l=n(1212),u=n(334),f=n(41),p=n(150),m=n("odsp.util_578").HW.isActivated("8259c48f-166c-418f-b028-5749bef448f6"),_=(0,r.createContextualControlHandlerProvider)({moveCopyAction:o.a});function h(e){var t=e.destinationItem,n=e.keepSharing,r=e.isMove,o=t&&function(e){if(e){var t=e.driveItemId,n=e.driveId,a=e.siteUrl,i=e.endpoint,r=e.itemFullUrl,o=e.webAbsoluteUrl||a,d=e.listFullUrl;if(void 0!==o&&void 0!==d){if(void 0!==e.sharepointId)return s.a.serialize({webAbsoluteUrl:o,listFullUrl:d,itemId:e.sharepointId});if(!m&&e.isRoot)return s.a.serialize({webAbsoluteUrl:o,listFullUrl:d,rootFolder:""});if(void 0!==e.serverRelativeItemUrl)return s.a.serialize({webAbsoluteUrl:o,listFullUrl:d,rootFolder:e.serverRelativeItemUrl})}else{if(t&&n&&a){var l=new f.a(a).
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12295)
                                                                            Category:downloaded
                                                                            Size (bytes):12300
                                                                            Entropy (8bit):5.291797210330053
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A2AA5F48CF57A9FF87E294F5DDAE33CD
                                                                            SHA1:FCCAA240E4FAEA717EFE11506447049687A92016
                                                                            SHA-256:78CDFECBA84B3D208198F95CBE7FF6F837C970B65B27AC03DAFF0849834C6E19
                                                                            SHA-512:224CFF7CF3260F299DF40A078D9C0653BE5D22458352D66C19246C17CE16DEE7989C949526F6B3DFBFE1DD3F94E2B63A713276ED1FFF38B55482BC88F2614616
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/28.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{6559:function(e,t,n){n.d(t,{a:function(){return v}});var a=n("fui.lco_151"),i=n("fui.util_719"),r=n("fui.core_369"),o=(0,i.e1)(function(){return(0,a.Xfp)({"0%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"78.57%":{transform:"translate(0, 0)",animationTimingFunction:"cubic-bezier(0.62, 0, 0.56, 1)"},"82.14%":{transform:"translate(0, -5px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0, 1)"},"84.88%":{transform:"translate(0, 9px)",animationTimingFunction:"cubic-bezier(1, 0, 0.56, 1)"},"88.1%":{transform:"translate(0, -2px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0.67, 1)"},"90.12%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"100%":{transform:"translate(0, 0)"}})}),s=(0,i.e1)(function(){return(0,a.Xfp)({"0%":{transform:" scale(0)",animationTimingFunction:"linear"},"14.29%":{transform:"scale(0)",animationTimingFunction:"cubic-bezier(0.84, 0, 0.52, 0.99)"},"16
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6948)
                                                                            Category:downloaded
                                                                            Size (bytes):9689
                                                                            Entropy (8bit):5.26233659862133
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EA62120EC4ABDC7C6D51A81B5FE5BED9
                                                                            SHA1:346BCEA139D2B635D7D207452C68DBA72613777C
                                                                            SHA-256:83745F35791B9E774FA8206B9FC676983DFE9479B29AC5CDC91281D18DEFB3B8
                                                                            SHA-512:B3F689178DDBDD8E690702F67E74191BDB87790931939413EB9313F1E6A1126A01117AE5210A614DD5202C470505746CC73014CC94B3E552424867C1A2203CE2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/92.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92],{859:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(52),i=n(283),r=n(738),o=n(739),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):689017
                                                                            Entropy (8bit):4.210697599646938
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3E89AE909C6A8D8C56396830471F3373
                                                                            SHA1:2632F95A5BE7E4C589402BF76E800A8151CD036B
                                                                            SHA-256:6665CA6A09F770C6679556EB86CF4234C8BDB0271049620E03199B34B4A16099
                                                                            SHA-512:E7DBE4E95D58F48A0C8E3ED1F489DCF8FBF39C3DB27889813B43EE95454DECA2816AC1E195E61A844CC9351E04F97AFA271B37CAB3FC522809CE2BE85CC1B8F0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ludroget.com/aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js
                                                                            Preview:.!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5730)
                                                                            Category:downloaded
                                                                            Size (bytes):6222
                                                                            Entropy (8bit):5.253400026309158
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9BF7D00437BABEFA4DDEEAC97F2A7BFE
                                                                            SHA1:59B9E8CC926C5EA7990AAB0E2DA90B72D126122A
                                                                            SHA-256:109530EB077B6937648979880ABF8BBB9E1B2B9026D77AE540637C35968E8AD6
                                                                            SHA-512:15CD371A2369972471C30E2C65B537C8A82393E22306C0A41456FF973C34510D6C9A8ECBAAACEB60362FBF2DF5600A3DB59B41903E02DE8A86B98A800A23F778
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1711.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1711],{3683:function(e,t,n){n.r(t),n.d(t,{ItemInvalidator:function(){return O},resourceKey:function(){return w}});var a=n("tslib_102"),i=n(228),r=n(1618),o=n(7),s=n(322),c=n(54),d=n("odsp.util_578"),l=n(381),u=n(22),f=n(460),p=n(2569),m=n(565),_=n(29),h=n(178),b=n(26),g=n(253),v=n(35),y=n(6),S=n(98),D=n(469),I=n(30),x=n(1476),C=n(25),O=function(){function e(e,t){void 0===e&&(e={});var n=t.itemUrlHelper,a=t.pageContext,i=t.itemCacheStore,r=t.resources;this._itemCacheStore=i,this._pageContext=a,this._itemUrlHelper=n,this._itemsScopeCurrentItemKey=t.itemsScopeCurrentItemKey,this._resources=r}return e.prototype.invalidateItemSet=function(e){var t;this._itemCacheStore.dispatch((0,f.b)({items:(t={},t[e]=[u.a],t)}))},e.prototype.invalidateCurrentItemSet=function(){var e=this._itemsScopeCurrentItemKey.peek();if(e){var t=this._itemCacheStore.dispatch((0,_.a)(function(t){return t.demandItemFacet(h.a,e)}));t?this.invali
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (49570)
                                                                            Category:downloaded
                                                                            Size (bytes):103754
                                                                            Entropy (8bit):5.208822236054731
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D43CD1C7F285D54E4A55E663929D4E22
                                                                            SHA1:CFDFD81D9A3B6763F18B6F647363238A6DF9769F
                                                                            SHA-256:5F9D01B1B79CB6FC13D6B4D55D39658E8DBD669266C8083510BDB20044D0648E
                                                                            SHA-512:FCD3BA33B5C23187344718E4FA985A07AD1F96D90EE34C9A428B7C9FD6A65B7388D6F301161F4CBFF7965D640B463EEF22564A517E8BDB045BCD1A72CD453930
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/234.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[234],{883:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(824);function i(e){return(0,a.a)(e())}}.,876:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(810),i=n(318),r=n(809),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,877:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(809),r=n(876),o=n("odsp.util_578"),s=n(878),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3927)
                                                                            Category:downloaded
                                                                            Size (bytes):7410
                                                                            Entropy (8bit):5.333861492475466
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B8721A58C15E4E3D04709C0C41174C8D
                                                                            SHA1:FFA595DB1067CD20044E3D8203BFC1648BB3D3EA
                                                                            SHA-256:AD26B2B84EBDFB62C63785AD21B0518CE9CDF5CF8C4C777CC3ED35BA60BA87DF
                                                                            SHA-512:C1CF4E02C5B3E98B44A2F532A910E1BCE19107B68A56B2272A7D9C88FEC5E15EE6E3B4D0FF8810EBFDA45C7AFEAD18D5DDB7F2E056B98610A2D90FEDDBFDF938
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1080.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1080],{2654:function(e,t,n){n.d(t,{a:function(){return s}});var a,i=n("tslib_102"),r={height:"100%",display:"flex",flexDirection:"column"},o={width:"440px",minWidth:"none",maxWidth:"none"},s={Modal:{styles:{main:(0,i.W_)((0,i.W_)({selectors:(a={},a["@media (min-width: 480px)"]=(0,i.W_)({},o),a),minHeight:"240px"},o),{".fui-DialogBody":{minHeight:"190px"}})}},DialogContent:{styles:{content:r,inner:r,innerContent:r}},DialogFooter:{styles:{actions:{minHeight:"none"}}}}}.,3637:function(e,t,n){n.r(t),n.d(t,{ColorAndNameDialog:function(){return I}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_307"),o=n("fui.core_369"),s=n("fui.lco_151"),c=n(2726),d=n(6630),l=n("fui.util_719"),u=n(383),f=n(2654),p=n(107),m=n(4166),_=n(3141),h=n(1600),b=n("odsp.util_578").HW.isActivated("11855D25-5778-485A-BC5F-DC947892961D","12/11/2023","Fix focus issue where after exiting the dialog, the focus is not returned to the elemen
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3324)
                                                                            Category:downloaded
                                                                            Size (bytes):11507
                                                                            Entropy (8bit):5.21467174328618
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:375AAA66DB4D27A6BA31DB5084E640D3
                                                                            SHA1:9614D082349DDB439FF933F324D23024D8E780DD
                                                                            SHA-256:21450158CB76485AB6EFCD2EBF98EA032FA644C40D2E44F3D3CD9D581FF2199E
                                                                            SHA-512:47C3B26D0AED9A2845B32D470989F51A026E9B6049BAD8A907F1D96235FFC7C3124F34AF1A4E9455CA12A1BE91C70423F28BEF279E3C26FEFDBBC7C45B64640F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/11.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,747],{2389:function(e,t){var n=function(){function e(){}return e.init=function(e,t,n,a,i){t()(e)},e}();t.a=n}.,2452:function(e,t,n){var a=n("tslib_102"),i=n("knockout-lib"),r=n(2649),o=n(2351);function s(e){var t=document.createElement("div");return t.tabIndex=0,t.className="ms-accessible",t.setAttribute("role","presentation"),t.setAttribute("aria-hidden","true"),t.setAttribute("data-focus-trap",e),t}var c=r.getNextTabStop,d=r.focusNextTabStop,l=r.focusPreviousTabStop,u=r.FocusTrapKillSwitchActivated,f=i.virtualElements,p=i.applyBindingsToNode,m=i.applyBindingsToDescendants,_=function(e){function t(t){var n=e.call(this,t)||this;n._onParentMutation=function(){var e,t;if(n._beforeHook&&n._afterHook&&n._beforeHook.isConnected&&n._beforeHook.parentElement){var a=null===(e=n._before)||void 0===e?void 0:e.peek(),i=null===(t=n._after)||void 0===t?void 0:t.peek(),r=!1,o=c(n._beforeHook,void 0,!0);o&&o!==n._afterHo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4142)
                                                                            Category:downloaded
                                                                            Size (bytes):13820
                                                                            Entropy (8bit):5.278417396946607
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:77D9E9EDB936D8EE9E210363FE9BE31C
                                                                            SHA1:7065751196296BB03E1043A2041892AD5262DF35
                                                                            SHA-256:47B427C93CAAA9F39184CBDD82746FF875E29245E24ABF7FC4C22254921A7947
                                                                            SHA-512:9B52AF12B3624F7D72BAF3F9C9CC16B7112A43E32BBB4E5E6DEF5FF1276368C07543E3B32777B60924A65DB98114DD47D315E132C758E127A4BA3BFEF5C2A81B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1708.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1708,1612,1662],{2446:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4078)
                                                                            Category:downloaded
                                                                            Size (bytes):7191
                                                                            Entropy (8bit):5.135156301738665
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6007C79B3E3A8929AFF9144179E34F27
                                                                            SHA1:B3784C48E523A74F94C4FCF6DD72ECB4CE0AE907
                                                                            SHA-256:C02D621D4EC6794F2E853DBC2C4E122ED2F0E5AB61363630FE9008B5691DD45C
                                                                            SHA-512:C0E06BAFF1845FB0DC1AED2DFA4AAEA742247781F345536EE994193A84EA6958FE0C619E5498C8825B5CE2D6B344EDCB05393B6430F13307B20A442427C6B740
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/92847.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92847],{822866:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(295610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,224252:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 24932, version 1.3277
                                                                            Category:downloaded
                                                                            Size (bytes):24932
                                                                            Entropy (8bit):7.985902183463468
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2F7CF2FB2DB1ECBC5A871C3A40F2F0A7
                                                                            SHA1:0ACA92B1ADB0C9423B53F32709C4A812BE3E27EE
                                                                            SHA-256:FDA51B3B2B23E4C0CD8E25CF791A4DEB387881D29096E3B7E98754A7C0E06950
                                                                            SHA-512:803E8751064FCA8DD14A93B5956B48513E0BA1AF34CDCDB8EC98205DDAC3732141BA17294CF46A54BAE43DD6B53F2713892DFD215FA00E10132AE9DC26B53BC1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-ba51ea20/fluenthybridfont/odsp-next-icons-629362cb.woff
                                                                            Preview:wOFF......ad................................OS/2.......G...`+Cw.cmap...P...o.....T..gasp................glyf......VO......head..[....5...6#.hhea..[T.......$....hmtx..[t.......z0.$.loca..\....x...x...\maxp..]........ ....name..]........O..R.post..aP....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...]l.U...Y...:.3;;s..&-......Bb...T4.6.......X..+B. ..&JK!BL.h...mjM1Z.......5.B..;gvfgw..m......\..r.|'.=W'...q\.wi..'wrs..g...r.'.+.\8.Hl.x.7..o.=............".@.?(....t.B....Ja!....V@.....Ax..`..`;...@.tC?..0$...i........}...]...OO.S....QjP.....0/....Y%[.....5..l......;o.&2.......L..........u....iuY.Y....9.....j.n.f.....a....hL4%.'F...z.1........].n.U'.;..$...,Iv&.'O.JR.......s..k..n......n.5......&.fJ3.2..L4..z.e.ls6.m.>...df..b5Wp...........})..W^v..O.=..~.....}y.......n.$...{.U./.u......l.....L........7..,......B..f<N..M6...H..&.d#..<..Z.5....#d.."......hx?..{....ux.~...9.FI.E.Q.Y....B(....<..D..~T..... ...i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (50043)
                                                                            Category:downloaded
                                                                            Size (bytes):712110
                                                                            Entropy (8bit):5.347453266025196
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BA0979293D202478D817C492BDCE7B2A
                                                                            SHA1:2B707C96F7DDE7B4C25C19FCF7CB3BC039751D52
                                                                            SHA-256:297A57147470A5ECF72BF43D0B2387A812001AB3FE922AFD6E1A977A56B8F4C5
                                                                            SHA-512:569664605267C31192819F67F33A25F10369FF77373B06DBB58C603B6B4700BC2A724D68A22549CC3962EF63F8A7C536C8B4EED81FF583C9215A6FEE2228A9DD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/9.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{1135:(e,t,n)=>{n.d(t,{a:()=>f});var a=n("tslib_102"),i=n("fui.lcoms_307"),r=n("fui.lco_151"),o=n(1274),s=n("odsp.util_578"),c=n("react-lib"),d=n(1273),l=n(2055),u=s.HW.isActivated("024eb126-5286-4452-8769-7540475c6eda","02/29/2024","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),f=function(e){var t=e.onConfirm,n=e.onCancel,s=e.defaultToYes,f=void 0!==s&&s,p=e.defaultFocusToYes,m=void 0!==p&&p,_=e.yesText,h=void 0===_?l.b:_,b=e.noText,g=void 0===b?l.a:b,v=e.showNoButton,y=void 0===v||v,S=e.yesClassName,D=e.noClassName,I=function(e){u&&e&&e.focus()},x=f?i.$52:i.gi4,C=f?i.gi4:i.$52,O=m?void 0:I,w=m?I:void 0,E=(0,r.dBO)("NoButton"),A=(0,r.dBO)("YesButton");return c.createElement(d.a,null,c.createElement(r.LRE,{scopedSettings:o.a},c.createElement(i.Ifs,(0,a.W_)({styles:e.styles,dialogContentProps:{type:r.iyt.close,styles:e.contentStyles,subTex
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):118224
                                                                            Entropy (8bit):5.452968460248772
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:371DB90EAF256A7A8B386A06AB8C193A
                                                                            SHA1:15C7CF5FCFA9A87073CE9823159193D0B18079DF
                                                                            SHA-256:8D189B4ED14F48D3E5FFBF210C82F1271C2CCD8967DF999E30138AE3FB905938
                                                                            SHA-512:EF970D553998937321CB95B0E7ADB210344E13695345D4C4EAF01B6682B6869FDE7D2AF6F0CB79B385A12024BC83D85FC3A2B69C7760CB152C4C323D71401C21
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-dd20797d.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_307":(e,t,n)=>{n.d(t,{wXy:()=>ht,z2G:()=>Yr,oP6:()=>tt,Pc7:()=>ft,EnU:()=>Jr,GrZ:()=>St,Ir7:()=>ao,v9m:()=>Ft,F6M:()=>io,zIx:()=>tn,usn:()=>Zr,ohe:()=>en,GN0:()=>Wt,Vn1:()=>ro,aRe:()=>Xr,ZrL:()=>nn,rrZ:()=>$r,sSf:()=>mn,OXs:()=>oo,B0D:()=>bn,gi4:()=>eo,zh7:()=>Pn,Ifs:()=>so,zq:()=>Sn,KSu:()=>qr,z_X:()=>ko,TLf:()=>cn,FAf:()=>Vr,BNx:()=>Tn,HFG:()=>to,QQN:()=>Gn,zld:()=>co,lfc:()=>Zn,V19:()=>lo,iG2:()=>oa,KvB:()=>uo,ASA:()=>_n,QwC:()=>Sa,uUz:()=>fo,g1T:()=>Oa,v11:()=>mo,t1T:()=>Ma,gHF:()=>po,eeN:()=>on,HVM:()=>Pa,$52:()=>no,Eah:()=>Ra,EvF:()=>_o,VdN:()=>ci,YIM:()=>bo,j4H:()=>fi,LPy:()=>ho,sJ2:()=>ja,P8U:()=>Xa,jR9:()=>ai,xYp:()=>gi,m60:()=>go,PVN:()=>Li,scB:()=>vo,k0Q:()=>Ri,qMH:()=>yo,XIc:()=>Yi,l9R:()=>Do,DAU:()=>tr,f2M:()=>So,vp$:()=>dr,SWW:()=>Io,zWg:()=>pr,$qB:()=>xo,FPs:()=>Ir,vAH:()=>Co,mqd:()=>jr,$Ig:()=>wo,k$G:()=>Nr,AAl:()=>Oo,hJf:()=>Qr,TTl:()=>Wr,szD:()=>ue,uOU:()=>oe,cVO:()=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7276)
                                                                            Category:downloaded
                                                                            Size (bytes):7326
                                                                            Entropy (8bit):5.4484761301926
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:93C8674A92878926ACD678CAAEC1036E
                                                                            SHA1:1B4EE37963F6E7499AE6534B47BD4F55FF1C2F8B
                                                                            SHA-256:6DFCEDA0D2DBFCED47F56847DEE2216C5826E24E71680FEBCA0953F21BFC7753
                                                                            SHA-512:6E89703DB94E6C765246F7F938BF6D599D6131B738CBADFE51D4E6A4872E8A4275AD11347BA3E3E278EF11C747F2574F73512B8C8E7D5D854793A1BB412B1AE0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/3.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{6255:function(e,t,n){n.d(t,{a:function(){return h},b:function(){return v},c:function(){return S},d:function(){return D},e:function(){return y}});var a,i=n("tslib_102"),r=n(1849),o=n(768),s=n(447),c=n(27),d=n(2582),l=n(1701),u=n(2635),f=n("odsp.util_578"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareComma
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9804)
                                                                            Category:downloaded
                                                                            Size (bytes):16368
                                                                            Entropy (8bit):5.250270190745493
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3E4BE337B6942E94B028DF1AF39610F1
                                                                            SHA1:F0646A39E41A49CF25552C7ABC6BC8B045B5EB67
                                                                            SHA-256:194AB5309004AE1D71E908C8B14EA68943786C9C93F12E8C9B1F070F0F3102C9
                                                                            SHA-512:978F4E5AEBEC2A58EB1B4A823962AC546162E2FF2F00AC267246CFF318EE5E5A73B4568A3CC235C66347AEE8B20DC746AD75A63FEDEB7E2C61A856A819941766
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/13.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{2685:function(e,t,n){var a=n("tslib_102"),i=n(2351),r=n(135),o=n(86),s=new r.a,c=new o.b(window),d=0,l=[],u={};function f(){for(var e in u)m(u[e])}function p(){for(;l.length;){var e=l.pop();e.isDisposed||(u[e.id]=e,m(e))}}function m(e){if(void 0!==e.element.getBoundingClientRect){var t=e.element.getBoundingClientRect(),n=t.top<window.innerHeight&&t.bottom>=0;(e.allowHiddenSizeUpdates||n)&&e.size&&e.size(e.includePosition?{bottom:t.bottom,left:t.left,right:t.right,top:t.top,height:t.height,width:t.width}:{height:t.height,width:t.width}),e.isOnScreen&&e.isOnScreen(n)}}c.onAll(window,{resize:s.debounce(f,50),scroll:s.throttle(f,50,{leading:!1})}),c.on(document,"transitionend",s.debounce(f,300),!0);var _=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i={id:d++,element:n.element,isDisposed:!1,size:a.size,isOnScreen:a.isOnScreen,allowHiddenSizeUpdates:a.allowHiddenSizeUpdates,includeP
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9657)
                                                                            Category:downloaded
                                                                            Size (bytes):2925106
                                                                            Entropy (8bit):5.456062494962273
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:58637C5B5EF8B787644CD55AAA36E6C1
                                                                            SHA1:C41E77F44E2B4EE8E13E55CB481F8704A78288A1
                                                                            SHA-256:1FC5CF7E1962C909744F373D2915016082E081803C24B68DA56B28F66BC984DE
                                                                            SHA-512:AB1F0E9A28E99DBA424FA86FF22C7BE3167A50178A46BC2B5A473AF0785436C3CAB786F6CB0F6C13A712A06628407D7602501F3B5263C29EDC16D01AB3013425
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/teamsodbfilebrowserv2.js
                                                                            Preview:/*! For license information please see teamsodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["teamsodbfilebrowserv2"],[,,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>u,c:()=>l});var a=n("tslib_102"),i=n(0),r=n("fui.util_719"),o=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){return(0,r.bQ)(function(t){return(0,r.bQ)(function(n){function i(i,r){var o=n(i,r),s={},c=(0,a.W_)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var f=e[d];s[d]=f&&d in o&&f!==u?f.merge(o[d],l[d]):l[d]}return s}return i.previous=n,i.current=t,i})})}(n),i}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"default",{get:function(){return c},enumerable:!1,configurable:!0}),t.get=function(e){return
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10589)
                                                                            Category:downloaded
                                                                            Size (bytes):18736
                                                                            Entropy (8bit):5.353453108744787
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3B78781E2D547CCC6DA64474CA1137CE
                                                                            SHA1:CAA793721645CB151F5CC80D4B51CC0104528393
                                                                            SHA-256:1AA8AB4949810EBF56151F11D7DF1FBB1198246A1BD6EEFC989DC62BA8BF0E47
                                                                            SHA-512:950E3012A2109DA4A7BC3B9AD3EEF52CEB4A1B150F0D63FDA8C6BC6AE520930A95B0CBB246B96B895D6903274B1E80D00C39D5DFB46E9F95EC911CD299D86EAA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/24.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{6257:(e,t,n)=>{n.d(t,{a:()=>m});var a,i=n("tslib_102"),r="MembershipsCache";function o(){if(!window||!window.localStorage)throw new Error("localStorage is not supported")}function s(e){return"".concat(r,"_").concat(e)}!function(e){e[e.Success=0]="Success",e[e.Failure=1]="Failure",e[e.ExpectedFailure=2]="ExpectedFailure"}(a||(a={}));var c=function(){function e(e,t){var n=this;this._log=function(e,t,a){n._logCacheQoS&&n._logCacheQoS("".concat(r,".").concat(e),t,a)},this._getData=e,this._logCacheQoS=t}return e.setSupportsMultipleData=function(){e._ensureWindowVars(),window.__groupmemberships.supportsDefferedMembershipsPromise=!0},e.setGroupMemberships=function(t){e._ensureWindowVars(),window.__groupmemberships.membershipsResolver&&(window.__groupmemberships.membershipsResolver(t),window.__groupmemberships.deferredMembershipsResolved=!0)},e.rejectGroupMemberships=function(e){var t,n;null===(n=(t=window.__gro
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (21309)
                                                                            Category:downloaded
                                                                            Size (bytes):69964
                                                                            Entropy (8bit):4.9802054564006175
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5FFD15FD0ED087AE298F561C75481AAB
                                                                            SHA1:F64075AF13BC6128B4081934192E7159BAA2C4FE
                                                                            SHA-256:46495DA34FD295036A34CB99E032CF8A32BF893783002CC9F534C06FB45FC8E4
                                                                            SHA-512:77141350CF6513DF79CB1EC0743BBDCF4D4D9298DFF787426C01F67508DCF4E22C8B14AAF0E586D10F6696F89D9C3CCEDD48624037281E0B211FB114B6445A6A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/es/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,1629:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,276:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2365)
                                                                            Category:downloaded
                                                                            Size (bytes):8190
                                                                            Entropy (8bit):5.239269445799539
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B9053A5DAAA464A7EF9E0D23AB1F413E
                                                                            SHA1:5A462A4A27B18F3BF46CCC181A8E09AEC5DFE731
                                                                            SHA-256:6E647BD06FE9A033B463D3CB20D76D6EA91F94498AFA89F576A8BE17E895A638
                                                                            SHA-512:C9D90A4A39D507CFB8065E47016D34E0A291B848B5BDE88004F0EB9A831016CE6523E243632AC436251FD1BAF43D402B9CA67CEBBEEFED6588195C5F165D94BB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/17.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{325:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.util_719"),r=n(152),o=n(371);const s=function(e){function t(t){var n,a,i,r=e.call(this,t)||this,s=t.valueAccessor();!function(e){return"object"==typeof e}(s)?i=s:(n=s.isBodyActive,a=s.activeElement,i=s.isDescendantOrSelfActive),r._focusTracker=r.resources.consume(o.a);var c=r.observables;if(i){var d=c.pureCompute(r._computeIsDescendantOrSelfActive);c.compute(function(){i(d())}).extend({deferred:!0})}if(n){var l=c.pureCompute(r._computeIsBodyActive);c.compute(function(){n(l())}).extend({deferred:!0})}if(a){var u=c.pureCompute(r._computeActiveElement);c.compute(function(){a(u())}).extend({deferred:!0})}return r}return(0,a.XJ)(t,e),t.prototype._computeIsDescendantOrSelfActive=function(){var e=this.element,t=this._focusTracker.activeElement();return!!t&&(e===t||(0,i.tw)(e,t))},t.prototype._computeIsBodyActive=function(){var e=this._focusTracker.act
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (30298)
                                                                            Category:downloaded
                                                                            Size (bytes):139001
                                                                            Entropy (8bit):5.381664475365435
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0E90FDEE574D409A29AFAAEC5DD66EF5
                                                                            SHA1:74555BB3AAFAEF1197F11F667FB5E1695ECB64A1
                                                                            SHA-256:B622386F9E168E4A2792860704DFEE9F91792D1BD6B5CC73308F0E2499A7FBC3
                                                                            SHA-512:B428E49D2AB83F39EC1E53234930D0C9F189380918D6F28BCC4685934138BBB426235ED0B4D1DCF31957CC2EF6B81477777BDC939E3B9FDAAC48986F9F5893CA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://shell.cdn.office.net/shellux/suiteux.shell.mast.49177e04e90990b51770.js
                                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):988
                                                                            Entropy (8bit):4.504280231189899
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6026B958DF2996273274533CEB908FF9
                                                                            SHA1:8572E8D6FC69D7FFB449F806EADDF6C189F204F1
                                                                            SHA-256:F2E5467ACD0848A6CB6FA0A2C6F017861EDE95BD4D324F05D0FBFDD7272DC68D
                                                                            SHA-512:BC54C638112C44C21E27BF3F57FFC8DCFACEF24CBE67F6CF03FC10BD7CC497F6697446118A08A02F5397E748A4D0E5F7EF65CC1712EFEEF70FD03C0559E4A78A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"graph-next.fp.measure.office.com","w":4,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"teams.cloud.microsoft","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-fs.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m":128},{"e":"tr-ooc-acdcatm.office.com","w":12,"m":128},{"e":"tr-ooc-atm.office.com","w":20,"m":128},{"e":"tr-ooc-fs.office.com","w":4,"m":128},{"e":"tr-ooc-geo.office.com","w":4,"m":128}],"r":["upload.fp.measure.office.com/r.gif","upload.fp.measure.office.com/r.gif","upload2.fp.measure.office.com/r.gif"]}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5678)
                                                                            Category:downloaded
                                                                            Size (bytes):621574
                                                                            Entropy (8bit):5.676995652857164
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:09B76BAC177B1AAC28DBC470347934EC
                                                                            SHA1:7B167FB4FAE1AC5C5A91F6F6ABC8EF4D68F7EE38
                                                                            SHA-256:F020063258110C881B87C2BBBB53123D81B78605BD12273007F85CC780935B1C
                                                                            SHA-512:B34ECD80FB7C30178410005D917E0020E4AEAF99472A239515D763F805F32F9BD5762019A1D94C098FF39ECD2267D3955F1464A5DBDD2A06E1DD7FBE744FFDD6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/ja/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6420:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7148:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2722)
                                                                            Category:downloaded
                                                                            Size (bytes):2850
                                                                            Entropy (8bit):5.434797156331202
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C9D0BE9C1D18A1F59F5FCBF7051A8E4C
                                                                            SHA1:800734D2CB4C5119DCC159AD934ED41A5E9CF9E7
                                                                            SHA-256:5B7931B148248699E5C500FC0CC110360645E8E9549DCB5D25DF4B3B0661B37B
                                                                            SHA-512:C155188C3DD5084CAE8156F30D2D3F8352FE7EA2DC50A80C4D75F876EFC2193DD1523A78E194FED78F6671B8F3603BC4D69943226A61BE0A19F8F1A4ED2BDB55
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/30.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{703:(e,t,n)=>{n.r(t),n.d(t,{EmptyListPlaceholder:()=>b});var a=n(1),i=n(2286),r=n("fui.util_719");(0,r.pZ)([{rawString:".placeholderImage_213626a4{width:212px;height:168px}.placeHolderImageExperiment_213626a4{width:256px;height:256px}.positionAtCenter_213626a4{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_213626a4{left:50%}html[dir=rtl] .positionAtCenter_213626a4{right:50%}.emptyListSubTitle_213626a4{color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:"}.emptyListTitle_213626a4{font-size:"},{theme:"xLargeFontSize",defaultValue:"20px"},{rawString:";font-weight:"},{theme:"xLargeFontWeight",defaultValue:"600"},{rawString:";font-weight:600;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";margin-top:8px}"}]);const o="positionAtCenter_213626a4",s="emptyL
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                                                            Category:downloaded
                                                                            Size (bytes):714501
                                                                            Entropy (8bit):5.37472503184745
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6AECA0051AFAEC07187393799842C6CC
                                                                            SHA1:3A0C1C7E40CE74552D3D79E7104A9018265D13FF
                                                                            SHA-256:CE4045927C70A22639C5AD3A3339C97A5778E52F485661D6FB22CA7A58E29124
                                                                            SHA-512:C64B218458508394CB5D3AD8E38668F4DC568494E0D6A27E11D5B1DEAF6052EE75DEB7276DAE557145D87679E2B94E1AA05DB797CC0D76BD18A151F6FF435353
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/17.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17,81,36,218],{791:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1391);t.isDocumentFragment=a.default;var i=n(1392);t.isHTMLElement=i.default;var r=n(1393);t.isHTMLOListElement=r.default;var o=n(1394);t.isHTMLTableCellElement=o.default;var s=n(1395);t.isHTMLTableElement=s.default;var c=n(1396);t.isNode=c.default;var d=n(1397);t.isRange=d.default;var l=n(868);t.safeInstanceOf=l.default}.,1391:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(868);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1392:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(868);t.default=function(e){return a.default(e,"HTMLElement")}}.,1393:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(868);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1394:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(868);t.default=functi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11744)
                                                                            Category:downloaded
                                                                            Size (bytes):17971
                                                                            Entropy (8bit):5.364303797415157
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CDD8000F6D08910A54417FBA9A2CBCC7
                                                                            SHA1:E7F317C37E0C964E8E68B96328EFC0178872A41B
                                                                            SHA-256:BADEE33CF046C6529D40670AEBE810BD6514E0E0C3CF64D4E2DC188D2A3FA13B
                                                                            SHA-512:78657B777038C18DFCAC29A694B45007FDC852518E646526AC3B09364543A059412A8D741E8EE1360784E495DFFE3C76F36969141B9F94FEF93A6960D8DD8E3C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/17840.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[17840],{714776:(e,t,n)=>{n.d(t,{Yk:()=>s,hD:()=>o,hN:()=>d,oC:()=>c,r6:()=>r,y$:()=>l});var a,i=n(855830),r=function(e){return(0,i.Z)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto"},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fontWeight:"normal",marginTop:-4,color
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8432)
                                                                            Category:downloaded
                                                                            Size (bytes):31890
                                                                            Entropy (8bit):5.453119369759102
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3748A90C899598BD25B3592269D9A49A
                                                                            SHA1:1591BB5439697861C7D5830D38FA255842A03E7C
                                                                            SHA-256:2B6BD1E92DA21AD5E79D91A3E725F17DEC44794BFB0BC0FAA07F02C1519183B2
                                                                            SHA-512:01DA9368BB8A07133D78B5E7129CC3BBAA22B23303EA9969DB9446293729A7C12A0634F12D6CCFC5A8CBA91199221D57636B604FDF3EBB3C4DC6B036D48C0790
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/15.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{3806:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,6427:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.core_369"),r=n(5439),o=n(5443),s=n(5442);const c=(0,i.R74)("r78gbj",null,{r:[".r78gbj{column-gap:8px;row-gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.r78gbj{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Xx5)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-col
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1762)
                                                                            Category:downloaded
                                                                            Size (bytes):1767
                                                                            Entropy (8bit):5.379032117425215
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:34A130E84D0576CFD21F0927EB76FCAA
                                                                            SHA1:9D3E31610D800646447B8E80A904EAC65A9F776B
                                                                            SHA-256:88E2A537C7199F2AC2E792AAEC13F947911DE05C0EA52770C9C4F9D635DDABF6
                                                                            SHA-512:26FB92E40B5A7420A866202A408C7D618B123A24B27D8BA513246EF00AF4C549D42937AF9110C0148CA7A4535DACFA175B4AB71767ED4443C8B50BE48EAA93FC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1024.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1024],{3639:function(e,t,n){n.r(t),n.d(t,{ItemUpdateAvailabilityAction:function(){return S},NUCLEUS_ACTION_PREFIX:function(){return b},PINNED_ACTION_EVENTNAME:function(){return g},SPARSE_ACTION_EVENTNAME:function(){return v},UpdateItemAvailabilityAction:function(){return D}});var a=n("tslib_102"),i=n("react-lib"),r=n(11),o=n(8),s=n(3),c=n(19),d=n(339),l=n(44),u=n(1),f=new u.a("UpdateItemAvailabilityAction",{isAvailable:u.b}),p=n(338),m=n(6),_=n(42),h=n(48),b="NucleusAction.",g=b+"Pinned",v=b+"Sparse",y=(0,_.b)(function(e){return function(t){return(0,a.Zd)(void 0,void 0,void 0,function(){var i;return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(1276)]).then(n.bind(n,4452))];case 1:return i=a.sent().updateItemAvailability,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),S=(0,s.c)(function(e,t){for(var n,r=t.itemKeys,s=void 0===r?[]:r,u=void 0,_=!0,b=0,S=s;b<S.lengt
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (21229)
                                                                            Category:downloaded
                                                                            Size (bytes):118227
                                                                            Entropy (8bit):5.541471741910638
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DC60482D16A948CFC5953D816E61B786
                                                                            SHA1:C6EA77FDD2C5872CF8613F9618076EB687996C4E
                                                                            SHA-256:DA55B790915C8EF02790D9DFD94E03452179793E02885936B19ACAD5958391BA
                                                                            SHA-512:AF6003DBE9A627D5A8275B2BDE59C3C5F90DE7A0573C589EB0C0F438D11E23E9FC526A93F595D1431507D80115684E5B924DABA3A34284B9B98533CCD23062A3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/55164.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[55164],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(147714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2764)
                                                                            Category:downloaded
                                                                            Size (bytes):12169
                                                                            Entropy (8bit):5.245243879623424
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:386834CEF863A6F07620E486DD9D5239
                                                                            SHA1:AAD0B28012C66E6E13068B2B0A45AF95FBFF0195
                                                                            SHA-256:D91F29E29B43670B55B8F573B97587CB0DB73FEE8426D234B917FCAFAFBB68BE
                                                                            SHA-512:A03522E0175EF6582ACE4604A70532417840C431DF32DA6CC1EC501165B3B0E72616618BA3209F2FE02B84372337950313D6531FCD1CE6887EB137A3E5CFA3A8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/fr/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{291:e=>{e.exports=JSON.parse('{"b":"Disponible uniquement en ligne","a":"{0}. D.sactiv. en mode hors connexion"}')}.,455:e=>{e.exports=JSON.parse('{"NONE":"Aucun","SUM":"Somme","COUNT":"Nombre","AVG":"Moyenne","MAX":"Maximum","MIN":"Minimum","STDEV":".cart-type","VAR":".cart"}')}.,453:e=>{e.exports=JSON.parse('{"b":"Oui","a":"Non"}')}.,272:e=>{e.exports=JSON.parse('{"a":"Fichiers n.cessitant une attention particuli.re","b":".l.ments n.cessitant une attention particuli.re","h":"Pages n.cessitant une attention particuli.re","g":"Informations manquantes","d":"{0} champ manquant||{0} champs manquants","c":"0,1||2-","e":"{0} est manquant.","f":"Informations requises"}')}.,537:e=>{e.exports=JSON.parse('{"a":"Envoyer des commentaires . Microsoft"}')}.,449:e=>{e.exports=JSON.parse('{"b":"Non envoy.","c":"Requ.te","d":"Refus.","a":"Approuv."}')}.,514:e=>{e.exports=JSON.parse('{"t":"Ro
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2703)
                                                                            Category:downloaded
                                                                            Size (bytes):8994
                                                                            Entropy (8bit):5.294999613908143
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CBA34151CB5B6987F81CF505153BDD8E
                                                                            SHA1:5109FC9C1456B22D904EDA14BFC06EC45292CAE7
                                                                            SHA-256:E1C9418A3A01CF4CD6F36D7B5277C24D8AAF7033FF0EE8ABA4C13F91DC637BD4
                                                                            SHA-512:0276270080466EFE9FDD2A96343268644CDD2AD9E0F556396AF290D83306B877358FBDEAF52552C767AFB8908C0F6870FFAED649C6DBB8CE6BB16B65E04177DC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/159.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[159],{6452:function(e,t,n){n.d(t,{a:function(){return v}});var a=n(0),i=n("react-lib"),r=n(273),o=n("tslib_102"),s=n(8),c=n(3),d=n(11),l=n(19),u=n(1),f=new u.a("addShortcutToAlbumsAction",{isAvailable:u.b}),p=n(42),m=n(48),_=(0,p.b)(function(e){return function(t){return(0,o.Zd)(void 0,void 0,void 0,function(){var a;return(0,o.qr)(this,function(i){switch(i.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(893)]).then(n.bind(n,5187))];case 1:return a=i.sent().addShortcutToAlbumsWithProgress,[4,t(a(e))];case 2:return[2,i.sent()]}})})}}),h=(0,c.c)(function(e,t){var n=t.itemKey;if(!n)return null;var a=e.dispatch,r=e.demandItemFacet(f,n),c=f.evaluate(r)(e,{itemKey:n,isAvailable:!1}).isAvailable;return i.createElement(s.a,(0,o.W_)({isAvailable:c,onExecute:function(){return(0,o.Zd)(void 0,void 0,void 0,function(){var e;return(0,o.qr)(this,function(t){switch(t.label){case 0:return e={progressItemKey:n},[4,a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2889)
                                                                            Category:downloaded
                                                                            Size (bytes):10281
                                                                            Entropy (8bit):5.415332091130808
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8D8B6A7479C2F767772D2F8EDB4EA581
                                                                            SHA1:34C1FFDF94EFCF2894B5232FC31C9FC370D8E4CF
                                                                            SHA-256:DABAACABEA1732746589A08E82439EB63735E40E12B25301D046A68784D9F151
                                                                            SHA-512:E2783DE688BD772EA07C1FEE6DF2BAD8BE50A03FB5A55444C8958A68AA142AF8002290F5AF69679B542DC4D66DF856AADDF5F8D8CCFCDD2ED8CCF578D5E1253F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/155.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[155],{4745:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("odsp.util_578"),i=n(1507),r=new RegExp('(")',"g");function o(e){return'"'.concat(e.replace(r,'""'),'"')}function s(e,t){if(e&&0!==e.length){var n=(new a.cL).isWindows?"\r\n":"\n";if(e&&0!==e.length){var r=new Set,s=e.map(function(e){if(e){var t={};return e.details.map(function(e){var n=(0,i.b)(e);n&&n.value&&""!==n.value&&(r.add(n.key),t[n.key]="".concat(n.value))}),t}}),c=Array.from(r),d=c.map(function(e){return o(e)}).join(",")+n,l=s.map(function(e){return e&&c.map(function(t){return o(void 0!==e[t]?"".concat(e[t]):"")}).join(",")}).filter(function(e){return void 0!==e}).join(n),u=new Blob(["\ufeff"+d+l],{type:"text/csv;charset=utf-8;"}),f=URL.createObjectURL(u);if("function"==typeof navigator.msSaveOrOpenBlob)navigator.msSaveOrOpenBlob(u,"".concat(t,".csv"));else{var p=document.createElement("a");p.href=f,p.setAttribute("download","".conca
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (21024)
                                                                            Category:downloaded
                                                                            Size (bytes):23800
                                                                            Entropy (8bit):5.187158407879396
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EB87A9157E8BFBCD95CDEDE342BEB1B4
                                                                            SHA1:E424B777F13908B1685D563465C578B69368593E
                                                                            SHA-256:AB060215786A05E7AEC1DEDA9500E696C37F89C8BE07483CD712B180CB9A9942
                                                                            SHA-512:A8224A25A830ECC3A70A9205AF3B11304510934871782FAAE2B60F4D5D13749A75579B2B555552287B3B82AA6920733128F26C0597B38DF46F1A889E088C87DC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/4.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4],{2582:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2312);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMin=220]="nameMin",e[e.nameODC=440]="nameODC",e[e.nameODB=280]="nameODB",e[e.originalLocation=300]="originalLocation",e[e.custom=900]="custom",e[e.sharedWith=150]="sharedWith",e[e.note=250]="note",e[e.dateModifiedMl=150]="dateModifiedMl",e[e.dotDotDot=32]="dotDotDot",e[e.ratingsMin=110]="ratingsMin"}(a||(a={}));var r,o={none:0,icon:1,name:2,title:3,calloutInvoker:4,shareHeroCommand:5,modified:6,url:7},s={none:0,notify:1,block:2,notifyAndBlock:3,blockSharing:4};!function(e){e[e.Auto=0]="Auto",e[e.Pinned=1]="Pinned",e[e.Removed=2]="Removed"}(r||(r={}));var c=i}.,2637:f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11978)
                                                                            Category:downloaded
                                                                            Size (bytes):610773
                                                                            Entropy (8bit):5.089296602245481
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C13723B9CB4189CD02016EC131D39587
                                                                            SHA1:79F3F20778224730F83924AF96C53CE0E5258BF0
                                                                            SHA-256:9CB70A6B6861CC1B38FD7A0B827F8D5BD0CBCD70F0B7A61D578841876E54B18E
                                                                            SHA-512:76655F9076A6C7559FC42299A1932B23CCC21DC9CF0863697E69C068D9051B04F15AE72B6343057E9080703BC030A93D3EAE4E44F34B48CB6518F31320E5ABD4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/de/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6657:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4142)
                                                                            Category:downloaded
                                                                            Size (bytes):13425
                                                                            Entropy (8bit):5.2099168218839935
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9B85B155B2FD30B4F6E4C7BD6CD16E40
                                                                            SHA1:052AFC434638F46F25EB34A0636BAE30E83938A9
                                                                            SHA-256:DE772BD0DB8ED9A3B43DA7378F5DBE0B1169A0B9D18AB1D102AD052165FCAF6F
                                                                            SHA-512:6E003C1EA55E6755945DC088A338E8C64370E637AF55A903E2619CC4E02395E18D190EBAD50F1C0AD341C188A3951BB80C80CA9963919D775978CF071825CB3B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/18.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18,1612,1662],{2446:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8295)
                                                                            Category:downloaded
                                                                            Size (bytes):13432
                                                                            Entropy (8bit):5.409276665364998
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:35BEFD3DD217933502E57A250A8F7403
                                                                            SHA1:328E3A22466449FF6BCC1F7D047041329F18A533
                                                                            SHA-256:1A71088D9E9D0801AA8A03F4BB2263163227D40073E8A9F72A431850B5955E13
                                                                            SHA-512:00F8C1430DC0088E6E457C12B5CBC0E61F26D6D8CF51CEA3ABE2BB3EE7859F4C3A75363E08A5B970781DBEEEE6A0BFD188C50D55B9B9D13B2618C61F58AFC401
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/90323.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90323],{109785:(e,t,n)=>{n.d(t,{k:()=>d});var a=n(408156),i=n(248245),r=n(550948),o=n(501544);const s=(0,r.s)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.a)();return c.className=(0,o.z)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const s={...c(e,{flipInRtl:null==i?void 0:i.flipInRtl}),ref:o,w
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2735)
                                                                            Category:downloaded
                                                                            Size (bytes):3123
                                                                            Entropy (8bit):5.100777191986555
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:70A57CC6ED7B2D6FADCAC3A69056D21C
                                                                            SHA1:B56F480457D4DBEA766CCBAC5BAE8DDA8C642FF5
                                                                            SHA-256:405C52E26DC81B3BB1FD5545CD41863FF534D89C67DD7B3BF6AD768BBFE476B7
                                                                            SHA-512:40B94C5B1E0C8DA2402C1600E5CC753334DF85532BDB191BAF6C5142BE9F5096D9481E53974FF3B89A015A9BD39FC4E43CAE369A85907FFD3D7292DE75EC417E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/53.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{859:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(52),i=n(283),r=n(738),o=n(739),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5417)
                                                                            Category:downloaded
                                                                            Size (bytes):9173
                                                                            Entropy (8bit):5.278370760529804
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7378EB19640E616EF470CB95CB975CB8
                                                                            SHA1:E6AE38629A79CA1B0B3723AF09C2C184E456AE30
                                                                            SHA-256:50BE53501C8DD21A10FA0CE2600443668EE7DDAEDD98F2424BDFFFAFC4CC640F
                                                                            SHA-512:B069E6B1ADC070E967613609516ACC87C841DE68063548C112B6B2B75B4B4364CFDF5D93F7E754DD4778CBD27A9C34553AF7497AC447F90AD7F548AB7A3C6ECE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/157.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[157],{4811:function(e,t,n){function a(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a)if(a.hasOwnProperty(i)){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}n.d(t,{a:function(){return a}})}.,3974:function(e,t,n){n.r(t),n.d(t,{fileHandlerInvokeActionKey:function(){return p},isActionAvailable:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(977),o=n(6485),s=n(4811),c=n(9),d=n(3541),l=n(189);function u(e,t,n){var a=e.file,i=e.folder,r=e.file&&e.file.extensions||void 0;if(!0===n)return!!i;if(a&&t){var o="."!==t.charAt(0)?"."+t:t;return!r||-1!==r.indexOf(o.toLowerCase())||-1!==r.indexOf("*")||-1!==r.indexOf(".*")}return!1}var f={appPageContext:c.a,fileHandlerDataSource:d.a,identityDat
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (793)
                                                                            Category:downloaded
                                                                            Size (bytes):798
                                                                            Entropy (8bit):5.269780347522298
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:21C97AFE80C858D5E5A7FA4F039CD2F6
                                                                            SHA1:81E51AF956486415D0156D4EF9FE5264E264BCC8
                                                                            SHA-256:A5CD45B047BF74532562F090C51BB1536351DEC741BC8E90FE903EAE5DEED2F0
                                                                            SHA-512:0EB0AB820969CB8F7E530EF8C2695D012BE9BDAE8881E18701C67A71FBF2E8A4E4CEADAD83BA55755881F0717F1EED9548BE132E0F1C3B2519864BE3E3B7AFD7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/43.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43],{674:(e,t,n)=>{n.r(t),n.d(t,{getCanonicalUrlKey:()=>c});var a=n("odsp.util_578"),i=n(96),r=n(37),o=n(3),s=n(107),c=new a.qT({name:"GetCanonicalUrl.key",factory:{dependencies:{pageContext:o.a},create:function(e){var t=e.pageContext;return{instance:function(e){var n=t.listUrl,a=t.webAbsoluteUrl,o=new i.a(t.webAbsoluteUrl).authority,c=new r.b({context:{webAbsoluteUrl:a,listUrl:n}}).getUrlParts({path:null==e?void 0:e.FileRef,listUrl:n,webUrl:a}),d=c.fullItemUrl,l="";if(e)if((0,s.c)(e))l=d||o+e.FileRef;else{var u=d?new i.a(d):void 0,f=u?"".concat(u.authority).concat(u.segments.slice(0,-1).join("/")):void 0,p=new i.a(e.FileRef).segments.slice(0,-1).join("/");l=f||o+p}else l=c.fullListUrl||o+n;return l}}}}})}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5089)
                                                                            Category:downloaded
                                                                            Size (bytes):13325
                                                                            Entropy (8bit):5.429888754918763
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D65C3BDF9B2D7073CABCCC1731D689DE
                                                                            SHA1:F96BD174C51F559DE36EDCF55066A407B028DF9F
                                                                            SHA-256:5F5118A3F7C92E7B4255EBB0A2A157047AA786054707AA8F9A0082C97F6B19FC
                                                                            SHA-512:F9D0C5AB722018DE7FC5533D12B1FDF80A38CFAE67539BD887CF1ECBE7617287095FE314858A754BE7F29187855A9A1E1C4BFDB338878D0331F5A73694047A59
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/150.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[150],{2578:function(e,t,n){var a,i;n.d(t,{a:function(){return i},b:function(){return a}}),function(e){e[e.focus=0]="focus",e[e.edit=1]="edit",e[e.commit=2]="commit",e[e.unfocus=3]="unfocus",e[e.clear=4]="clear",e[e.refresh=5]="refresh",e[e.addRow=6]="addRow",e[e.deleteRow=7]="deleteRow",e[e.deltaRefresh=8]="deltaRefresh",e[e.oneUpFocus=9]="oneUpFocus"}(a||(a={})),function(e){e.interactive="interactive",e.nonInteractive="non-interactive"}(i||(i={}))}.,3326:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("tslib_102"),i={Computed:1,LinkTitle:1,Text:1,Number:1,Currency:1,Boolean:1,URL:1,Lookup:1,LookupMulti:1,MultiLine:1,RTE:1,Choice:1,MultiChoice:1,User:1,UserMulti:1,DateTime:1,Thumbnail:1},r=Object.keys(i);(0,a.W_)((0,a.W_)({Default:1,Unknown:1,Home:1,MyFiles:1,SharedWithMe:1,SharedByMe:1,Favorites:1,RecycleBin:1,People:1,PeopleL2:1,Meetings:1,MeetingsL2:1,DocumentLibrary:1,AllSites:1,Folder:1,List:1,"3
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (856)
                                                                            Category:downloaded
                                                                            Size (bytes):4620
                                                                            Entropy (8bit):5.261181514440503
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:96CCA69E453544E6C6E0F629A277AD1B
                                                                            SHA1:B8DEA3514DD72DD76ABDCA17417786E1883A7CAC
                                                                            SHA-256:E98CDE3BB7D1D854A6A53EB69D0AD93B98D70963D047D1F506BE34F0DA455BEB
                                                                            SHA-512:A61F4FEF8A4A8120497B9998ED928CB663BD4A830229D426E613ABD09F2A31ECB9A2E6A49C83A6B98B6986C3814A0F14A0AE4AFA6F8FC73DB8931750F7AD9B80
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1699.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1699],{2807:function(e,t,n){n.d(t,{a:function(){return f}});var a,i=n("odsp.util_578"),r=n(1872),o=n(6864),s="askQuestion",c=new i.qT({name:"AskQuestionCommandProvider",factory:new i.bF(function(e,t){return{action:t,name:o.a,automationId:"".concat(s,"Command"),iconProps:{iconName:"CopilotIcon"},isSupportedOffline:!1}})}),d=n(2045),l=n(1074),u={publisher:"askQuestion",launchOrigin:"AskQuestionCommand",getPrompt:function(e){return""},getScopeContext:n(1944).a,isAvailable:d.b},f=(a={actionProviderKey:(0,l.a)(u)}.actionProviderKey,(0,r.a)({commandId:s,actionProviderKey:a,commandProviderKey:c}))}.,3129:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("odsp.util_578"),i=n(2805),r=n(2806),o=n(2807),s=n(2045),c={isCopilotHeroCommandEnabled:n(1131).b,summarizeCommand:i.a,createFAQCommand:r.a,askQuestionCommand:o.a},d="copilotMenuCommand",l=new a.qT({name:"CopilotMenuCommand",factory:{dependencies:c,create:funct
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1254)
                                                                            Category:downloaded
                                                                            Size (bytes):3153
                                                                            Entropy (8bit):5.401273710215419
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:76F71EE340E6BFBA409013D7CF53A928
                                                                            SHA1:3869749AA4C5B5268B6C27F6A06D0FFE1A372062
                                                                            SHA-256:41E974A5E5EA48E6B17A35B3901CAE9A3C1CE5720E0DF288D08F2A269E5BE6EF
                                                                            SHA-512:690A0AEE84B26BBBB12B86C27D0F666D53CB977C6E2FB7A951E8B600B099E14F1C0020E976A5D4933E4A66F050F814022A98DE2A856B60CA9B9C7CDAE5D875E4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1568.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1568],{3613:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(12),r=n("fui.lco_151"),o=n(73),s=n("odsp.util_578");(0,n("fui.util_719").pZ)([{rawString:".coinContainer_bb5a74ce{position:relative}.userCoin_bb5a74ce{display:block;width:32px;height:32px;border-radius:24px;overflow:hidden;flex-shrink:0}.initialsFont_bb5a74ce{line-height:30px;font-size:16px}.initials_bb5a74ce{font-weight:600;text-align:center;color:#fff}.userImage_bb5a74ce{z-index:10;bottom:0}"}]);var c=n(99);function d(e){var t,n,d=e.userName,l=e.overrideClassName,u=e.domActionsSerialized,f=e.initialsProps,p=e.imageCache,m=e.userImgSrc,_=e.ariaLabel,h=e.imageAutomationId,b=l||"userCoin_bb5a74ce",g=(null==f?void 0:f.fontClassName)||"initialsFont_bb5a74ce",v=(0,i.h)("div",{style:{backgroundColor:(0,r.QNh)({text:d})},class:"".concat("initials_bb5a74ce"," ").concat(g," ").concat(b)},(0,r.jQI)(d,!1));return(0,i.h)("div",(0,a.W_)(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2259)
                                                                            Category:downloaded
                                                                            Size (bytes):2264
                                                                            Entropy (8bit):5.210962889488328
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7B9D9C53438E80FEE563E8078E976DCF
                                                                            SHA1:E69100DA703962A3DB1F51C335D3BE06C5690CDE
                                                                            SHA-256:EDA045BFF49B5DB85A1052E5B798335291807B28E6650D64E9870B34178A2BA1
                                                                            SHA-512:B1BAB5210EB57A2FABC64EA15954CCE6C410166457A737B7B0DFBEE629A0528F5C49BF9EADCC81CA4C54974AAA622859304EF1155C7AEC941CAE0099D737294C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/825.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[825],{3649:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return _}});var a=n("tslib_102"),i=n(2034),r=n(66),o=n(2348),s=n("odsp.util_578"),c=n(1464),d=n(41),l=n(1462),u=n(100),f=function(e){function t(t,n){var a=e.call(this,t)||this;a._dataSource=n.mruRecentDataSource,a._itemProvider=n.itemProvider;var i=n.location,r=void 0===i?window.location:i;return a._origin=new d.a(r.href).authority,a}return(0,a.XJ)(t,e),t.prototype.changePinStatus=function(e){return this._dataSource.changePinStatus(e)},t.prototype.getTokenForMru=function(){return this._dataSource.getTokenForMru()},t.prototype.removeFromRecent=function(e){var t=this;return(0,r.isFeatureEnabled)(r.MruToMruPlusPlusSkyApi)?this._dataSource.removeRecentItem(e).then(function(n){return t._itemProvider.invalidateItem(e.parentKey),n}):this._itemProvider.removeFromRecent(e)},t.prototype.recordDocumentView=function(e){var t=e.graph,n=new d.a(e.openUrl),i=""
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5066)
                                                                            Category:downloaded
                                                                            Size (bytes):8340
                                                                            Entropy (8bit):5.369085308489213
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6BD64C80B6E1E7A25D167254342A4844
                                                                            SHA1:6A1515002A98B4CA7FE8967CE60DF8E7D3EE5DE2
                                                                            SHA-256:DBEAC997582882F4FA6EF2B8F8D586ED95CC0DC6EE84B34DAE8E2E7F616BBB1D
                                                                            SHA-512:08BE867707A34DFA476D2EF2DDDC395E5779A96595EF3562EF3406950A4F7D42DD6EB2CCAC778EA198F8F0BE778AFDF6D9A5E334218651070F9A84B4966727EE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1497.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1497,765],{5090:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_102"),i=n(201),r=n(34),o=n(203),s=n(2627),c=n(94),d=n(1515),l=n(325),u=n("odsp.util_578"),f=function(e){function t(t){var n=e.call(this,{dataSourceName:"UserExpirationDataSource",id:"UserExpirationDataSource"},{pageContext:t.pageContext})||this;n._dataRequestor=new i.b({qosName:"UserExpirationDataSource",pageContext:t.pageContext});var a=(0,o.g)(t.pageContext);return n._getExpiringUsersUrl=a+"/_api/web/SiteUserInfoList/GetItems",n._setUserExpirationUrl=a+"/_api/web/SiteUsers/GetById(@a)",n._expireUserUrl=a+"/_api/web/SiteUsers/GetById(@a)/Expire",n._externalUserExpirationPolicyUrl=a+"/_api/Site/ExternalUserExpirationInDays",n}return(0,a.XJ)(t,e),t.prototype.setUserExpiration=function(e,t){var n=this;if(!e||e.length<1)return r.c.reject([!1]);if(e.length>1){var a=c.a.generate(),i="multipart/mixed; boundary=batch_"+a,o=[],d=[],l=[];e.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):156
                                                                            Entropy (8bit):5.303595810097612
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FD3C72CBA6980AF76820AC400E98E015
                                                                            SHA1:CB204F442F0B49AE41E72FE116441D243BD430B2
                                                                            SHA-256:61AD6123A9898979F8FB78FD1B04F60936BD05787B0990A4B9722A8D4FC2747C
                                                                            SHA-512:479556B3E3349133BC813F1070DFF8087E6FE8937A4A3179A575500D6BE77CE6132B3675FE9C5EB2676D91EF38932F5D6069D4B8628DD70A9F976EC80F65E86E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/1233.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1233],{4326:(e,t,n)=>{n.r(t),n.d(t,{teamifyStrings:()=>a});var a=n(7689)}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10052)
                                                                            Category:downloaded
                                                                            Size (bytes):505039
                                                                            Entropy (8bit):5.041550919182719
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:17D62A8860DF643D3589F4C1E49022ED
                                                                            SHA1:836DA73F6319163574B29B8D16371B2B05DB988E
                                                                            SHA-256:C50A0B186B2EAF84B8756E623B3636980691F25D894683C749DFD3C9CAF4349E
                                                                            SHA-512:898F41D768A10AA8333FC20060F5592F24D33B387E129F2B3DB7E44C7854570185FE0057BC12EB11FAF54FE5074618F5A23C6B337C5132C4B7DA517CF4D847C9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/en-us/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6657:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5478)
                                                                            Category:downloaded
                                                                            Size (bytes):12109
                                                                            Entropy (8bit):5.2952160147558045
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B70C9043BF808D50C149A64CD1E4844C
                                                                            SHA1:5EEDEE96EFF539FEEAF505F2EAB625A2464D25F6
                                                                            SHA-256:CA0BE05B0A9EEC242163902C8865EFD7CEB3C49BA8626562609E54B69C8ACED0
                                                                            SHA-512:FC1888FCA295543A1273E139CF217A7EB89A3D04807E72320C04A8201530A8D60379BA8EDCD6BBD9B596DFDBC1DA451C28A169688D075AFE829C6A2A56780B23
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/176.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[176],{3527:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return o},d:function(){return r}});var a=function(e,t,n,a){return i(e,t,n)+(a+"\r\n")},i=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-ID: "+t+"\r\n")+"Content-Type: "+n+"\r\n\r\n"},r=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-Type: "+t+"\r\n")+"Content-Transfer-Encoding: "+n+"\r\n\r\n"},o=function(e,t,n,a,i){var r=n+" "+a+" HTTP/1.1\r\n";return r+="Content-Type: "+e+"\r\n",r+="Accept: "+t+"\r\n",i&&(r+="Content-Length: "+i+"\r\n\r\n"),r}}.,6703:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return r},c:function(){return i},d:function(){return d},e:function(){return o},f:function(){return p},g:function(){return u},h:function(){return l},i:function(){return s},j:function(){return f},k:function(){return c}});var a={r:255,g:255,b:255,a:1},i=3,r="#1F1F1F",o=.3,s=1,c=90,d={scale:1,rotation:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20453)
                                                                            Category:downloaded
                                                                            Size (bytes):42309
                                                                            Entropy (8bit):5.310384180790167
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3E0EC1BCC6FE9FFFC2650DD46366AC85
                                                                            SHA1:A0213E0149308B8AED609962F3F36ED11BA7CBB6
                                                                            SHA-256:4FBFB8FC8164F8CD937B4E3606F1B72F25EF5D5782988973D91C92B70F3DB511
                                                                            SHA-512:5E846DB914D38EBDBE5E764BFFE25ADF0CAAC5EE9905E8B58794EEE7A2A29FF0205953AF029387B552EFD387EF70828987BC3ABB4D5CDF353AD1EA860BB480F1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/268.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[268],{4830:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_578").qT)("metadataSearchDataSource")}.,2642:function(e,t,n){var a,i=n("odsp.util_578"),r={ODB:563,ODC:null,Fallback:!1};!function(e){"use strict";function t(e){return"url"===e||"website"===e}var n;e.isShortcutItem=function(e){return!(!e||!e.extension)&&t("."!==e.extension[0]?e.extension:e.extension.slice(1))},e.isShortcutFileType=t,e.isShortcutEnabled=function(){return i.IT.isFeatureEnabled(r)},(n=e.ShortcutErrors||(e.ShortcutErrors={}))[n.UnknownError=0]="UnknownError",n[n.NewFileCreationFileAlreadyExistsError=1]="NewFileCreationFileAlreadyExistsError",n[n.InvalidCharacterError=2]="InvalidCharacterError"}(a||(a={})),t.a=a}.,2074:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartT
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (27285)
                                                                            Category:downloaded
                                                                            Size (bytes):78764
                                                                            Entropy (8bit):5.361337590450113
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DCC5511C496521EC59A819B419EFB6B4
                                                                            SHA1:37FC71C5CDB48C64E3CE26B6F58C37C608E1F4F5
                                                                            SHA-256:CC772F65CAC98D24F5C56D17C6960A283E36A9F854D97E4DA1B03FB5F5C1E502
                                                                            SHA-512:429AB0A942AEC99584A1E0DE37EF6E4B24FDCA1E6F351177260802833FDBEC85786D0D1292ED455AA74C70F87ECB518356A0C7203EFFEE46EBA92665E2EF1478
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/132.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[132,702,827],{2426:function(e,t,n){n.d(t,{a:function(){return a.a},b:function(){return a.c},c:function(){return a.d}});var a=n(1069)}.,3564:function(e,t,n){function a(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}n.d(t,{a:function(){return a}})}.,2542:function(e,t){var n;!function(e){e[e.Lock=1]="Lock",e[e.Unlock=2]="Unlock",e[e.Manage=3]="Manage",e[e.FreDialog=4]="FreDialog",e[e.ShowFiles=5]="ShowFiles",e[e.Reset=6]="Reset",e[e.Debug=7]="Debug",e[e.FilesRemaining=8]="FilesRemaining"}(n||(n={})),t.a=n}.,2997:function(e,t,n){var a=n("knockout-lib"),i=function(){function e(){}return e.init=function(e,t,n,i,r){var o=a.utils.unwrapObservable(t()),s=o&&o.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (50039)
                                                                            Category:downloaded
                                                                            Size (bytes):115353
                                                                            Entropy (8bit):5.277835351867907
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:198C1B255EB0B1BA8B9C0C3052D831EC
                                                                            SHA1:260D2B2D12C3DC899287B682EBE5EED2EA870AFD
                                                                            SHA-256:1BE077B79EB3EDE7D97EB65299F707482678CBF9C5D7909BD62D92909A026062
                                                                            SHA-512:B1CE8CA240B42AD50BF8FADFAEAA032CC16E31F5CB03CC8E84AD5C2DB3E13BF9BF8D17DE68C99997913DBF70A9AC0ECD29FE52EF14BB1F178415A153D6C0B8FF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/169.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[169,1478,1663,704,1002],{4043:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("tslib_102"),i=(0,n(14).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(1082).then(n.bind(n,2896))];case 1:return[2,e.sent().ColoredFolderFileTypeIconBase]}})})})}.,2905:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return a}});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,2481:function(e,t){var n;!function(e){e[e.none=0]="none",e[e.user=1]="user",e[e.distributionList=2]="distributionList",e[e.securityGroup=4]="securityGroup",e[e.sharePointGroup=8]="sharePointGroup",e[e.all=15]="all"}(n||(n={})),t.a=n}.,2909:function(e,t,n){n.d(t,{a:function(){return l},b:function(){return f},c:function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9315)
                                                                            Category:downloaded
                                                                            Size (bytes):16955
                                                                            Entropy (8bit):5.3037487799793075
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B95467017EAA32FF243BA1D46752745D
                                                                            SHA1:2990EDA627A11DC3A478107EFBC268AB32637F1A
                                                                            SHA-256:B63A83A2AEF1787DBC8BD217E193022AA204B0649FED6A3D0BA278C109A92E6D
                                                                            SHA-512:3B32CC9E7A257390F44A20E5FC1B86071FC94AEC8EAEB7ABB7F88D6E668A1A4D17799B204AB84A439A53C3B5D39FF9DDD7830E1662AADEF5E9D7AAAAEC8219A4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1483.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1483,1612,1662],{2446:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1075)
                                                                            Category:downloaded
                                                                            Size (bytes):2340
                                                                            Entropy (8bit):5.322534460750759
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D5FA7AD2887141A75C646AF58FB838B7
                                                                            SHA1:55B2B6EB2FF670F7A18097BCAB3F9C77FCAC5034
                                                                            SHA-256:7A3E21FE9853DB787561C495D7A55C3FCF3756BEF2188FB04C4D20639F7E7002
                                                                            SHA-512:12D1F066BEE49BC1850F65F525A1BE4BE7FC5907D057EE7BDAEB986FA26E620F3C201B8758ADA1CEFA70F83D6795DF19918441EB1D960DDF3FA625D9D7FDCB99
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/55.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{1116:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return n.e(197).then(n.bind(n,1488)).then(function(e){return e.resourceKey})})})}.,1576:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1116),o=n(3),s=n(16),c=n(4),d=new i.qT({name:"likeCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_;return(0,a.qr)(this,function(h){switch(h.label){case 0:return[4,n()];case 1:return s=h.sent(),(0,c.ab)()?[3,3]:[4,s.setLike(e,t.listId,r)];case 2:return h.sent(),[3,4];case 3:s.setLike(e,t.listId,r),h.label=4;case 4:return o?[4,o()]:[3,6];case 5:h.sent(),h.label=6;case 6:if(d=i.getItemKey({ID:e}),!(l=i.ge
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3546)
                                                                            Category:downloaded
                                                                            Size (bytes):8027
                                                                            Entropy (8bit):5.06855686920265
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2233C062019C110144CE50D91442BD00
                                                                            SHA1:58C61807366E2A0382C5BB9CF76688493E1D78AE
                                                                            SHA-256:D88F14216696374A37CE99357CC3E671B2E7AC642AA74BC31A57B309FC137313
                                                                            SHA-512:B9678385DB3D415418165C573A39A88AC674140B65EF12CAEE9964D81B632ABCDE29507A78C733FEDD2F5152A55E60492C11F9DE7FDE783193572E3EC9E9D840
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/2.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{6338:function(e,t,n){n(1080);var a=n("odsp.util_578"),i=n("knockout-lib"),r=function(){function e(e,t){var n=this;this._source=e,this._getKey=t,this._groupsByKeyId={},this.groups=i.observableArray(),this._initializeGroups(),(0,a.AJ)(this.groups,function(){n._mapping.dispose()})}return e.group=function(t,n){return new e(t,n).groups},e.prototype._initializeGroups=function(){var e=this;this._mapping=this._source.map({mappingWithDisposeCallback:function(t){var n=e._getKey(t),a=JSON.stringify(n),r=e._groupsByKeyId[a];return r?r.values.push(t):(r={key:n,values:i.observableArray([t])},e._groupsByKeyId[a]=r,e.groups.push(r)),{mappedValue:a,dispose:function(){r.values.peek().length>1?r.values.remove(t):(delete e._groupsByKeyId[a],e.groups.remove(r))}}}})},e}();t.a=r}.,3908:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_102"),i=n(1056),r=n(1059),o=n(3488),s=n(34),c=n(2348),d=n("knockout-lib");functi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (33065)
                                                                            Category:downloaded
                                                                            Size (bytes):123357
                                                                            Entropy (8bit):5.306792414529409
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:124F4C1B2BD58A0F4850B27E5C10C759
                                                                            SHA1:C9A241B41782B35529127F4A12A17164D88B1325
                                                                            SHA-256:1F945D697B11C2BBD1DC00DBB14DAD149F2D90E5693A5CE9124B0FF230BDE62F
                                                                            SHA-512:35F1B14844B1C1A7D50BA4AE47FCC72A94A78CEEBA41E3BB4ED77CD2D85F11148B6407F8DFDDC958111D4D8259711F32F6CD6B2B9C2BD8EA7E7239425640BE61
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/329.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[329,426,1478,1663,704,1002],{3526:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return s}});var a=n(268),i=n(22),r=n(505),o=new(n(46).a)("childItemKeys",function(e,t){var n=t.itemKey,r=e.demandItemFacet(a.a,n),o=e.demandItemFacet(i.a,n),s=o&&o.itemKeys;return a.a.evaluate(r)(e,{itemKey:n,itemKeys:s}).itemKeys});function s(e,t){return(0,r.b)(e.demandItemFacet(o,t.itemSetKey))}}.,4767:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(98),i=n(22),r=n(505),o=n(3526);function s(e,t){var n=t.maxLevels,s=[],c=function(t,r){for(var d=0,l=t;d<l.length;d++){var u=l[d];if(("number"!=typeof n||r<n)&&e.demandItemFacet(a.f,u,{suppressGetItems:!0})){var f=e.isItemFacetResolved(i.a,u),p=e.demandItemFacet(a.a,u,{suppressGetItems:!0}),m="number"==typeof p?p:1,_=e.demandItemFacet(o.a,u,{suppressGetItems:!f});if(_)c(_,r+1);else for(var h=0;h<m;h++)s.push(u)}else s.push(u)}};return c(t.itemKeys,0),(0,r.b)(s)}}.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):7886
                                                                            Entropy (8bit):3.1280056112498884
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                                            SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                                            SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                                            SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (14940)
                                                                            Category:downloaded
                                                                            Size (bytes):72170
                                                                            Entropy (8bit):5.812372159884467
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9F1992F3F5912605F3B6A331C4C7C7B3
                                                                            SHA1:8D58CAB232651171C01BB5350E811EC5D218F2E2
                                                                            SHA-256:4C4C42D5818343015F42C8A3113C784CC7F65B6A524E6D69DAC623877A4B3550
                                                                            SHA-512:9D666A9DA5C2ED6AE868710B0AADAC63971287AA2216167CD4B933E5D6F4755C64873A41876C173B6ED43935B2B469279FF7D003BF3FA3889B4BC40D47B0D11C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/ja/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3387:e=>{e.exports=JSON.parse('{"a":"........."}')}.,3810:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,3426:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"...............","e":"............................","k":".
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2289)
                                                                            Category:downloaded
                                                                            Size (bytes):2362
                                                                            Entropy (8bit):4.892092584378901
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5CFB059D7914CBF581F0AA3FD5076DCA
                                                                            SHA1:A591B74BF0F78D4D9B8EC7CD95CD5822984D2E0A
                                                                            SHA-256:5E0F15E50C7CE41E413A9114150B5DCCC98D94443ED77B039EB4B86CA573AACB
                                                                            SHA-512:B0F30448794D9B7E3C01B7A266AD1FC6BB35D30EF4BF495DA67CE00C55CF7403014AB4E9FDA38C01FC94256C83A7FFA4DCBE9D14E2434D13C3ADDE6EA767B795
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/fr/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7689:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Ajouter Microsoft Teams","selectPageHeaderText":".pingler des ressources sous forme d.onglets dans Teams","introPageDescription1":"Int.grez des ressources de ce site dans Teams pour une collaboration en temps r.el sur un emplacement unique. ","introPageSecondHeader":"Teams vous permet de facilement:","introPagePoint1":"Discuter avec vos coll.gues","introPagePoint2":"Organiser des r.unions en ligne avec des partenaires","introPagePoint3":"Collaborer sur du contenu partag.","selectPageDescription":"Ajoutez des pages, des listes et des biblioth.ques de documents sous la forme d.onglets dans Teams pour rendre les ressources partag.es facilement disponibles pour les collaborateurs. Une fois dans Teams, les ressources dans les onglets peuvent .tre ajout.es, supprim.es ou r.organis.es.","continueButtonText":"Continuer","addTeam
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (28331)
                                                                            Category:downloaded
                                                                            Size (bytes):33988
                                                                            Entropy (8bit):5.324611220066608
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:82623993DA0F3BE721B7A24B5FF93FBC
                                                                            SHA1:2F3E493A3048016AA46655CFE67921A547E21582
                                                                            SHA-256:AB7E9A68B066DCE61A85944F18536B292A0051350A7995D2486D3D8799200073
                                                                            SHA-512:61CDCCF0FD711F6F6284101675104DE6C5C177B40ED373980135E40153EED9CC5837D6C526441D77E003DDB64A050F62072513F33DD429DD8B1C39F51A1BC7D2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/29.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{6378:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_102"),i=n(2839),r=n(164),o=n(474),s=n(1517),c=n(2570),d=n(3519),l=n(2908),u=n(2910),f=n(2842),p=n(2679),m=n(2841),_=n(2911),h=n(3074),b=n(2912),g=n(203),v=n(251),y=n(3260),S=n(2582),D=n(60),I=n(1669),x=n("odsp.util_578"),C=n(1664),O=n(2840),w=n(256),E=n(2909),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),M=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Link unfurl using displayName KS")||x.IT.isFeatureEnabled({ECS:1059927}),P=x.HW.isActivated("9c1ecbd5-cae0-484e-ba86-18863f653357",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (35008)
                                                                            Category:downloaded
                                                                            Size (bytes):227128
                                                                            Entropy (8bit):5.336288715452365
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E69D4DADCBA017F1F1CD70623FC17FB3
                                                                            SHA1:593ADC90F048172017209520769BF1A62A16ACC5
                                                                            SHA-256:A6B4DDDC22F877D4240AB5117F548FFE3C3A0399DED98E5A8BEC09A9DF95686C
                                                                            SHA-512:089DA17993D30E12A2340C0834175CC4BD57D7D15981189381D207A52492F4172A820F5E91D30F84624017B3A7CE6B1594F3D15137F7C47672DE1C5AECB033A8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/156.js
                                                                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[156,283],{2861:function(e,t,n){"use strict";var a,i;n.d(t,{a:function(){return i},b:function(){return a}}),function(e){e.Pen="Pen",e.Highlighter="Highlighter",e.Eraser="Eraser",e.Display="Display"}(a||(a={})),function(e){e.DarkYellow="#FED430",e.LightOrange="#FBAE17",e.Orange="#F36323",e.Red="#E3182D",e.DarkPurple="#5B318D",e.Purple="#914BB8",e.Magenta="#CF1278",e.DarkRed="#C10051",e.LightBlue="#3ECCFD",e.Blue="#0078D7",e.DarkBlue="#0051ba",e.LightGreen="#7EC400",e.Green="#00B44B",e.LightGrey="#EBEBEB",e.Grey="#B6B6B6",e.Black="#1F1F1F"}(i||(i={}))}.,6689:function(e,t,n){"use strict";function a(e,t){void 0===t&&(t=1),e=e.replace(/^#?([a-f\d])([a-f\d])([a-f\d])$/i,function(e,t,n,a){return t+t+n+n+a+a});var n=/^#?([a-f\d]{2})([a-f\d]{2})([a-f\d]{2})$/i.exec(e);return n?{r:parseInt(n[1],16),g:parseInt(n[2],16),b:parseInt(n[3],16),a:t}:null}function i(e){return"rgba(".concat(e.r,", ").concat(e.g,", ").concat(e.b,", ").concat(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):14730
                                                                            Entropy (8bit):4.846925666070396
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FE46325BF6167047462E10177C5D208F
                                                                            SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                                            SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                                            SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20231211.002/onedrive-assets/onedrive-font-face-definitions.css
                                                                            Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12426)
                                                                            Category:downloaded
                                                                            Size (bytes):13437
                                                                            Entropy (8bit):5.265577046709392
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6BD2F7674ADE9A6DDB32EB50C079B1B7
                                                                            SHA1:105B71B2F01CC8FC997AF56F18265FAA9939AF9F
                                                                            SHA-256:A7DF46B3F3EF2D8FAE1E5E2D508602BA8C911DEC5699FA066A71C102903AB33E
                                                                            SHA-512:AE404A8144482BD7CD459A2D7CAEFA7C25EA34E13BC5290055DD1BDB4B30A719C85E580BABF68E979237F8452D0F2917CC63007253380CE146A37B2BA393D7CD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/109.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[109,999],{3128:function(e,t,n){n.r(t),n.d(t,{ShareDialog:function(){return E}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_151"),o=n("fui.lcoms_307"),s=n("fui.core_369"),c=n("odsp.util_578"),d=n(3321);(0,n("fui.util_719").pZ)([{rawString:".sharingContents_99efb34c{display:flex;min-height:130px;min-width:320px;justify-content:center;align-items:center}.sharingContents_99efb34c.fullScreen_99efb34c{width:100%!important;height:100%!important}.sharingContents_99efb34c iframe{border:none;width:0}.errorContainer_99efb34c{padding:20px;max-width:280px;font-size:14px}.errorCode_99efb34c{margin-top:30px;font-size:12px;color:#605e5c;display:block}.spinner_99efb34c{position:absolute;top:50%;left:50%}.spinner_99efb34c:focus-visible{outline:unset}"}]);var l=n(6863),u=n(41),f=n(94),p=n(6708),m=n(170),_=n(13),h=c.HW.isActivated("45a2c5f9-21b8-4775-9e30-4e61d1f67106","02/02/2022","use new share Messenger for cross wind
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):109432
                                                                            Entropy (8bit):5.29221643899855
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D8993F12ABEEF5A9D5F0B96492E960BD
                                                                            SHA1:CE74C12FC38157CC087155E0F3A3512A320122F8
                                                                            SHA-256:20A9E108BBCCD43EBA40F8320EC5713D14FD1B2E1A17914B173ABD6586CFA445
                                                                            SHA-512:6EAE5D2B948F49BE703CE17D82D948BE1B0EF21400FA4006869B588ABD9C1501061D24CAEDE652AF8733252484D5FA586AFE00CED9D1A91AC6BC4E6C8432CEA4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/96819.js
                                                                            Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[96819],{422058:(e,t,n)=>{"use strict";n.d(t,{j:()=>ae});var a,i=n(295610),r=n(538054),o=n(836682),s=n(262708),c=n(633472),d=n(147714),l=n(188830),u=n(802541),f=n(230336),p=n(485942),m=n(82999),_=n(383417),h=n(686247),b=n(252400),g=n(567022),v=n(610388),y=n(351329),S=n(607539),D=n(551638),I=function(){function e(e){var t=this;this.playbackRates=D.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new S.Y(void 0),this.autoplayFailed=new S.Y(void 0),this.isFullscreen=new S.Y(void 0),this.loadingState=new S.Y("None"),this.currentTimeInSeconds=new S.Y(void 0),this.seeking=new f.y,this.isActive=new f.y,this.isPlayerReady=new S.Y(!1),this.isPreRoll=new S.Y(!0),this.isAltTrackReady=new S.Y(!1),this.audioStreamSwitchingFailed=new S.Y(!1),this.muted=new S.Y(!1),this.loop=new S.Y(!1),this.mediaDurationInSecondsV2=new S.Y(0),this.playbackRate=new S.Y(1),this.downloadBitrate=new S.Y(void 0),this.available
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8480)
                                                                            Category:downloaded
                                                                            Size (bytes):40861
                                                                            Entropy (8bit):5.335877472307322
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C1564BFB2C2C8A7CB05A748862A43EB0
                                                                            SHA1:F5746DA054BBCA0C3066E477BD1142ED4255DD48
                                                                            SHA-256:52A6ACEEE2E87AF8FFE2736C1A994B6C841022BD41AC064698C0C66400D20758
                                                                            SHA-512:DEBA88C6570186B5728154EAD0E20D4671DCD21D9BE1108ACAA50BD89FDA8856E29056F64CA09B6FEF08AB8FFE2FE668626F37436A939F6C17636CF15B63AD79
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/11.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,81],{799:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.KSu.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pZo.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1271:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_151"),r=n(183),o=n(182);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)|
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (17001)
                                                                            Category:downloaded
                                                                            Size (bytes):65802
                                                                            Entropy (8bit):5.384808282827793
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:303D3C1530E9D41CD93B72830B0BB759
                                                                            SHA1:CE3805C0DC164E9000BC96FC59F28235CEB333CD
                                                                            SHA-256:5B8E14FCB36840B432B512B34BB627B3BB7290C28C4394FAFEE915CF049CDD19
                                                                            SHA-512:EFB6774D41F447E046AB03BB3EEA528DA38980F0C2C964C7F4495D7AFF49FF6FBE44064230578A0532FBA2E68A8D2084BB540BDDAE322A271EB6E091A14DB1EE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/57.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57,1034],{6284:function(e,t,n){n.d(t,{a:function(){return B}});var a=n("tslib_102"),i=n(24),r=n(16),o=n(63),s=n(1788),c=n(1504),d=n(3886),l=n(1786),u=n(1785),f=n(1650),p=n("react-lib"),m=n(7),_=n(6),h=n(50),b=n("odsp.util_578"),g=n(27),v=n(3),y=n(38),S=n(6288),D=n(1498),I=n(220),x=n(5);function C(e,t){var n=t.itemKey,a=t.isBatchDelete,i=e.demandItemFacet(_.dc,n,{suppressGetItems:!0}),r=e.demandItemFacet(_.Oc,n,{suppressGetItems:!0}),o=e.demandItemFacet(_.Kc,n,{suppressGetItems:!0}),s=(0,D.a)(null==o?void 0:o.ProgId),c=h.a.hasItemPermission({permissions:r},h.a.deleteListItems);if(c&&s){var d=e.demandItemFacet(x.G,n);c=!e.demandItemFacet(_.zb,null==d?void 0:d.itemKey)}return c&&i&&(c=!!(0,y.a)(e,{enableDeleteCommandForMountPointConfiguration:_.E}).enableDeleteCommandForMountPointConfiguration&&a),{isAvailable:c,deleteWizard:O}}var O=(0,v.c)(function(e,t){var n,i,r=t.itemKeys,o=t.defaultRender,s=(0,a.l7)(t,["ite
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5206)
                                                                            Category:downloaded
                                                                            Size (bytes):7404
                                                                            Entropy (8bit):5.471742930593892
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0EAC67EA362A063044A7ACF78B59829F
                                                                            SHA1:F95BA569235DF62EBBE11A6FA9D043BE1740BD65
                                                                            SHA-256:73CA161FC7010A44F39F1D682D735AC875D64B5F80280C0C13C202222D7B3492
                                                                            SHA-512:ECFA078BF927971EEFFF2E8B806B597CFF1ADDD210D7A9EE78C5E403FC6340D16184A1C04E3D2FB1FC57A2385DC6538122C570E8B37131BAA8F658CB211483A7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1133.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1133],{2779:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i},c:function(){return o}});var a=n(6260),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,2830:function(e,t,n){n.d(t,{a:function(){return d},b:function(){return l},c:function(){return u},d:function(){return p}});var a=n(2778),i=n(1470),r=n(947),o=n(6259),s=n("odsp.util_578"),c=n(2779);function d(e,t,n,a){for(var i=[],r=0,o=void 0,s=void 0,c=(n=n||t.groupBy)[0],d=n[1],l=0,f=e;l<f.length;l++){var p=f[l];if(c&&"1"===p[c+".newgroup"]){var m=u(t,p,c,0,!0,r,void 0,a);i.push(m),r+=m.count,o=m,s=void 0}d&&"1"===p[d+".newgroup"]&&(s=u(t,p,d,1,!0,s?s.startIndex+s.count:o?o.startIndex:0,o,a))}return{groups:i,totalCount:r}}function l(e,t,n,a,i,r){if((a=a||n.groupBy)&&a.length>0){var o=t&&t.length>0?t[t.length-1]:void 0,s=a[0]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (35252)
                                                                            Category:downloaded
                                                                            Size (bytes):72270
                                                                            Entropy (8bit):5.303623037840359
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CFC09AB6440CA16307A6E039CA995F38
                                                                            SHA1:296B80420C731D6B8363DEC38AA28975880CCAF1
                                                                            SHA-256:2245C5C89091E3A14EB379BFF0417A78C9400FC92E60A40ACDC9952862E70494
                                                                            SHA-512:9BAAA4B144431CDFB0BCCECBB1E215A77627DFBDCC352CB46D147B71B977891E21697D559B639B952F9A7294A7C6EBC631740BA427991F66289AB8AEDC4214E8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/60.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60,36],{967:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(50),i=n(781),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (691)
                                                                            Category:downloaded
                                                                            Size (bytes):973
                                                                            Entropy (8bit):5.052711716160878
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7548CFCAADFA00D27B52B2B4F77857CB
                                                                            SHA1:83933CFE0D407FF9EDD99BD52D7FF0A15B741B10
                                                                            SHA-256:F6487D47D1306627FFF90A78A48A67FBE8F37E019137864F9DBDA40774116523
                                                                            SHA-512:45E42CFA7A32442A23782DFD2865F72264E41200601889B7D797696FB40E313F3DE386A5DB3310FEF4E1D35C78C1B5C66BB966E5100AE0A1BCDE62D80DD136BB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/en-us/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{392:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,385:e=>{e.exports=JSON.parse('{"a":"Library settings"}')}.,317:e=>{e.exports=JSON.parse('{"a":"My files"}')}.,386:e=>{e.exports=JSON.parse('{"a":"Add an app","b":"Brand center (preview)","c":"Brand center","d":"Change the look","j":"Library settings","k":"List settings","r":"Site usage","s":"Site contents","w":"Site settings","u":"Site permissions","t":"Site information","i":"Hub site settings","m":"Recycle Bin","p":"What\\u0027s new","q":"Sign out","h":"Help","v":"Site designs","f":"Global navigation","x":"Apply a site template","l":"OneDrive settings","o":"Restore your OneDrive","g":"Connect to new Microsoft 365 Group","n":"Restore this library","B":"Manage Viva Connections","A":"Set up Viva Connections (Preview)","e":"Get the OneDrive apps","z":"Sync this OneDrive","y":"Video usage"}')}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (23986)
                                                                            Category:downloaded
                                                                            Size (bytes):133121
                                                                            Entropy (8bit):5.396196820175267
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0D9BB19411A6AF62717EC1B7C8C38F59
                                                                            SHA1:F8EE8F1BAF3411E29DFBCFB2AD7C233B8BDA1020
                                                                            SHA-256:8DDD368361B25D497AB8C7A37D82B8F15F2837BE7352928501689DFC76DCB0B6
                                                                            SHA-512:EF82B38DBC8C9F6990049838882E257B988EC0CB70F672CD4643AF9F51EA2F7522DF38C7B6E2330F26067E39F9F4986FF8D78B75924F92535D689E4903EEAB22
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1160.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1160,1002],{5359:function(e,t,n){var a,i,r;n.d(t,{a:function(){return i}}),function(e){e.shade30="#004578",e.shade20="#005a9e",e.shade10="#106ebe",e.primary="#0078d4",e.tint10="#2b88d8",e.tint20="#c7e0f4",e.tint30="#deecf9",e.tint40="#eff6fc"}(a||(a={})),function(e){e.black="#000000",e.gray220="#11100f",e.gray210="#161514",e.gray200="#1b1a19",e.gray190="#201f1e",e.gray180="#252423",e.gray170="#292827",e.gray160="#323130",e.gray150="#3b3a39",e.gray140="#484644",e.gray130="#605e5c",e.gray120="#797775",e.gray110="#8a8886",e.gray100="#979593",e.gray90="#a19f9d",e.gray80="#b3b0ad",e.gray70="#bebbb8",e.gray60="#c8c6c4",e.gray50="#d2d0ce",e.gray40="#e1dfdd",e.gray30="#edebe9",e.gray20="#f3f2f1",e.gray10="#faf9f8",e.white="#ffffff"}(i||(i={})),function(e){e.pinkRed10="#750b1c",e.red20="#a4262c",e.red10="#d13438",e.redOrange20="#603d30",e.redOrange10="#da3b01",e.orange30="#8e562e",e.orange20="#ca5010",e.orange10="#ffa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2516)
                                                                            Category:downloaded
                                                                            Size (bytes):8076
                                                                            Entropy (8bit):5.2479861492834186
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4A1313A5AC7BCC055E5E193C2A0D5AF0
                                                                            SHA1:A893DC1DF6CD2F54ECE4BF51BE18989238F636BA
                                                                            SHA-256:5F4FAA4059D3E8930F2F65631E07A1B5FC2E5DD53A0C4ACE8772E5B83AA3A687
                                                                            SHA-512:FF223A51841D8E0DB92A7F2149D56EAE872FBDFF1A5A109ABD06B4CDE9D86CC19AD6B554DE717BA2E09E331D6BE93207F66ADA4D75B14DAA864431639561C833
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1523.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1523],{3260:function(e,t,n){var a=n(1509),i=n("odsp.util_578"),r=n(251),o=n(41),s=function(){function e(e){this._itemUrlHelper=e.itemUrlHelper,this._sharingContextInformation=e.sharingContextInformation}return e.prototype.getApiRoot=function(e,t,n,s){var c,d,l,u,f,p,m,_,h;if(void 0===s&&(s=!1),this._sharingContextInformation){var b=this._sharingContextInformation,g=b.isFolder,v=b.isListSharing,y=b.itemUrl,S=b.listId,D=b.listItemId,I=b.listUrl,x=b.resourceId,C=b.serverRelativeItemUrl,O=b.uniqueId,w=b.webAbsoluteUrl,E=(s&&null!==(d=null===(c=null==t?void 0:t.properties)||void 0===c?void 0:c.listId)&&void 0!==d?d:S)||"",A=(s&&null!==(u=null===(l=null==t?void 0:t.properties)||void 0===l?void 0:l.ID)&&void 0!==u?u:D)||"",L=(s&&null!==(p=null===(f=null==t?void 0:t.properties)||void 0===f?void 0:f.uniqueId)&&void 0!==p?p:O)||"";if(v)return e.build().webByUrl({webUrl:w}).method("Lists",S);if(O){if(S)return e.build().
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18796)
                                                                            Category:downloaded
                                                                            Size (bytes):60217
                                                                            Entropy (8bit):5.049419912400669
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B29AB3BE32B1789052011B18DD48B814
                                                                            SHA1:6408891DB9A778E4E1C152CAF417097811E278C7
                                                                            SHA-256:FDAFAE898851F438EAFD2DD71C3BAEB04289EC7363C9D85A89E5B31DD2D480C0
                                                                            SHA-512:53910E632E151A528557BF72F47672617B6ECC6D88D872A121990156CDC30CC8425DD1BB3593A0CDF7DA8F26A98E01AAA321206628730FF6BE61C8D337BAD11B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/en-us/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{790:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1750:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,273:function(e){e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (936)
                                                                            Category:downloaded
                                                                            Size (bytes):1269
                                                                            Entropy (8bit):5.214620605543648
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0FEDC0912501ECC0F85EA7D9CC3ED9E1
                                                                            SHA1:9FA4CE0488EFBC67556C9C4EA59F135B8C5D01ED
                                                                            SHA-256:2548A706364E05A875C3815CFC32E70394B519737B67B760C0C2C4D9A75031C1
                                                                            SHA-512:AE9D67C77EE1229FB6DA910DB2D21B79E678BE8227DF7D105C8013EB320E69ED2EAF58D4E237A4C3F2D91314B6B8504BD875E1A458BC14408E3EC640F437F17E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/688.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[688],{5155:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(34),r=n(2356),o=n(2404),s=n(2359),c=n(2788),d=n(3513),l=function(e){function t(t){var n=e.call(this,t)||this;return n.name="ViewOriginal",n._itemCommandHelper=new(n.managed(o.a)),n._selectionHelper=new(n.child(s.a))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item}),n._url=n.observables.pureCompute(function(){var e=n._selectionHelper.firstItem(),t=e&&e.photo&&e.photo.originalUrl;return t&&t.replace(/#/g,"%23")}),n._navigationAction=new(n.managed(c.a))({url:n._url,target:"_blank"}),n}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._selectionHelper.firstItem();return!!e&&!!this._url()&&this._itemCommandHelper.isCommandSupported(e,d.a)},t.prototype.onExecute=function(e,t){return this._url.peek()?this._navigationAction.execute(e):i.c.reject({})},t}(r.a);t.default=l}.,3513:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(2
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9810)
                                                                            Category:downloaded
                                                                            Size (bytes):10531
                                                                            Entropy (8bit):5.026550978058511
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:31968A50CE84F97D9F304640D906D463
                                                                            SHA1:2BC62097287ECD2807853825CBA550584ECE5980
                                                                            SHA-256:5BBE9F96E49B03DA5AC435E5112C1E198787B1F671A03D4E9B3740FC95FC0C6A
                                                                            SHA-512:AB5F204E95CC1D62093BC22F33A3C69A0CFF333296B2F8319C972298AFBE78C47346C5AFCAFCF1D9CCBABE744219FA70FB747D17A6EDD0737AF3318540327903
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/125.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125],{3567:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n("odsp.util_578");function i(e,t){var n;e.extend({rateLimit:{timeout:1,method:"notifyWhenChangesStop"}});var i=e.subscribe(function(a){t.cancelAnimationFrame(n),n=t.requestAnimationFrame(function(){n=t.requestAnimationFrame(function(){n=void 0,e()})})},null,"beforeChange");return e=(0,a.AJ)(e,function(){i.dispose()})}function r(e,t){return e.equalityComparer=t,e}}.,3566:function(e,t,n){n.d(t,{a:function(){return a}});var a={none:0,touch:1,pen:2,mouse:4,pointer:7,wheel:8,all:15}}.,3565:function(e,t,n){n.d(t,{a:function(){return m}});var a=n("tslib_102"),i=n(326),r=n(1455),o=n(2351),s=n(3566),c={0:function(e){return e},1:function(e){return 18*e},2:function(e){return.5*window.innerHeight}},d="function"==typeof PointerEvent,l=function(e){function t(t){var n=e.call(this,t)||this,a=t.valueAccessor(),i=n.observables,o=a.allowedM
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9693)
                                                                            Category:downloaded
                                                                            Size (bytes):2568320
                                                                            Entropy (8bit):5.442337476133789
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0F0FE4FFB6C99BCAF603ADB83EA99A31
                                                                            SHA1:42BD52675B385E37E493BBE2192FEEE0EE05025F
                                                                            SHA-256:70DCD0D7715A725E151CD3CFE90EAD10E004ABC9538D714CF47FE6C15FC87D54
                                                                            SHA-512:073F69A0997883697E646012DFCE3D599C6BAEA752E8C8802E7EC812D846FA1CF67D0E2087D8BFF46488EE2A86CA196E24F8669FDCD054202152578DD3ACB0BC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/file-browser-spo-teams-lists.js
                                                                            Preview:/*! For license information please see file-browser-spo-teams-lists.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["file-browser-spo-teams-lists"],[,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>u,c:()=>l});var a=n("tslib_102"),i=n(0),r=n("fui.util_719"),o=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){return(0,r.bQ)(function(t){return(0,r.bQ)(function(n){function i(i,r){var o=n(i,r),s={},c=(0,a.W_)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var f=e[d];s[d]=f&&d in o&&f!==u?f.merge(o[d],l[d]):l[d]}return s}return i.previous=n,i.current=t,i})})}(n),i}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"default",{get:function(){return c},enumerable:!1,configurable:!0}),t.get=funct
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12249)
                                                                            Category:downloaded
                                                                            Size (bytes):20580
                                                                            Entropy (8bit):5.325547764008447
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A6CB1DDF4C674E8B4B67D1AC882CC586
                                                                            SHA1:11BC41444ED81098D99F5B1CEF91D3624570289F
                                                                            SHA-256:3A6E76CA0BCAF3B2080A0272067893A446B4A3D6912577D3C855335C10D532B8
                                                                            SHA-512:3937C7FA3B590A308FC413EE3C487E935886DB0E0450C70F4AD0DBD6C53DF3AE8E76EC2FD819EF7CE810FFB5D84C6AF673D0462F76F862CA81B13F92C522405A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/193.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[193,"deferred.odsp-datasources"],{1017:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.,781:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).con
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11664)
                                                                            Category:downloaded
                                                                            Size (bytes):22584
                                                                            Entropy (8bit):5.1600826342453425
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8B68C41107236E4453C2E564B95DFEB6
                                                                            SHA1:6DB44E3AA4D59E62598499E37563BACB18FC5027
                                                                            SHA-256:B98A70C09309486889CB884B4F67A511C830450CC8D0F824C64CC57EB09548D4
                                                                            SHA-512:0D2266339575B70100A1244F89B2139295AEDF28573738F2529962E008F3280FB0BFF837829C01F1DE9939AF96F188FC146FB6B038B3E1E750314E28ABB6539B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/40.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40],{2564:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("knockout-lib"),i=n(3119),r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}(),o=r,s=n(86),c=n("fui.core_369"),d=function(){function e(){}return e.init=function(t,n,r,o,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new s.b(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20211)
                                                                            Category:downloaded
                                                                            Size (bytes):27107
                                                                            Entropy (8bit):5.27228247527933
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1BCD1B682D2E2BD26AE044DC0E65896B
                                                                            SHA1:744AEB41239DC47DA8CA13A5BF10A7F61A85D0DE
                                                                            SHA-256:6C207C535425712B5792938493932A5053BD16D018C87CA4587BAB5867251AB0
                                                                            SHA-512:E873AF23B94C2DAC0222B9F3FBEEEB84BF3C4003525BDEB7A328C4FD07EAA4DB9AF8E2E3ADF052D21E5AA3CC6AFB915BCAF2B8AB8ABFBF088F691BFAEA64D1C6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/23.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23,211,641],{2673:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,2348:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_102"),i=n("odsp.ut
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (15313)
                                                                            Category:downloaded
                                                                            Size (bytes):100294
                                                                            Entropy (8bit):5.3362942161252676
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3AAA1E1906B8DEC510D1A4FD675A5E4A
                                                                            SHA1:CD983D7B17C7A32F5FBF5FFCCFFCD6F3AFB4F30F
                                                                            SHA-256:F032D6FDCD0A0AAE523B2980E8A10537D45DD4B376C46DF4FA0436FC35534430
                                                                            SHA-512:AAB6163746DEDD7713DF688DC0DCA1AACD1BE6B50A9F523690EA5437DF860AB7D624D45FD6E6B7809169A0AEEB99879D4998268C66BE17B6F01DA59A93E476F8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/66.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66,39,208,193,"deferred.odsp-datasources"],{1066:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(490),i=n("odsp.util_578"),r=n(458),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueT
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (28779)
                                                                            Category:downloaded
                                                                            Size (bytes):57329
                                                                            Entropy (8bit):5.393955268767512
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:97E05973AF605823A361F97D851ABFBD
                                                                            SHA1:DA5B58B5B186D06B74A9BD152BF15D7C6E8F010A
                                                                            SHA-256:C6C98374CF66B53DC3DDA1058C838E91C7EBB9B2FEB5AF2E0AA3D16792AC8D1E
                                                                            SHA-512:39BAD5E923E02A414F48A1B0F4EF27751419FD42C37B5E00996A5C50CA48493D453B8C7DD7FA2D570991051FC9DA65D9821A03D4140AEE2B0C361D41B37A9CEB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/168.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[168,193,"deferred.odsp-datasources"],{1017:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.,781:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/"))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6380)
                                                                            Category:downloaded
                                                                            Size (bytes):7943
                                                                            Entropy (8bit):5.207246858479639
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A5B1060302A530C68DAF9B9DB18FC826
                                                                            SHA1:704CECD229E92BB6C9F3234A49BF129C2305DC09
                                                                            SHA-256:6FC6631468641A43B1D5DEC8CD373AB63B851B4CACD32A8F00B2D73A973ACA84
                                                                            SHA-512:F3CC0205EF39775FC4538ED12303F9B59FF769D1D14A4A07618E2FACFAF997CC318DEA666489066A63240F95E82BBE7A3263B8910F94FB223DA797CAEAC38E14
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/137.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[137],{2792:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(6263),i="f9ebc8b2-a976-48f0-a8fa-0846164c0466",r="MissingInfoFilesThatNeedAttention";a.g}.,3273:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1221),o=n(9),s=n(772),c=n(1398),d=n(1397),l=n(68),u=n(1422),f=new i.qT({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=t.listUrl;if(e[c.a]&&!e[s.e]){var o=e,d=c.a,u=(o[d],(0,a.l7)(o,["symbol"==typeof d?d:d+""]));i=(e=(0,a.W_)((0,a.W_)({},u),((n={})[s.e]=e[c.a],n)))[c.a]}var f=new l.b({context:t}),p=f.getUrlParts({path:e[s.b],listUrl:i});return(0,r.a)({viewParams:e,appPageContext:t,itemUrlParts:p,itemUrlHelper:f,isOnePage:!1,isNavigation:!0,isSearch:!!e[s.h]})}return{instance:function(e){var t,i;if(e[d.a]){var r=n((0,a.W_)((0,a.W_)({},e),((t={})
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4743)
                                                                            Category:downloaded
                                                                            Size (bytes):8206
                                                                            Entropy (8bit):5.3329330964057675
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A9A9E98BE28F73367C506CFBFA938C12
                                                                            SHA1:B3568C5185D5725D41FDF472556E9B61550FD14F
                                                                            SHA-256:DD374595CA805C70899926B0137EAE170AA2D9691C744F697F136AE5B29409A2
                                                                            SHA-512:362AF29F4C8C2E471CBFDFAE4095FAE5AE14ED80058229C7C292DE5C78EE294F0F467953999D2845DF527F3268EDBFCE82D5DB584F77C98D1FCAB15CF0EC4DE2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/47.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47],{78:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(68);const i=function(){function e(t,n){void 0===n&&(n=a.a.none),e.init(),this.dataStoreKey=t,this.defaultCachingType=n,n===a.a.none?this.dataStore={}:(void 0===e._dataStore[this.dataStoreKey]&&(e._dataStore[this.dataStoreKey]={}),this.dataStore=e._dataStore[this.dataStoreKey])}return e.hasStorageType=function(t){switch(e.init(),t){case a.a.none:case a.a.sharedMemory:return!0;case a.a.session:return!!e._sessionStorage;case a.a.local:return!!e._localStorage;default:return!1}},e.init=function(){if(!e._initialized){try{"localStorage"in window&&window.localStorage&&e.testStorage(window.localStorage)&&(e._localStorage=window.localStorage)}catch(e){}try{"sessionStorage"in window&&window.sessionStorage&&e.testStorage(window.sessionStorage)&&(e._sessionStorage=window.sessionStorage)}catch(e){}null==e._localStorage&&(e._localStorage=e._sessionStorage),e._initialized=!0}},e.tes
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7248)
                                                                            Category:downloaded
                                                                            Size (bytes):11259
                                                                            Entropy (8bit):5.478618782894025
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7C0206F41F5846AD5690B30C0C4896FB
                                                                            SHA1:DAAD0B0A1B8B9509B55732764D3C4FEFA2F725C4
                                                                            SHA-256:26CB91A9C114EB8B0E4A68930A76BA1793E0864638905891532146B015ACE568
                                                                            SHA-512:4FC1F45D7C27B9A7AEE552D7D1BA9377F2C926FCEF548776750B3133F05B548B4F2AE499BDE08EC0FBC1007386F860F673B70FBA263AF70905764572F4604C97
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/53.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{4090:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return a},c:function(){return r},d:function(){return s},e:function(){return o},f:function(){return i}}),(0,n("fui.util_719").pZ)([{rawString:".commandLink_2f161199{height:32px;line-height:32px}html[dir=ltr] .commandLink_2f161199{margin-right:15px}html[dir=rtl] .commandLink_2f161199{margin-left:15px}.commandLink_2f161199 i{color:"},{theme:"primaryText",defaultValue:"#333"},{rawString:"}button.link_2f161199,label.link_2f161199{display:inline;line-height:32px;height:32px;-webkit-user-select:none;-ms-user-select:none;user-select:none}html[dir=ltr] button.link_2f161199,html[dir=ltr] label.link_2f161199{margin-left:-7px}html[dir=rtl] button.link_2f161199,html[dir=rtl] label.link_2f161199{margin-right:-7px}html[dir=ltr] button.link_2f161199,html[dir=ltr] label.link_2f161199{margin-right:15px}html[dir=rtl] button.link_2f161199,html[dir=rtl] label.li
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (17314)
                                                                            Category:downloaded
                                                                            Size (bytes):20223
                                                                            Entropy (8bit):5.426199469722642
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:16B90E4EF7778FD6B72D1A56CA730263
                                                                            SHA1:C7ABB9F70F7799A99173A1C25F0F8055901CA297
                                                                            SHA-256:1356649E9F0E83E83E1E42D65DB526E2A4D1EDD0B730C1F7E38B19C376EBD1CC
                                                                            SHA-512:D1A552CDE9D5021F39C6A9486E4235913E820221E9F64316F769D444645B5DCD7E9337419E4492BCCBB6CD872518371340A2A2DE0A9827D7F3BCF67D6EF3C9F6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/6.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{3256:function(e,t,n){var a,i,r;n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,6374:function(e,t,n){n.d(t,{a:function(){return x}});var a=n("tslib_102"),i=n(3256),r=n(203),o=n("odsp.util_578"),s=n(94),c=n(1517),d=n(2481),l=n(34),u=n(2444),f=n(474),p=n(164),m=n(1669),_=n(1518),h=n(1520),b=n(6375),g=n(51),v=n(13),y=!o.HW.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from sp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (21489)
                                                                            Category:downloaded
                                                                            Size (bytes):22300
                                                                            Entropy (8bit):5.336812591629995
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B5DDC9392B614C57F8CA2879667391D0
                                                                            SHA1:5676BFD9E6EEC55F0B2F2DF71E8704FB230E086F
                                                                            SHA-256:DE11BA8E69DE7EE0FC31F1456496A1AA92831CFA1253F679B2EFF7AA59880187
                                                                            SHA-512:70BCED823EA1C9B80E4F5BEA2D9F81A252E3D998C0495A9EEEC42CB901A6DB9DF385B9215C704C407ABCB134271D2436454C113ACA9FEA41285489B21A2BAA69
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1692.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1692],{5422:function(e,t,n){n.r(t),n.d(t,{SpartanSharedByYouViewHost:function(){return Jt}});var a=n("react-lib"),i=n(72),r=n(1083),o=n("tslib_102"),s=n(12),c=n(20),d=n(71),l=n(1095),u=n(4364),f=n(2730),p=n(390),m=n(286),_=n(147),h=n(1886),b=n(4365),g=n(1110),v=n(232),y=n(1096),S=n("odsp.util_578"),D=n(156),I=n(187),x=n(191),C=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,o.XJ)(t,e),t.prototype.updateSharedByYouData=function(e){var t=e.publisher,n=e.items,a=e.options;n&&this.update("sharedByYouData",{publisher:t,items:n},a)},t.prototype.storeError=function(e,t){this.update("sharedByYouData",{publisher:e,errorInfo:t})},t}(D.a),O=new S.qT({name:"SharedByYouDataStore",factory:{dependencies:{},create:function(){var e=new C({sharedByYouData:{publisher:"init"}});return(0,I.a)().attachStores({sharedByYouDataStore:e}),{instance:e}}}});function w(e,t){var n=(0,d.b)().consume(O);retur
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5720)
                                                                            Category:downloaded
                                                                            Size (bytes):8637
                                                                            Entropy (8bit):5.360154112890042
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:62E37B3D4973C21ACA658C00B44008AA
                                                                            SHA1:DE94F5826E0A8C9B2CD73EF8C694577AE6C8B4D5
                                                                            SHA-256:02BA31FA72737136744B4C5C991B962D807C08FD5899B46814534DB8602E655C
                                                                            SHA-512:D38AA6C924E6BD0639EF481BB4470E121A483DC0D6E75614C54691EF2D1FC60450C6FE40A24CAD078C0552A19A98599CE0951805C97A37F96520ABD758AC7EC1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/80.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80],{799:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.KSu.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pZo.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,607:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(120),s=n(153),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_719"),u=n(540),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(799),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChil
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4527)
                                                                            Category:downloaded
                                                                            Size (bytes):38035
                                                                            Entropy (8bit):5.231034447946984
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AD6EBF7E331F5711863CB30AB8141814
                                                                            SHA1:EDD010D14157F7341D844F0B7BD86DEF706D9B59
                                                                            SHA-256:841BDC6BF65BBBC8B4EEE07D72BDA181DEF06C12630D466FCCC98D34645A28F4
                                                                            SHA-512:695671F5F7D1DB7729B1BD89B1CB3FF2F0ACC44C81DE0ECAF552B4266C3415606AAE5434ADA57C7F770CCEEC0EFCFE0453492F39599142FA3390875E09C2C69E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/363.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[363,211,818],{2348:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(86),o=n(135),s=n(1051),c=n(179),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.qT({name:"".concat(d,".asyncType"),factory:new i.bF(o.a)}),u=new i.qT({name:"".concat(d,".observablesFactoryType"),factory:new i.ap(s.a,{asyncType:l.optional})}),f=new i.qT({name:"".concat(d,".eventGroupType"),factory:new i.bF(r.b)}),p=new i.qT({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return th
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                            Category:downloaded
                                                                            Size (bytes):2672
                                                                            Entropy (8bit):6.640973516071413
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ludroget.com/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
                                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1873)
                                                                            Category:downloaded
                                                                            Size (bytes):1878
                                                                            Entropy (8bit):4.74378430965447
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5730C290991480DB40B334B261BA409F
                                                                            SHA1:CB3F5C1AA1A7C5F89C78A1A74B1FD3DC9592F299
                                                                            SHA-256:6BF7804ACF0B370E6437A463609D8AAC98BD3712C44F814AFA897B7727E48F44
                                                                            SHA-512:FA31C8879C63D8DF520CBA4CC9F5B0319DAF23D0B1099310A3ADE53472712037F894113EF963BF95148B3518DE006F393CCF517E9F87FC929AFACBD4829C07C3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/en-us/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7689:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Add Microsoft Teams","selectPageHeaderText":"Pin resources as tabs in Teams","introPageDescription1":"Bring resources from this site into Teams for real-time collaboration all in one place. ","introPageSecondHeader":"Teams makes it easier to:","introPagePoint1":"Chat with your colleagues","introPagePoint2":"Coordinate online meetings with partners","introPagePoint3":"Work together on shared content","selectPageDescription":"Add pages, lists, and document libraries as tabs in Teams to make shared resources readily available for collaborators. Once in Teams, resources in tabs can be added, removed, or reordered.","continueButtonText":"Continue","addTeamButtonText":"Add Teams","cancelButtonText":"Cancel","recommended":"Recommended","pages":"Pages","lists":"Lists","doclibs":"Document Libraries","creatingTeam":"Creating your Team","addResourc
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):244
                                                                            Entropy (8bit):5.5154525241606756
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2E210801FE7833A94D8BA2029E531902
                                                                            SHA1:BDF26D49E68A9ABF118870AE35B964E4CCF54B13
                                                                            SHA-256:6383A5FCA00E201BDD927689E52D3D9C80A9151FA547833BD59B22C1E5A11158
                                                                            SHA-512:52978529A6940A586D1A1E79C7F640D1A0BB771A659AE064627D5D0E49EF3DD8E9ADEEDF283BD31089AABD5465930127B001F9F6858AF2FB9199D16D29D48597
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/173.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[173],{1615:(e,t,n)=>{n.r(t),n.d(t,{CustomerPromise:()=>a.b,CustomerPromiseBase:()=>a.a,MISSING_PERF_GOAL_ERROR_CODE:()=>a.c,ResultTypeEnum:()=>a.d});var a=n(70)}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2703)
                                                                            Category:downloaded
                                                                            Size (bytes):5448
                                                                            Entropy (8bit):5.275155076752604
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:72368012114215CB86F71679E71A23F0
                                                                            SHA1:1B6E945B6060E2D0F7C0680937FD55A49A7A2C7F
                                                                            SHA-256:AEA1D3E2E7F23EA5BB6C2EAD02B3E79E5536486E2D861D246A1650796172DB5E
                                                                            SHA-512:8FC2D2A5E6D091C90D394CAA28ED2E8275945D23B02C357264D296C71AFD45C3C39BD331E928D5F515E5EE0358EC0E95DC87289DE3A2BCDBF1B32EB43ADC68A4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1278.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1278],{2516:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(1),i=new a.a("progressItemOperation",{onItemCreated:a.b,onItemCompleted:a.b,onItemFailed:a.b}),r=new a.a("progressBatchOperation",{onBatchCreated:a.b,onBatchCompleted:a.b,onBatchFailed:a.b,progressRootItemKey:a.b,itemControlHandler:(0,a.c)(i)})}.,5613:function(e,t,n){n.r(t),n.d(t,{changeFolderColor:function(){return b}});var a,i=n(2538),r=n(4740),o=n("tslib_102"),s=n(24),c=n(16),d=n(1040),l=n(64),u=n(165),f=n(378),p=n(7779),m=(0,c.b)(function(){return function(e){e((0,s.b)(r.b,d.a)(h))}}),_=((a={})[u.d.started]=function(){return p.c},a[u.d.completed]=function(){return p.a},a[u.d.failed]=function(){return p.b},a[u.d.canceled]=function(){return p.b},a);function h(e,t){var n,a=(0,f.d)(e,t).phase,i=_[a]();return e.demandItemFacet(l.b,t.itemKey)&&(n=p.d),(0,o.W_)((0,o.W_)({},i&&"item"!==t.format?{title:i}:{}),n&&"summary"!==
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):72
                                                                            Entropy (8bit):4.241202481433726
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (49812)
                                                                            Category:downloaded
                                                                            Size (bytes):463460
                                                                            Entropy (8bit):5.826008944400552
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F1F134A966044BB4B5DE757D1810D7C0
                                                                            SHA1:4CA2724605824E81D04B1E78487C5F50A0C70144
                                                                            SHA-256:668DEA3B163E9CCF4A4719466C24C838B0089546908E5188B8D748EA3E3591DD
                                                                            SHA-512:EB599BFFEF28B512EB25E68AFC05A0D91704F9B9726E2055AF6922F9C9D2FAC725DE3C1E57C1FB1E33B4314B8BFF6CC4FC125D6B9650675E1DAB3E61E22AE573
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ludroget.com/__//kfgpvkva/nqikp
                                                                            Preview:<!DOCTYPE html><html lang="en" dir="ltr" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" class="responsive"><head>. <meta http-equiv="Content-Type" content="text/html;charset=utf-8">. <meta name="msapplication-tap-highlight" content="no">. <meta name="referrer" content="origin-when-cross-origin">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no">. <meta name="format-detection" content="telephone=no">. <style type="text/css">. body {. display: block !important;. }. </style>.. <title>OneDrive</title>. <link rel="icon" href="data:image/vnd.microsoft.icon;base64,AAABAAMAICAAAAEAIACoEAAANgAAABgYAAABACAAiAkAAN4QAAAQEAAAAQAgAGgEAABmGgAAKAAAACAAAABAAAAAAQAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (36917)
                                                                            Category:downloaded
                                                                            Size (bytes):248088
                                                                            Entropy (8bit):5.31337183444835
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E274CEF9C84A6F9314637BE59AADC86D
                                                                            SHA1:CD2A7FA148AF32A6EFC5B974C04ABCB5DC2CEE91
                                                                            SHA-256:ADB5E195186359A597E1AB3BABC749AFA2C18C953730048F3A5AA1B3FB74D978
                                                                            SHA-512:4995A6D5A9170B37149E5D54F1FE0C1C98D49FBD8CC79C35FD2662AA8735AEB2382ACFA855FBF433C37C17D05C002B18995B065C5C2906DCAD2B1E80395FC18D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/36.js
                                                                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36],{381:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure}},t._isVal
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):232394
                                                                            Entropy (8bit):5.54543362321178
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AF8D946B64D139A380CF3A1C27BDBEB0
                                                                            SHA1:C76845B6FFEAF14450795C550260EB618ABD60AB
                                                                            SHA-256:37619B16288166CC76403F0B7DF6586349B2D5628DE00D5850C815D019B17904
                                                                            SHA-512:C5CFB514F993310676E834C8A5477576BD57C82A8665387F9909BA0D4C3C2DE693E738ACAA74E7B4CA20894EA2FEEA5CF9A2428767D03FE1DE9C84538FDC3EE9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://r4.res.office365.com/owa/prem/15.20.7472.41/resources/styles/0/boot.worldwide.mouse.css
                                                                            Preview:.feedbackList{-webkit-animation-duration:.17s;-moz-animation-duration:.17s;animation-duration:.17s;-webkit-animation-name:feedbackListFrames;-moz-animation-name:feedbackListFrames;animation-name:feedbackListFrames;-webkit-animation-fill-mode:both;-moz-animation-fill-mode:both;animation-fill-mode:both}@-webkit-keyframes feedbackListFrames{from{-webkit-transform:scale(1,1);transform:scale(1,1);-webkit-animation-timing-function:cubic-bezier(.33,0,.67,1);animation-timing-function:cubic-bezier(.33,0,.67,1)}to{-webkit-transform:scale(1.03,1.03);transform:scale(1.03,1.03)}}@-moz-keyframes feedbackListFrames{from{-moz-transform:scale(1,1);transform:scale(1,1);-moz-animation-timing-function:cubic-bezier(.33,0,.67,1);animation-timing-function:cubic-bezier(.33,0,.67,1)}to{-moz-transform:scale(1.03,1.03);transform:scale(1.03,1.03)}}@keyframes feedbackListFrames{from{-webkit-transform:scale(1,1);-moz-transform:scale(1,1);transform:scale(1,1);-webkit-animation-timing-function:cubic-bezier(.33,0,.67,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5336)
                                                                            Category:downloaded
                                                                            Size (bytes):11752
                                                                            Entropy (8bit):5.369146689635478
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6DE6BC6E2D89E45CBA07967DF46D4C7E
                                                                            SHA1:2BCAE3459A9BD7D981A86B0BAD7A59FEF0B3695F
                                                                            SHA-256:6033FD582C7CEC0C044AA569321333256743D759179D7883753A0EA87D88F7EF
                                                                            SHA-512:3381E641CF77BC20E2239B661CFA7C48688C49A3EB7EF2ECB289107F0388BECB675366227A7630EAA4644D5211A43995DB6E85A0C283A194BBABD29998617F29
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1094.js
                                                                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1094,266,1097,765],{2434:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.s
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7888)
                                                                            Category:downloaded
                                                                            Size (bytes):311065
                                                                            Entropy (8bit):5.275704361525004
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0E903C5139EF0409DF58885DD61096C0
                                                                            SHA1:738B397AC3EBF42D74A48FAE6AEFB5692D0818BC
                                                                            SHA-256:9C6F7D0A32F05ADBCF7C2A9C2923DD088040746EE14288BB77050CD1A37826B0
                                                                            SHA-512:59DE8BBD01DAC7DA023923D513A61372E9ACCD8A5DD019CC4FF9A9860E1606E5F41D29C5D3C6FC09B417A32BB4EA78D4453D5842FB869443AF14B80F9E3F45A8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/343.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[343],{894:function(e,t,n){n.d(t,{a:function(){return a}});var a=function(){function e(){}return e.invalidate=function(t,n){e.isRightToLeft=window.document&&"rtl"===document.documentElement.getAttribute("dir"),e.safeLeft=e.isRightToLeft?"right":"left",e.safeRight=e.isRightToLeft?"left":"right",e.language=t||"en-US",e.lcid=n||1033,e.numberRadix=1.2.toLocaleString(e.language).replace(/\d+/g,"")},e}();a.invalidate()}.,1792:function(e,t,n){n.d(t,{a:function(){return a}});var a=function(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a)if(a.hasOwnProperty(i)){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}}.,911:function(e,t,n){var a=n(41);t.a=a.a}.,24:function(e,t,n){n.d(t,{a:function(){return v},b:functio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (49278)
                                                                            Category:downloaded
                                                                            Size (bytes):260230
                                                                            Entropy (8bit):5.465920870083623
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F718361ABB4172A9C06F7B4E9BE0AF2F
                                                                            SHA1:039B1414812B1BC09A5F76C544AFC608264E8AAE
                                                                            SHA-256:A19B0FDD7075124731B40F8E0C07B329E336863D258A1212D8113DDD4B58C99E
                                                                            SHA-512:ED3574F67F2D106298E2EF5055CCE9C2822ED3EF81C7E402CEBC28D3A72E661CF51106473904A88C0DE99CA6A3FAEC8A53E76AFA8F977400AF74A18D6CDF9F2F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/340.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[340],{23:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i},c:function(){return o}});var a=n(0),i=new(n(2).a)("odspNextApp",{}),r=i.serialize({}),o=new a.a("resourceScopeFacet")}.,58:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return o}});var a=n(0),i=n(6),r=n(23),o=new a.a("spPageContextItem");function s(e){var t=e.demandItemFacet(o,r.a),n=t&&t.itemKey;return e.demandItemFacet(i.Cd,n)}}.,416:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("currentViewParams")}.,1386:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(58),i=n(97),r=n(55),o=n(7),s=n(26),c=n(41);function d(e){var t=(0,r.a)(e),n=t&&e.demandItemFacet(o.a,t),d=t&&e.demandItemFacet(s.a,t);return n?t:d?o.a.serialize(d):function(e){var t=(0,a.a)(e);if(t){var n=new c.a(t.webAbsoluteUrl).authority;return i.a.serialize({tenantRootUrl:n})}}(e)}function l(e,t){return{targetItemKey:d(e)}}}.,1385:functi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3866)
                                                                            Category:downloaded
                                                                            Size (bytes):3871
                                                                            Entropy (8bit):5.374251530232312
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F5800468A4C0D42EEF4AC0CC030FADC0
                                                                            SHA1:102399E69F63CA03EBFBBC644EC9CB74D34D71DB
                                                                            SHA-256:6845873E26FF0BAC02BD83F4525600615E779D167823ED9401FF6AE5CCB34355
                                                                            SHA-512:DABBED6BB6CB49703B598C1BD2466DC9AB631847981ECE38551CD69827DE8AB292AD81838EB78CBB2EE0C75218251FCC014C30FE7EC9DCCB1CA1FE6B3F452C28
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/100.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{692:(e,t,n)=>{n.r(t),n.d(t,{SuiteNavDataUpdater:()=>p,default:()=>_,resourceKey:()=>m});var a=n("tslib_102"),i=n(2268),r=n(298),o=n("odsp.util_578"),s=n(63),c=n(6),d=n(15),l=n(58),u=n(17),f=(new o.qT("app.admin"),new o.qT("app.spourl")),p=(new o.qT("app.suitenavrendered"),function(){function e(e,t){this._resources=t.resources,this._pageContext=t.pageContext}return e.prototype.updateSuiteNavData=function(e){var t=(0,a.W_)({},e.suiteNavData);this._suiteNavContext=e.suiteNavContext;var n=this._pageContext.isSPO;t.CurrentMainLinkElementID=this._suiteNavContext.currentMainLinkElementID,t.ActionsMap={};var o=this._resources?this._resources.consume(f.optional):void 0;if(o)for(var s=0,c=(0,a.AE)((0,a.AE)([],t.AppsLinks||[],!0),t.WorkloadLinks||[],!0);s<c.length;s++){var d=c[s];if("ShellSites"===d.Id){o.set(d.Url||"");break}}if(n&&this._pageContext.isAnonymousGuestUser)try{var p={Text:this._pageContext.userDispl
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19515)
                                                                            Category:downloaded
                                                                            Size (bytes):114281
                                                                            Entropy (8bit):5.414964009107073
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0CB885BA22397CD3DE4B9B68F7BC3412
                                                                            SHA1:9BC98BC6FCB17DFD61049D514B7858C21B69C479
                                                                            SHA-256:D66F5B33E2DE29DC8E038607C94930752FFB2B2535F4CEBB543B9E2AA083DD46
                                                                            SHA-512:16597AE2F817CB54CE3CD504303DA4BB735333AA85BCF96C1DA5DE7C3CBCE5B52DE9DEBDAE964773CD398E4AF1F1301D9C63BC22D3238393FBBC530EF225B40A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/37.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37,105,81,218],{1368:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>m});var a=n("tslib_102"),i=n(464),r=n(78),o=n(59),s=n(115),c=n(807),d=n(41),l=n(1367),u=n(53),f=n("odsp.util_578").HW.isActivated("29873e89-d94c-4bb0-8f5b-dfd437f6422c","6/19/2021","Look for filters within the folder structure for doclib by using GetListUsingPath API"),p=function(e){function t(t){var n=e.call(this,{},{pageContext:t.pageContext})||this;return n._listContext=t.listContext,n._itemUrlHelper=t.itemUrlHelper||new s.a({},{pageContext:t.pageContext}),n._apiUrlHelper=t.apiUrlHelper||new c.a({},{pageContext:t.pageContext,itemUrlHelper:n._itemUrlHelper}),n._folderPath=t.folderPath,void 0===n._folderPath&&(n._folderPath=(0,l.b)(t.parentKey,n._listContext)),n}return(0,a.XJ)(t,e),t.prototype.getFilterData=function(e,t,n,a){var i=this;return this.getData(function(){return i._getFilterDataUrl(e,t,n,a)},function(e){return e},"GetFilterData")},t.prototype._ge
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10684)
                                                                            Category:downloaded
                                                                            Size (bytes):240116
                                                                            Entropy (8bit):5.414420913024323
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:201132A043FDCBCA9FF65B14F5C342B1
                                                                            SHA1:F531C990E04F2BEA4128F86E35B173A16639E7D7
                                                                            SHA-256:445C2A674F78823183C5D02BA30325653927EC34E2650C96FB140F2840E2198F
                                                                            SHA-512:8F437006B4F7A5737F80B1B7C9F51074AC70B4B710BBBBC32E9B5469CB035EF5C1FC11E6151689970E0D0064C031ACAE45397C89210F18A1FCE09FB0855AEEF1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/95.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[95,105,36],{2257:(e,t,n)=>{n.d(t,{a:()=>a});var a={unsupportedBrowser:"/images/boardview/error_rocket@2x.png",unsupportedBrowserDark:"/images/boardview/error_rocket_dark.png",emptyBucket:"/images/boardview/empty_bucket_light@2x.png",emptyBucketDark:"/images/boardview/empty_bucket_dark@2x.png",emptyFilteredBucket:"/images/boardview/empty_filter_light@2x.png",emptyFilteredBucketDark:"/images/boardview/empty_filter_dark@2x.png",emptyBoardCanvas:"/images/boardview/empty_kanban_canvas@2x.png",emptyBoardCanvasDark:"/images/boardview/empty_kanban_canvas_dark@2x.png",emptyUnassignedBucketMandatoryPivot:"/images/boardview/empty_unassigned_bucket_mandatory_pivot@2x.png",emptyUnassignedBucketMandatoryPivotDark:"/images/boardview/empty_unassigned_bucket_mandatory_pivot_dark@2x.png"}}.,2259:(e,t,n)=>{function a(e,t){var n="";if(e){var a=e.indexOf("<Where>"),i=e.indexOf("</Where>");a>-1&&i>-1&&(n=e.substring(a+7,i))}return
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (18305)
                                                                            Category:downloaded
                                                                            Size (bytes):58168
                                                                            Entropy (8bit):5.28663892827295
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:010F7015D20FFC72988EAD694D930ABE
                                                                            SHA1:9573AFD2F09568AD942F2EB9E2B575851EEB5866
                                                                            SHA-256:C4E8428BC762C45001389940B239480A8EA16E6CA504C8AF2A8F14E988D787F3
                                                                            SHA-512:1CDD89EF1CBA5637D9B8286ECACE1CAB0885D83DDD70613D3580A7DB8BBD62FEAAAC93F6D10AE1FE5509D963B2B881803DFCF71F03B7C93F96EB7214CBFB16EC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/238.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[238,1612,1662],{2905:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return a}});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,2446:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNot
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6190)
                                                                            Category:downloaded
                                                                            Size (bytes):26319
                                                                            Entropy (8bit):5.2232866884332285
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:763A53E4285DC358EDC99594D5C3AAB7
                                                                            SHA1:D066A01BEB2E35424AA94C7EAB73040DDB047A08
                                                                            SHA-256:F59EA731E8F03F7AA6A69716B7062AE6089982BBFD0B7DD83D326BC7416A5935
                                                                            SHA-512:5FF3D6F013DC95A1F837B258D29A67077B1B417614935AA10215384ED3DBE17C71FF1BFC4E8161480F38297B335DE483AEF15FC88F55AFBCB1D840842BDCC86C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/73.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[73],{2905:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return a}});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,2678:function(e,t){t.a={controls:1,quota:2,pushChannel:3,firstRun:4}}.,2435:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return o}});var a=n(2348),i=n("odsp.util_578"),r=n(1072),o=new i.qT({name:"".concat("IsDetailsPaneExpanded",".isDetailsPaneExpanded"),factory:{dependencies:{detailsPaneId:r.a,observablesFactoryType:a.e},create:function(e){var t=new(0,e.observablesFactoryType)({});return{instance:t.create(!1),disposable:t}}}})}.,2398:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.notConfigured=0]="notConfigured",e[e.visible=1]="visible",e[e.notVisible=2]="notVisible"}(a||(a={}))}.,2438:function(e,t,n){n.d(t
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3869)
                                                                            Category:downloaded
                                                                            Size (bytes):3874
                                                                            Entropy (8bit):5.163894953621482
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3E8A124DA61C882691BDC3B8D48266C6
                                                                            SHA1:0DC48F7443A308EB01D6BD6B6E86A0EDCE29CCEB
                                                                            SHA-256:F5E55297CF8A7DAF072885BE5FC3F9A61B823C054C46FE5F4D4941D50D6B4EFA
                                                                            SHA-512:362CB97EDF7B083611A12D0C60B617070638BB828131DB6ECFADE430A0404F594E27351677DAA99FB2A863E56FE5F00957289D4DF589155CA5623D1E9AE2976D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1339.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1339],{5554:function(e,t,n){n.r(t),n.d(t,{onMouseDown:function(){return s},onMouseMove:function(){return c},onMouseUp:function(){return d}});var a=n("fui.lcom_410"),i=n(6908),r=n(277),o=n("odsp.util_578").HW.isActivated("36259d23-e405-413e-a108-c918cf59a880");function s(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,s=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},s&&s.current&&(n.current=s.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),c(e,t))}function c(e,t){var n,r=e.dragOriginRef,o=e.lastMouseEventRef,s=e.isMarqueeInProgress,c=e.rootRectRef,u=e.scrollableSurfaceRef,f=e.scrollLeftRef,p=e.scrollTopRef,m=e.rootRef,_=e.itemRectCacheRef,h=e.selectedIndiciesRef,b=e.allSelectedIndicesRef,g=e.addItemToSelection,v=e.removeAllFromSelection,y=e.dragRectRef,S=e.setIsDragRectangleVisible
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (22213)
                                                                            Category:downloaded
                                                                            Size (bytes):41374
                                                                            Entropy (8bit):5.3464764313345885
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:09FC6A1ECAF40E4E50BA6CEA4B16163A
                                                                            SHA1:70D7121F0DE1DFFE459D414AC07859CC57B847B1
                                                                            SHA-256:9C54C8CBF12D24920ACBA6CB230915C4253393BE9AC97A0359783D1737ECA1DE
                                                                            SHA-512:D2100DF654DCA9D61B2A806FC3842B5575B4BB7DE64701C1B96FD4CA1CC21D2183216172B051757358A52F1292A179F71F144E4A87DFC94A5B46695BB02AF236
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/28.js
                                                                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{294:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.core_369"),o=n(5382),s=n("fui.util_719"),c=n(295),d=n(296);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.F2.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.W_)((0,a.W_)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.BPT.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.W_)((0,a.W_)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2746)
                                                                            Category:downloaded
                                                                            Size (bytes):7340
                                                                            Entropy (8bit):5.213038152672638
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:695ADF4C89769AFA5931E8E314D97064
                                                                            SHA1:B48849D49FCBE3A10A5D4F50FF8FC260B2F62B02
                                                                            SHA-256:5EB611CEC55C8E16C02D45CCDE68998399885955104002A909A045D2DD85A10A
                                                                            SHA-512:E65AD690C6F90E549B99BAD5ECFC55BB7D2B3D2E126D154EA473729E8107467A30A1F7E30063EEB214AFDC7B98B0E64D18CB66768C5BFA1BE5EE6A2257ED95C6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/177.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[177],{4859:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return m},c:function(){return _}});var a=n("tslib_102"),i=n("react-lib"),r=n(28),o=n(22),s=n(460),c=n(48),d=n(153),l=n(29),u=n(38),f=n(3241),p=i.createContext({}),m=function(e){function t(t){var i=e.call(this,t)||this;return i.updatePageModelContextData=function(e){i.setState({pageModelContextData:(0,r.c)(i.state.pageModelContextData,e.newData)})},i.invalidateItemSet=function(e){var t;i.props.store&&i.props.store.dispatch((0,s.b)({items:(t={},t[e]=[o.a],t)}))},i.invalidateCurrentItemSet=function(){var e,t=i.getCurrentItemSetKey();i.props.store&&t&&i.props.store.dispatch((0,s.b)({items:(e={},e[t]=[o.a],e)}))},i.invalidateDefaultChildItemSet=function(){var e,t=i.getItemKey();i.props.store&&t&&i.props.store.dispatch((0,s.b)({items:(e={},e[t]=[o.b],e)}))},i.refreshItemsInCurrentItemSet=function(e){return(0,a.Zd)(i,void 0,void 0,function(){var t
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3289)
                                                                            Category:downloaded
                                                                            Size (bytes):9785
                                                                            Entropy (8bit):5.386430123059224
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1182FB8B04B98BFC20C98124FB0ADFCD
                                                                            SHA1:4E8F054414ADB143EEB378D788E636378C1D7653
                                                                            SHA-256:9C8A0EE76F1F1B68A3BF99C5B10ECE7CC5113C9F1FD504796BE6B0279CDE9272
                                                                            SHA-512:6572AB033914B4FF3BAFB20698150FD53DED46FB8290D98B1D6C2FEFF9C56DEBB3A338E8DB8DD1C1C209D29F8C262F547828E56D89CCAA76AFCF71D0AC5CA91E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/77.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77],{1135:(e,t,n)=>{n.d(t,{a:()=>f});var a=n("tslib_102"),i=n("fui.lcoms_307"),r=n("fui.lco_151"),o=n(1274),s=n("odsp.util_578"),c=n("react-lib"),d=n(1273),l=n(2055),u=s.HW.isActivated("024eb126-5286-4452-8769-7540475c6eda","02/29/2024","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),f=function(e){var t=e.onConfirm,n=e.onCancel,s=e.defaultToYes,f=void 0!==s&&s,p=e.defaultFocusToYes,m=void 0!==p&&p,_=e.yesText,h=void 0===_?l.b:_,b=e.noText,g=void 0===b?l.a:b,v=e.showNoButton,y=void 0===v||v,S=e.yesClassName,D=e.noClassName,I=function(e){u&&e&&e.focus()},x=f?i.$52:i.gi4,C=f?i.gi4:i.$52,O=m?void 0:I,w=m?I:void 0,E=(0,r.dBO)("NoButton"),A=(0,r.dBO)("YesButton");return c.createElement(d.a,null,c.createElement(r.LRE,{scopedSettings:o.a},c.createElement(i.Ifs,(0,a.W_)({styles:e.styles,dialogContentProps:{type:r.iyt.close,styles:e.contentStyles,subTe
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (34481)
                                                                            Category:downloaded
                                                                            Size (bytes):85354
                                                                            Entropy (8bit):5.382304408160981
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:68CEBBDB437E6A57C46FD2D6785AE12A
                                                                            SHA1:95C7419FB88D264FC4A6A298FDE34B4449CA7642
                                                                            SHA-256:F717C7DE952F8477E69294D40ED301A4761CD08DA63F5C87803215E2FCC82161
                                                                            SHA-512:CD0967B339626080FC95D3D4293109457A0F9495E4A7F37C2AFFEBC1D9C9E8606E7B787CB3B284E6FF6407F026D70EAD33EFA7D83281C0A2271F35AFB3024761
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/242.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[242],{2009:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_151"),o=n("fui.lcoms_307"),s=n(1572),c=n(2369),d=n(1569),l=n(2370),u=n(2371);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.W_)((0,a.W_)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(t){return[2,(0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2607)
                                                                            Category:downloaded
                                                                            Size (bytes):4818
                                                                            Entropy (8bit):5.342869162657597
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B230F2D62705BD7C23C162D82ED2D6E0
                                                                            SHA1:EACCEEF6E08C5E7B61BB190643D5D7ED929A6D38
                                                                            SHA-256:56F5E7B3ACDCA831882B98A955FD9D9757F9CBF8552C07BC6772E015702F0752
                                                                            SHA-512:1675173527F08471DCF343D2B706CC80214BC7429FD3B94504601645D5BA98B8DE27CD53E96D3B16E3FB9F97B2F16225FBC7C92425FA7E036F72296BBF5B7061
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1132.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1132],{2491:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(64),r=n(165),o=n("odsp.util_578"),s=n(319),c=n(30);function d(e){var t=this,n=e.progressItemKey,u=e.started,f=e.completed,p=e.progressSize,m=e.isBatch;return function(_){return(0,a.Zd)(t,void 0,void 0,function(){var t,h,b,g,v,y,S;return(0,a.qr)(this,function(D){switch(D.label){case 0:t={operation:d},h=l(e.onCreated,function(e){}),b=l(e.onStarted,function(e){var t;m||_((0,c.a)({items:(t={},t[e.progressItemKey]=(0,a.W_)((0,a.W_)({},r.s.pack(r.d.started)),"number"==typeof p?(0,a.W_)({},r.t.pack({total:0,current:0})):{}),t),publisher:b}))}),g=l(e.onCompleted,function(e){var t;m||_((0,c.a)({items:(t={},t[n]=(0,a.W_)((0,a.W_)({},r.s.pack(r.d.completed)),"number"==typeof p?(0,a.W_)({},r.t.pack({total:0,current:p})):{}),t),publisher:g}))}),v=l(e.onFailed,function(e){var t,n=e.error;m||_((0,c.a)({items:(t={},t[e.progressItemKey]=(0,a.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (13521)
                                                                            Category:downloaded
                                                                            Size (bytes):13957
                                                                            Entropy (8bit):5.280866365886266
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C7BF0F37F8604E8E79B747516346EFAC
                                                                            SHA1:084B87A3E4A23910C65962875B1D2B921FF10721
                                                                            SHA-256:D4B2732F534E0A91DEEF1B0393AAF406BE3DEC7ADAF9B4A453E204BD863D080E
                                                                            SHA-512:6BA0D7E46B88D39807B12572AD94A12119FB5EB43681C54E2B0C7557EB667F554AF7D224BFFA3C49E33FCF7A5ACD46032C143E0E70D1E0744F98C651E1C11661
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/0.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{316:(e,t,n)=>{n.d(t,{a:()=>a.b});var a=n(58)}.,283:(e,t,n)=>{n.d(t,{a:()=>a.a});var a=n(284)}.,220:(e,t,n)=>{n.r(t),n.d(t,{default:()=>T,resourceKey:()=>U});var a=n("tslib_102"),i=n(219),r=n(316),o=n(130),s=n(135);function c(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function d(e){return{views:e.ViewsLifeTime||0,viewsUnique:e.ViewsLifeTimeUniqueUsers||0,viewsLast2Weeks:e.ViewsRecent||0,viewsLast2WeeksUnique:e.ViewsRecentUniq
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5969)
                                                                            Category:downloaded
                                                                            Size (bytes):14761
                                                                            Entropy (8bit):5.366215289986666
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2F1EDCAF4CA0ED1A99D92EC0EA48D552
                                                                            SHA1:3A1B633DC05A0359C89061DD5C1AA29E9BBD63A6
                                                                            SHA-256:2A8F98F8AE8DC61793E7A0CDE96741D9D07D2238C3EDD1BEAF87001904BFB2F9
                                                                            SHA-512:CF08E8F33D7C2AC6B56EC3814DE8EB9E8126E853EF5E764825ED046ABD4060713555E2AFB032EA303675351053320295116A629792A2F178329A572A00582078
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/20.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{2290:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>_,c:()=>m,d:()=>h});var a,i,r=n("tslib_102");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(15),c=n(56),d=n(2291),l=n(50),u=n("odsp.util_578"),f=n(78);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i.List)return"continue";var m=f===o,_="ClientSideExtension.ListViewComm
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2987)
                                                                            Category:downloaded
                                                                            Size (bytes):7947
                                                                            Entropy (8bit):5.398283517263897
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E881EE8ACB9336D73880600B64EE7C9A
                                                                            SHA1:630DF9958CFC3E6A953821E7D8D63D1019EC283D
                                                                            SHA-256:6E6ADC579660F8DB4F1E43AA7A9C78F87883A76A99E39322DAF322BA7AF3E2E8
                                                                            SHA-512:785A2516453CD65FDF7A29DBF5353CD64F8B51F52ADC717AA06F4EF9B2569B15440F6CF0351BFC851FAB56D3119F13AF6FCD76ECFD100870A5575531DAC68B7E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/31.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{6290:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(16),r=n(63),o=n(70),s=n(219),c=n(4687),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,6280:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(24),r=n(16),o=n(799),s=n(178);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4687:function(e,t,n){n.d(t,{a:function(){return D},b:function(){return S}});var a=n("tslib_102"),i=n(16),r=n(122),o=n(3057),s=n(865),c=n(4688),d=n(3241),l=n(219),u=n(347),f=n(1480),p=n(161),m=n(87),_=n(317),h=n(13),b=n(810),g=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (36417)
                                                                            Category:downloaded
                                                                            Size (bytes):38617
                                                                            Entropy (8bit):5.3215592014711355
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:337A051B009F02F2B23447286B30BEA6
                                                                            SHA1:1FD7BBD277BA65A8589DCC19F7C95DFB67CC8027
                                                                            SHA-256:DA67AA730D785225B74C922D1F90B1A674366A045E0A310D22F3570B3AFE3AC4
                                                                            SHA-512:9E8C5CEC4A890D31A8428AFBF85F48249B3F3866F01145D96253D890BD7348F6F6EA3286373D93C209D12E409DF9E93099F99FF97CA30109C70F24F63631E5D2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/249.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[249],{3529:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(445);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2261:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return Ae}});var a,i=n("tslib_102"),r=n("react-lib"),o=n(317),s=n(38),c=n(22),d=n(5),l=n(45),u=n(135),f=n("odsp.util_578"),p=n(868),m=n(6792),_=n(1520),h=n(13);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.HW.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3241)
                                                                            Category:downloaded
                                                                            Size (bytes):7694
                                                                            Entropy (8bit):5.257990329263152
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:92291B279EEDFBFDEBFBA2E18D88F0EA
                                                                            SHA1:3298ACCAF6E558390731321BEEB78A085B4732C3
                                                                            SHA-256:F9100023174B1022BA9614F2477DBCAC5130030029856A59BBBA9C19E4A1BA61
                                                                            SHA-512:243FC030E79EF9A8769ACFC9AE5DF68843D1791536AB523DBE0D46253145BC955A426761DFDE551AE66CEDADADE3DFC9E7469A57409289FD9A265AAEF45DDDB7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1493.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1493],{3355:function(e,t,n){n.r(t),n.d(t,{ShowPropertiesAction:function(){return y}});var a=n("tslib_102"),i=n(2356),r=n(2435),o=n(2484),s=n(2621),c=n(34),d=n(2359),l=n(2381),u=n(188),f=n(281),p=n(1050),m=n(13),_=n(86),h=n(143),b=n(2653),g=n(1068),v=n(66),y=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="ShowProperties";var i=n.isInfoPaneExpanded,c=void 0===i?a.resources.consume(r.resourceKey):i,m=n.isSharingSectionExpanded,_=void 0===m?a.resources.consume(u.v.optional):m,h=n.isInfoPaneAvailable,b=void 0===h?a.resources.consume(l.a.infoPane.isInfoPaneAvailable.optional):h,g=n.isFiltersPaneExpanded,v=void 0===g?a.resources.consume(o.a):g,y=n.isCopilotPaneExpanded,S=void 0===y?a.resources.consume(s.a):y,D=n.isColumnCustomizationPaneExpanded,I=void 0===D?a.resources.consume(l.a.columnCustomizationPane.isColumnCustomizationPaneExpanded.optional):D,x=n.rumOneH
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2408)
                                                                            Category:downloaded
                                                                            Size (bytes):5831
                                                                            Entropy (8bit):5.261888882329311
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7FD66DF88E12DB9993828CD47B2D4AB6
                                                                            SHA1:3EBDDC17D72C34471EEDC8643A43BB993C913A86
                                                                            SHA-256:86465BE3BC37A302FE8C3F8D746A0FB62A6A1B44823D72D9B3B4F3FD6DEA2F4F
                                                                            SHA-512:718058128C86AC0A0F332CC14D7E1EFB60FBBC23ABD0E5435685F4237D2703C6EAE9BC2A01F00E4D2C2050534D4F9E827D8B551E0390AAF052E14ED458DAD7F5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/664.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[664],{3003:function(e,t,n){var a,i;n.d(t,{a:function(){return a},b:function(){return i}}),function(e){e.Adobe="adobe",e.Docusign="docusign"}(a||(a={})),function(e){e.Adobe="AdobeSign",e.Docusign="DocuSign"}(i||(i={}))}.,5116:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(2356),r=n(34),o=n(13),s=n(118),c=n(54),d=n(2359),l=n(4864),u=n(2916),f=n(86),p=n(1050),m=n(2948),_=n(2797),h=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="SendForSignature",a._itemSelectionHelper=new(a.child(d.a))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item});var i=n.isEsignPaneExpanded,r=void 0===i?a.resources.consume(u.resourceKey):i,o=n.engagement,s=void 0===o?a.resources.consume(p.a):o;return a._isEsignPaneExpanded=r,a._engagement=s,a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();if(!e)return!1;var t=this.resources.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (16685)
                                                                            Category:downloaded
                                                                            Size (bytes):529559
                                                                            Entropy (8bit):5.393993472031764
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:09E6E67437956FAD8E7A5340118EF678
                                                                            SHA1:DF1544DF401DB44ACBF6AC5CBE60995CEAD3B55E
                                                                            SHA-256:08FEEA5FD4233D1F5EEE18D784234BFB39C3E3C4BE6382D95D68CFD1D37DF178
                                                                            SHA-512:729B9A2C97DEB6DAB0BABAE572F291C10592509B9B5377C5DA7FD016C7F669C50B5AC068B9B6AD2CA61AEED68FDA5D7B3197E2D4A97B5E190F9D1B12203AE711
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/342.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[342],{1061:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(51),i=n("odsp.util_578"),r=window&&window.FilesConfig||{};r.skyDrivePickerOAuth||(r.skyDrivePickerOAuth="oauth"),!r.oauthToken&&window&&(r.oauthToken=new a.b(window.location.href).getQueryParameter("access_token"));var o=r;new i.qT({name:"filesConfig",factory:new i.bF(o)})}.,1063:function(e,t,n){n.d(t,{a:function(){return a.a}});var a=n(1124)}.,1138:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(398);function i(e,t){return!e&&!t||(0,a.a)(e)===(0,a.a)(t)}}.,398:function(e,t,n){n.d(t,{a:function(){return i}});var a=!n("odsp.util_578").HW.isActivated("682BEBB8-F1C8-486D-8B3F-0C75B53F6DC3","12/01/2022","Skip convert if driveId/cid is from sharepoint");function i(e){return a&&new RegExp("^b!").test(e)?e:e?e.replace(/^0+/,"").toLowerCase():void 0}}.,1139:function(e,t,n){n.d(t,{a:function(){return a}});var a=n("odsp.util_578").HW.isActivated
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (12797)
                                                                            Category:downloaded
                                                                            Size (bytes):112264
                                                                            Entropy (8bit):5.493640935548603
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7BFA8378638576F6B1BFD1664218CDE6
                                                                            SHA1:79BCC31CB28E9B6C52C83FCF392EDEA8ECDBE9BA
                                                                            SHA-256:DAA6F408B036843DFD457BE7C86F435344A51C60F10D284CCD5DA776730D123E
                                                                            SHA-512:03A56BA7C2C08B46D3081776A3D325DF11709148731EDD732A805C71FC8C7AFAC41A796D0018FE1880D12E0B581331669C50C209D69EE082A26C3181892B926E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/98.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{1366:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1028);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Error(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):151345
                                                                            Entropy (8bit):5.374100169059931
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:62F929E781290AEF70DC190F75E85C2D
                                                                            SHA1:AE750F001F1CA5B5FF0CA1A68439359D68784DE6
                                                                            SHA-256:20BB6F5CB029F4841B669D5033DCCA5BBA96D517ADB0EA78AB886BEF22E2F77A
                                                                            SHA-512:184F0929931F966D408A50BB70D75A6A31ABF54A4348B694695D89722749FCCEB6D92D8C17D5EC96A658D57110C1C8B605E7B73F9DC52A8B73243835178B550F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/25.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{715:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>dt,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>ut,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>na.a,getDataSyncClient:()=>oa,getDataSyncClientAsync:()=>sa,initNucleusUser:()=>da,resetTestState:()=>la});var a,i,r,o=n("tslib_102"),s=n("odsp.util_578"),c=n(173);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(233),p=n(116),m=n(50),_=n(483),h=function(e){return l(e)},b=function(e){return l({msg:e,error:!0})},g="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(g)}catch(ct){u=n
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (63603)
                                                                            Category:downloaded
                                                                            Size (bytes):130559
                                                                            Entropy (8bit):5.272281201893666
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F6FFCC77145D2920EDD54BD41549349F
                                                                            SHA1:324887D9959F2DF146F3215CC364AA240E3FE7B4
                                                                            SHA-256:5DF75DAEB9D9B4B018E0B38EEDBDCE3822DA834A4F375F568A033822206AFB61
                                                                            SHA-512:31E3F70990957C4DDEA54E9F0D9EEE5582696A49BCD5F39DC7EE233C5B1FAB412CC009AE8E3D4B35711D76C2C33DCD63365F7E25B27D615D04BDA81AA791A801
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-2600836d.js
                                                                            Preview:/*! For license information please see odsp.react.lib-2600836d.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (22094)
                                                                            Category:downloaded
                                                                            Size (bytes):44477
                                                                            Entropy (8bit):5.2877928348110474
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1AA4E56DBEED5D5E646E7FE507DBDC1D
                                                                            SHA1:5E8305FDA9F284BFBA28915F1B8CA7043FD541FC
                                                                            SHA-256:5223A13A4E4B1C56E0FD7E3127D5A7D7E0B25AB149EB70DA1FF1717D25871E4B
                                                                            SHA-512:E132E62360F08F3814689C2664E213945AA38AD878414C9F4F5927C5B55F40E513F7B7016322239F2A7716543C33749F2752177C73BDF3C64C5576EEEE52490F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/260.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[260,81],{788:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>x,c:()=>i,d:()=>f,e:()=>l,f:()=>c,g:()=>d,h:()=>u,i:()=>a,j:()=>m,k:()=>p,l:()=>_,m:()=>h,n:()=>g,o:()=>v,p:()=>y,q:()=>S,r:()=>b,s:()=>I,t:()=>D});var a,i,r=n("react-lib"),o=n("fui.lco_151");!function(e){e[e.From530_Below=530]="From530_Below",e[e.From531_To849=849]="From531_To849",e[e.From850_Above=850]="From850_Above"}(a||(a={})),function(e){e[e.Week=0]="Week",e[e.Month=1]="Month",e[e.Day=2]="Day",e[e.WorkWeek=3]="WorkWeek"}(i||(i={}));var s=320,c=96,d=100,l=75,u=75,f=7,p="HH:mm",m="hh:mm tt",_="en-US",h=o.eJV.Sunday,b=0,g=!0,v=function(e){},y=function(e){},S=function(e){},D={},I="0111110",x=r.createContext("")}.,799:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11460)
                                                                            Category:downloaded
                                                                            Size (bytes):12311
                                                                            Entropy (8bit):5.2761815690216025
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A49C2D6EC58568DBFB2B5CF90420F27C
                                                                            SHA1:CBFC7E9D08B2B186E9271470241751D9A3B642CB
                                                                            SHA-256:6B01D5D4CA24CAC8A94EB7287A4CF8CAE2518CB12B8BECC95A217C5198C76480
                                                                            SHA-512:1ABB726ADE91DD078D11A9282389A306E28BE03D27001B379CD131EA15A3F3750304D0917776B464611528D99C2C454D4B7A8C5E81367AFD595E1FFA6C93EDF1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/142.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[142],{6640:function(e,t,n){n.d(t,{a:function(){return xe},b:function(){return ge}});var a=n("tslib_102"),i=n("react-lib"),r=n(62),o=n(10),s=n(8),c=n(259),d=n(1513),l=n(2011),u=n(3240),f=n(1736),p=n(1423),m=n(0),_=n(5),h=n(6642),b={key:new m.a("completePickerDefaultClickActionHandler").id,evaluate:function(e,t){return{action:e.demandItemFacet(_.q,t.itemKey)?void 0:i.createElement(h.a,{itemKeys:[t.itemKey]})}}},g=n(3),v=n(65),y=n(116),S=n(19),D=n(55),I=n(29),x=n(39),C=n(13),O=n(131),w=n(52),E=n(32),A=n(18),L=n(186),k=n(57),M=n(1766),P=n(79),T=n(1768);function U(e){var t,n=null===(t=e.subMenuProps)||void 0===t?void 0:t.items;return n&&1===n.length&&n[0].key===T.a?(0,a.W_)((0,a.W_)({},n[0]),{iconProps:{iconName:"FabricNewFolder"},text:P.f,ariaLabel:P.f}):e}var F=n(6641),H=n(25),R=n(226),N=n(22),B=n(1),j=new B.a("itemPickerCompleteAction",{isAvailable:B.b,action:B.b,onComplete:B.b,isResolved:B.b}),V=n(799),z=n(337
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (817)
                                                                            Category:downloaded
                                                                            Size (bytes):1115
                                                                            Entropy (8bit):5.030861071304149
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:512537A0AA96B4DF58B7DB0275B1AF7A
                                                                            SHA1:ECC07B2E3585A12C43A8B39D97375B8CC82ECE50
                                                                            SHA-256:DFDEB5399BD7D96C0408FE6F2FD82A37C41B806CC9C8B84875AE378DF6E7E126
                                                                            SHA-512:11127E3A943121C1847493C20AA620162F89C7A77CE88BD7E3D0E1A6E1FC4AD282222E2B068EE241F09D8A783035711C46D1800CC1C323F61BFB65195574E8B5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/de/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{392:e=>{e.exports=JSON.parse('{"a":"Feedback an Microsoft senden"}')}.,385:e=>{e.exports=JSON.parse('{"a":"Bibliothekseinstellungen"}')}.,317:e=>{e.exports=JSON.parse('{"a":"Eigene Dateien"}')}.,386:e=>{e.exports=JSON.parse('{"a":"App hinzuf.gen","b":"Markencenter (Vorschau)","c":"Markencenter","d":"Erscheinungsbild .ndern","j":"Bibliothekseinstellungen","k":"Listeneinstellungen","r":"Websiteverwendung","s":"Websiteinhalt","w":"Websiteeinstellungen","u":"Websiteberechtigungen","t":"Websiteinformationen","i":"Hub-Websiteeinstellungen","m":"Papierkorb","p":"Neuigkeiten","q":"Abmelden","h":"Hilfe","v":"Website-Entw.rfe","f":"Globale Navigation","x":"Eine Websitevorlage anwenden","l":"OneDrive-Einstellung","o":"Ihr OneDrive wiederherstellen","g":"Mit neuer Microsoft 365-Gruppe verbinden","n":"Diese Bibliothek wiederherstellen","B":"Verwalten von Viva Connections","A":"Viva Connections einrich
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7376)
                                                                            Category:downloaded
                                                                            Size (bytes):33081
                                                                            Entropy (8bit):5.384584700484212
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4094C9E8B82E7E2B00C89DF08B3483E6
                                                                            SHA1:29CFDCB987FCDB3B1C87E6D1B4075648B16D36D9
                                                                            SHA-256:9803B0E8F0EFF3320514E81A59E8BBF35E9394ADEC7AB71FFA950486BCD5E29D
                                                                            SHA-512:C3B7CC19247970AA9B740D104E00FD9AD5B7E62DEA07DF9A8ED21E6A34BA48687350A28AF633B64089703E576AB6052EBF708F143C532619CCF5682B290ADB94
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/53897.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53897,19777],{318292:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156),i=n(521737);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,578896:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(521737);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,262217:(e,t,n)=>{n.d(t,{_:()=>l});var a=n(276546),i=n(295610),r=n(408156),o=n(19022),s=(0,n(42706).y)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.p
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2371)
                                                                            Category:downloaded
                                                                            Size (bytes):8234
                                                                            Entropy (8bit):5.232940264442692
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:52D29418FE18B9EC3D542823D2B19345
                                                                            SHA1:22816C9D9859B88636B4AA53A4A5F406C7F0B42F
                                                                            SHA-256:4164C9A2ED2053061E42E6DDF4FBCA4FD18956199D135474663CD055DA88EC48
                                                                            SHA-512:05A30EE2C4DFD96329E1E797026D44170FF6F27879741BC537A35CA2959E0ED75A569E3FD081A7DC23056F2CFCA6488A777CC874B732427869777070106FC6E4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/5.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{2587:function(e,t,n){var a=n("tslib_102"),i=n("fui.util_719"),r=n(2351),o=n(2683),s=function(e){function t(t){var n,a,i,r=e.call(this,t)||this,s=t.valueAccessor();!function(e){return"object"==typeof e}(s)?i=s:(n=s.isBodyActive,a=s.activeElement,i=s.isDescendantOrSelfActive),r._focusTracker=r.resources.consume(o.a);var c=r.observables;if(i){var d=c.pureCompute(r._computeIsDescendantOrSelfActive);c.compute(function(){i(d())}).extend({deferred:!0})}if(n){var l=c.pureCompute(r._computeIsBodyActive);c.compute(function(){n(l())}).extend({deferred:!0})}if(a){var u=c.pureCompute(r._computeActiveElement);c.compute(function(){a(u())}).extend({deferred:!0})}return r}return(0,a.XJ)(t,e),t.prototype._computeIsDescendantOrSelfActive=function(){var e=this.element,t=this._focusTracker.activeElement();return!!t&&(e===t||(0,i.tw)(e,t))},t.prototype._computeIsBodyActive=function(){var e=this._focusTracker.activeElement();re
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1178)
                                                                            Category:downloaded
                                                                            Size (bytes):1183
                                                                            Entropy (8bit):5.225404824944972
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2AAB347F908513D39FE71A9243D03290
                                                                            SHA1:3A6022700DDAC39B7692BF3D65B714E94EFAD9CD
                                                                            SHA-256:DE41A013F73C639C2C6FDC2C8C74935B25CCB4EC1DDC1C2F7F95749FB70ECB11
                                                                            SHA-512:054D0790B80EDC67F75AB397D8C5A1CCC95AA9EFC575CE5BCE2CB6DA06156AD7F2858BE4EFA44BCDB105AB3F995C3967FDC2E11B34B58C8163405466EE6279F9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1272.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1272],{5586:function(e,t,n){n.r(t),n.d(t,{checkForNucleusSyncConflictsKey:function(){return p}});var a=n("tslib_102"),i=n(77),r=n(809),o=n(2107),s=n(1214),c=n(1572),d=n(2443),l=n(1060),u=n("odsp.util_578"),f={itemCacheBarrier:d.a,itemCacheStore:l.itemCacheStoreKey},p=new u.qT({name:"checkForNucleusSyncConflicts",factory:{dependencies:f,create:function(e){var t=e.itemCacheBarrier,n=e.itemCacheStore;return{instance:function(e){return function(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var d,l,f,p,m,_;return(0,a.qr)(this,function(a){switch(a.label){case 0:if(d=e.syncStatusAndLocale,l=e.pageContext,f=e.nucleusSyncConflictsStatus,!d.syncStatus)return[2];if(t.resolve(),n.dispatch(o.nucleusConflictProgressAddon),p=d.syncStatus.id.listUrl,m=l.webAbsoluteUrl,!p)throw new u.wH({code:"InvalidSourceItem"});return _=i.a.serialize({webAbsoluteUrl:m,listFullUrl:p}),n.dispatch((0,c.b)({itemKey:_,options:{pageContext
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10896)
                                                                            Category:downloaded
                                                                            Size (bytes):524606
                                                                            Entropy (8bit):4.973897115324987
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FEEDA04EC9834C6AC976A64C5B0F01B0
                                                                            SHA1:7E3C04B41D350DF891FEE054B85E9B68DA16085F
                                                                            SHA-256:A8F8C0881617A3CD2770344D27B68F11B2E1FE8E8087CC8C4528D1AC3C2E5C53
                                                                            SHA-512:C1E5C27C2E900891B7FD3F8D072733E67004508A42DF21175535EC88A1494BD23100C37B3B160E1D18A24492C99DC0986E19185D7F3BFA372A0DEC55AF71A576
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/es/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6420:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7148:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19373)
                                                                            Category:downloaded
                                                                            Size (bytes):52242
                                                                            Entropy (8bit):5.459378184275797
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F8097CF04B47A6ED5D6C44AFF133A360
                                                                            SHA1:32E84A158113B24E11626D2148B93709E07C4E76
                                                                            SHA-256:E9DC672DF79676139A4907103B64A330E9033C7C42EC8A8A0CC5CD14B4E6BBBD
                                                                            SHA-512:1B97946D09E61FCB7884726800557BCDEEFA8140E9C3D86A29237A65560F94B73747723A8899F7183948AEF9C77397CD841939A475468CCF69D47DEDDF5C00B5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/38.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38,105],{992:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>v,c:()=>S});var a,i=n("tslib_102"),r=n(542),o=n(427),s=n(41),c=n(6),d=n(157),l=n(59),u=n(445),f=n("odsp.util_578"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleMobile:!1,isCollapsable:!0,minWidt
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7286)
                                                                            Category:downloaded
                                                                            Size (bytes):15235
                                                                            Entropy (8bit):5.403930199883225
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:96C32250049E70F7A6EF49AC586B91F0
                                                                            SHA1:1FDE49C39B5A11DA5BB2049BC901E4272458E83C
                                                                            SHA-256:19BD6569A2C7FCEACCC90992908610B73F7BF9421169A5D34F9EE566C1EF5911
                                                                            SHA-512:41C4A66CED06946FE1EB3DE3E83538340771C478DD4B22C34BCCBDFE3775A8B96D608B3B50A7C642D9773B7C785558194CD49579A88C37E9C7C24BC5EB70FA81
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/205.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[205],{1855:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(931),i=n(932),r=n(1265);function o(e){var t=(0,a.a)(e,{enableDetailsListFieldRenderPageLoadBarrier:i.i}).enableDetailsListFieldRenderPageLoadBarrier;return void 0===t||t?(0,r.b)(e):void 0}}.,1597:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>_,c:()=>m});var a,i=n("tslib_102"),r=n("react-lib"),o=n("fui.lco_151"),s=n("fui.util_719"),c=("".concat(s.YI,"/"),{access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt","pub"],sharepoint:[],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"],stream:[]}),d=n(1018);var l=n(1599),u=n(1120),f=n(2307),p=n(1598),m="onetoc",_=24,h=r.memo(function(e){var t,n=e.e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4225)
                                                                            Category:downloaded
                                                                            Size (bytes):11967
                                                                            Entropy (8bit):5.247902109646831
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:47F318E4D30F2D4F2D89427A2920F417
                                                                            SHA1:AB4C236F6A2ED37FD1CA7681B0C7F7FA874A500F
                                                                            SHA-256:E3E87D5999D20AED4292E5AF6E8609D5967730777049AE81C454AD06CBBDE481
                                                                            SHA-512:64CD47FBAD13B1CFE7B7BC2CA43D0EDAF897181A813448A342D1DBBF1F06C119808C52F7DD34AA7769B728CA72DEFB30241EF83CD947D53476DD786D031F10C8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/65.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{781:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=ar
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10896)
                                                                            Category:downloaded
                                                                            Size (bytes):593430
                                                                            Entropy (8bit):4.976172162646589
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6A704ACC91322F5A5FED05140CF5F35A
                                                                            SHA1:364C3A563200D7DD85A70DC3F9D690D4F591E277
                                                                            SHA-256:2B80D87F4B3C12AA0BF44488F01A7C256F0BA30ECD629C3C0848B3EA93139778
                                                                            SHA-512:7209822CF703C60E2B3F33117734C31017604755AECB4DCB9D3C790A0689299D424DF8A21507BF39A4D60C0803B9B427F6B1391CD320BD873D6D53A86FDC9095
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-meta-os/es/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6402:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7166:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (13836)
                                                                            Category:downloaded
                                                                            Size (bytes):13843
                                                                            Entropy (8bit):5.319660667121741
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4396D6AD2155D1D585DBF16865364FCB
                                                                            SHA1:AC8608D35B889F54BA321C4DF950BF443664D0BE
                                                                            SHA-256:38A84AD1537BE62CEE6DE01E16D5EEB072D9DCC54EFF8EF883D04C13026D73E2
                                                                            SHA-512:987794006C6A8B0E46FC137D347EE7538A06A37B5F21B3FB66337A2759BA33B39F5942A0057ACCB59B197591260C0BCC237A66C9A18211DA07AB13D8033F5714
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1134.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1134],{5385:function(e,t,n){n.r(t),n.d(t,{OfflineModeSection:function(){return se}});var a=n("tslib_102"),i=n("react-lib"),r=n(205),o=n(2348),s=n(6746),c=n("fui.lcoms_307"),d=n(140),l=n("fui.lco_151");(0,n("fui.util_719").pZ)([{rawString:".InfoPaneSection-offlineBody{margin:0}.InfoPane-offlineModeEnabled{margin:0 0 9px 0;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";font-size:14px}.InfoPane-icon{margin-top:2px}.InfoPane-offlineSyncStatus{display:flex;margin:0 0 16px 0;color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:";font-size:12px}.InfoPane-statusIcon{vertical-align:top;margin-top:2px}[dir=ltr] .InfoPane-statusText{margin-left:4px}[dir=rtl] .InfoPane-statusText{margin-right:4px}"}]),n(4084);var u,f,p,m=n(11),_=n(8),h=n(3),b=n(19),g=n(42),v=n(48),y=(0,g.b)(function(e){return function(t){return(0,a.Zd)(void 0,void 0,void 0,function(){var i;return(0,a.qr)(this,funct
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1715)
                                                                            Category:downloaded
                                                                            Size (bytes):3504
                                                                            Entropy (8bit):5.190316299739517
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6FF47A6A25F95E83BBEA7C67CCDA52F6
                                                                            SHA1:B31ACD1769C477564B131F2DB1566957E9F80D4D
                                                                            SHA-256:BC0E674888D4CEC9A8F41EC081A64C50AF7B2FAA935CD8F94587A58323D7AEED
                                                                            SHA-512:6E0BCA30836A24BC83DFF4664C8627592DFBE08F8F8CC4DE40D332CA1244015BF74EA0C1735915774466EF0054366BA9AF64496919D4E0D71E5944A6828C8C22
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/652.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[652],{2454:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(34),r=n("odsp.util_578"),o=n(2348),s=n(227),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.c.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.c.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.c.as(o.execute(e,t))})}):i.c.wrap
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1355)
                                                                            Category:downloaded
                                                                            Size (bytes):1360
                                                                            Entropy (8bit):5.210845378652532
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9F6D8AC2A0462612676081CBC01CE008
                                                                            SHA1:AAF127DAEFFD9E8AFC15877466C5BFA74F40417E
                                                                            SHA-256:55DF8769AFC678DED4DC0A54DBEB2468958A545174DBCBD14DAF12BF3FA11475
                                                                            SHA-512:D3E16333EBED821B366FD155722098DF8FAE6D72DC5334E63F9097210AC6B879F8D3A4F734692650E1C7000F90C73961B2394EEB0906BA4F7CEBAA6E53744B27
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/63.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63],{405:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(40),i=n(2),r=n(84),o=n(14);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.i)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.I)(d.current,t),f=(0,i.I)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.i)()){var h=(0,i.H)(d.current,m);_=h&&(0,i.C)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.cb)(n.current,o,t);if(!(0,i.w)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.n&&(n.current.classList.add(a.o),(null==f?vo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8330)
                                                                            Category:downloaded
                                                                            Size (bytes):8717
                                                                            Entropy (8bit):5.495470651503742
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C3E8F9BE630ED60B40E2C2D12A98FF50
                                                                            SHA1:78193EFFFC9142C29118539C5DD8795C32ECF43D
                                                                            SHA-256:911207A128284F9774A970DDA522F07424BBECCC3176964903F496D24C5B4AEC
                                                                            SHA-512:2B59250F7941724397C4ECBA65A6A7A766152F40C2972A397675FE91A242CDADFB0F8595E2D4F97621E34C28F25C65A42D876381A079783471255CF5A023F0B3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/18.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{638:(e,t,n)=>{n.r(t),n.d(t,{NO_ROOM_TO_PASTE:()=>L,adaptSelectionToRowColRanges:()=>P,createPlaceholderItems:()=>H,getFieldValueToCopy:()=>B,handleCopy:()=>M,handleCut:()=>A,handleFieldPaste:()=>N,handlePaste:()=>k,handlePasteForNewRow:()=>E,multiValSeparator:()=>y,pasteTargetListRootRef:()=>D,serializedFieldSeparator:()=>v,updateBorder:()=>j});var a=n("tslib_102"),i=n(59),r=n("odsp.util_578"),o=n(2),s=n(284),c=n(23),d=n(311),l=n(2031),u=n(20),f=n(40),p=n(439),m=n(621),_=n(1526),h=n(555),b=n(14),g=n(4),v=",#",y=";",S="&#09;",D={},I=(0,c.b)(),x=I.SPListHelpers,C=I.DateHelper,O=(0,c.b)().Telemetry,w=r.HW.isActivated("35A10E4A-DE94-487D-819F-B997DE587702");function E(e,t,n,i,r,c,d,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b;return(0,a.qr)(this,function(a){switch(a.label){case 0:return O.Engagement.logData({name:"SpartanList.AddNewRowCreation.CopyPaste"}),[4,(0,s.a)()];case 1:if(m=a.sen
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2489)
                                                                            Category:downloaded
                                                                            Size (bytes):4245
                                                                            Entropy (8bit):5.214055687828154
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:75433BCB267A43975D604140B300F83D
                                                                            SHA1:5217AE3FA554598E193FBB325B72E7920985FD24
                                                                            SHA-256:DC5010D1545E7759BB3BDC574676B5C9E5A99592025D96F7FDFC376AEF2D4494
                                                                            SHA-512:9A5DDAB409BB55325217FC313372E1BE81317A4AE08381FD4D299E7B31C47E2A413C196B0269905B88CFCC4120E23840668EE9FEDA3026D23D71F1A9803FFA16
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1673.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1673],{3171:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(2472),o=n(2384),s=n(2365),c=new i.qT({name:"SPViewActionDataSource.key",loader:new i.g6(function(){return n.e(1713).then(n.bind(n,3838)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(27),l=n(3544),u=n(230),f=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActionDataSourceAsync=t.viewActionDataSourceAsync}return e.prototype.evaluateAction=function(e){var t=this,n=e.isAscending,r=e.sortFieldKey,o=e.currentIsAscending,s=e.currentSortFieldKey,c=e.id,f=void 0===c?"SortAction":c,p=e.isAvailable;return{id:f,isToggled:r===s&&n===o,isAvailable:void 0===p||p,onExecute:function(e){return(0,a.Zd)(t,void 0,void 0,function(){var e,t,o,s,c,f;return(0,a.qr)(this,function(a){switch(a.label){case 0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1213)
                                                                            Category:downloaded
                                                                            Size (bytes):4977
                                                                            Entropy (8bit):5.248468539180552
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5D6C0FE82E0CE200C39ECAA7E4546491
                                                                            SHA1:9E7C4698C3FF0FC62B25F6D3A6E99DDCDBA2A865
                                                                            SHA-256:39A86DFEDD9CEC75677EEE3A40E094C0073E332A4A07F9BD4219B0C11A1D96CB
                                                                            SHA-512:DFF4FFEA6CCE3840B2B62FC64DFDD3F67255E661E064C499E4B7EA8CD95CC3951AF53EAFF19F17BABB1441695623E15AE97E22ADA77CA82AE2FE1FBB4CEBA02B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1698.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1698],{2807:function(e,t,n){n.d(t,{a:function(){return f}});var a,i=n("odsp.util_578"),r=n(1872),o=n(6864),s="askQuestion",c=new i.qT({name:"AskQuestionCommandProvider",factory:new i.bF(function(e,t){return{action:t,name:o.a,automationId:"".concat(s,"Command"),iconProps:{iconName:"CopilotIcon"},isSupportedOffline:!1}})}),d=n(2045),l=n(1074),u={publisher:"askQuestion",launchOrigin:"AskQuestionCommand",getPrompt:function(e){return""},getScopeContext:n(1944).a,isAvailable:d.b},f=(a={actionProviderKey:(0,l.a)(u)}.actionProviderKey,(0,r.a)({commandId:s,actionProviderKey:a,commandProviderKey:c}))}.,3129:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("odsp.util_578"),i=n(2805),r=n(2806),o=n(2807),s=n(2045),c={isCopilotHeroCommandEnabled:n(1131).b,summarizeCommand:i.a,createFAQCommand:r.a,askQuestionCommand:o.a},d="copilotMenuCommand",l=new a.qT({name:"CopilotMenuCommand",factory:{dependencies:c,create:funct
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10896)
                                                                            Category:downloaded
                                                                            Size (bytes):619749
                                                                            Entropy (8bit):4.971923202507284
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9776DF67332B987CF9434B389F3285FC
                                                                            SHA1:08768E31572460D84C2F499AEDB48ABF8B198CA7
                                                                            SHA-256:8E381974EB96CE505471B16593A3A340AE2A3E0E08BE3CED5AC1CA301A624DAA
                                                                            SHA-512:42BDB827EFE4A739B2892DF7148F830911964319D950351C5267D0CD4184D1653DC2C6FD1FDD99986ED4D2E4F03F6C161553AE9570E0BBE3D321C0CD519DAE63
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/es/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5203:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5945:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11410)
                                                                            Category:downloaded
                                                                            Size (bytes):626494
                                                                            Entropy (8bit):5.087467179601692
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C15D17A37D0A631E0E114DCFF6276614
                                                                            SHA1:CB1A49D5AF9B6C489654DF1F9629BB678FEA7899
                                                                            SHA-256:85CDE1AE99D3F01A853253C13AB94D0A243354EEACF033D09E7AC736BC133F31
                                                                            SHA-512:9690C6B5410BCF7F513356E58AA6221AE1C026DE790A9AA193D6FB805FA9022F6A463F77834FB2A3E9659280B1DE8AA108CD704981DDA0AF110AD17DAB8107B2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/fr/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6657:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4558)
                                                                            Category:downloaded
                                                                            Size (bytes):21002
                                                                            Entropy (8bit):5.373503849473765
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2758A4356F502EF51A68B35AFB555AE6
                                                                            SHA1:73E4C88099BEC2B6D648669128016E57AE32F3FB
                                                                            SHA-256:8C73F20F922116497B9DEA5652CE04B8479441127D135A5FE3474894D337946F
                                                                            SHA-512:CED30E190B9E5C5EBA0C0623992310CAEB022E793D1FBDB08AC20195E4B966A405B6EE353542BD6CC06B6D8BED7A9C24D58DF35583F0F1867172F4A230FF4E4B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/341.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[341],{467:function(e,t,n){function a(){return window.$copilot||(window.$copilot={availability:{}}),window.$copilot}n.d(t,{a:function(){return a}})}.,937:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.LAUNCH_ORIGIN_KEY="ChatODSPLaunchOrigin",e.CURRENT_VIEW_KEY="ChatODSPCurrentView"}(a||(a={}))}.,1031:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return i},c:function(){return r}});var a=n("odsp.util_578"),i=!a.HW.isActivated("91FF086A-EBAF-4DC3-9E51-236F4EEA1C95"),r=!a.HW.isActivated("68B4630A-8D82-4CF4-A991-684556E0B83E"),o=!a.HW.isActivated("91362EE6-9AF0-4801-82AC-E4192B915DF2")}.,509:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1667),i=function(){function e(){this._selectionContext={}}return e.prototype.addFile=function(e){this._addSelectionEntity(a.a.File,e)},e.prototype.addFolder=function(e){this._addSelectionEntity(a.a.Folder,e)},e.prototype.addSite=function(e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5016)
                                                                            Category:downloaded
                                                                            Size (bytes):5021
                                                                            Entropy (8bit):5.299312062495498
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:34AC443CC828C9BF3211886D4A2CCB12
                                                                            SHA1:FDBB57014D58109382779C968EC7264B889DA0A3
                                                                            SHA-256:3F39CB3A30A23185CD358E41C541E24753EA95360E44312C79318281B05CDE9D
                                                                            SHA-512:D497FAC2B7E920E69FBDE72AB2F9D3612C47E4DE9207765A7FF5A9FED24926B2F6D643115267459AD87A1435720D164F2337A62D5BC73D4AFD7226DCC887FE5C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/256.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[256],{2277:function(e,t,n){n.r(t),n.d(t,{spoSubstrateDataSourceKey:function(){return h}});var a=n(9),i=n(1073),r=n("tslib_102"),o=n(256),s=n("odsp.util_578"),c=n(134),d=n(201),l=n(13),u=!s.HW.isActivated("2D5E9731-105D-4621-A87E-566BBC2E4AED"),f=s.HW.isActivated("1a020a62-3293-46c0-8c83-51dcf6d26265","2023-12-12","moving to WebURL from context"),p=function(){function e(e,t){this._pageContext=t.pageContext,this._getOneDriveDataSource=t.getOneDriveDataSource,this._prefetchPromiseCache=t.prefetchPromiseCache;var n=t.dataRequestorType,a=void 0===n?function(e){function n(n){return e.call(this,n,{pageContext:t.pageContext,tokenProvider:u?t.tokenProvider:void 0})||this}return(0,r.XJ)(n,e),n}(d.a):n;this._dataSourceName=e.dataSourceName||"SpoSubstrateDataSource",this._dataRequestor=new a((0,r.W_)({qosName:this._dataSourceName},s.HW.isActivated("892484e8-2020-4fce-b619-d246a23a8f41","12/08/2023","If context is failed,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4513)
                                                                            Category:downloaded
                                                                            Size (bytes):4518
                                                                            Entropy (8bit):5.212559353014721
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1C2B13765596012BF0C500E2A5227ECF
                                                                            SHA1:D2F419C1B313C83C8145B27D89CF005F6CAD4E62
                                                                            SHA-256:0BDE8A4A61C52507AA765AEF1740AC65E105506041F03CB54ECEB15208B4866F
                                                                            SHA-512:CCF1537A7AE056CB9450F3724FA44C877800186597E12176ADC9406FA08F40635E2DB0D933452914B09F117573FE423034E32B639F25A510629AC00B42176F3A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/streamWebApp.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91752],{447899:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.s,onePlayerVersion:()=>l._,prefetchManifest:()=>p.g,prefetchManifestLite:()=>p.H,prewarmResources:()=>u.G,stringToMediaVisibility:()=>m.r});var a=n(295610),i=n(82999),r=n(511242),o=n(265889),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.isHelpPluginInSWAEnabled=!!a.featureConfiguration.settings.getSetting("isHelpPluginInSWAEnabled","boolean"),a.isNavPanelReflowEarlyFixEnabled=a.featureConfiguration.settings.getSetting("isNavPanelReflowEarlyFixEnabled","boolean"),a.onResize=function(){var e;a.navigationButtonStyle.value=c(a.isNavPanelReflowEarlyFixEnabled?!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled):void 0!==a.options.hostPluginUiOptions),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (21310)
                                                                            Category:downloaded
                                                                            Size (bytes):63748
                                                                            Entropy (8bit):4.954093424955977
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C7FCD3DEA4C0D0ABA90C7219E5C8319D
                                                                            SHA1:9BA7F42F3A0693C9B1771F2FD5956BEF8D610E6B
                                                                            SHA-256:0530E26906C1079B39BA766DD17E4EF7993EB0BCEA529AB793EADECE917824F6
                                                                            SHA-512:EE0D87A16A4D6AF2BE9098018FCD41436976F4939B1815D365812FDD0BC486568AF05D51876569D21610B01AA1AFA66A8FD15084D05A4E9005ACA996C57DC337
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/es/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3387:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error"}')}.,3810:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,3426:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas","w":"La semana pasada","v":"El mes pasado","x":"El a.o pasado","l":"Fotograf.as","r":"Tipo","g
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4031)
                                                                            Category:downloaded
                                                                            Size (bytes):6791
                                                                            Entropy (8bit):5.063776180592341
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4B42ABBF5662FBEAC98369BA5A43F296
                                                                            SHA1:73D6F7EB89F455B45A65DB7910F6C3B7D940168D
                                                                            SHA-256:070FE82A75BD0E10730B8F228CB8A59A25EBFDCF88823BE6A2FC1094CB32707B
                                                                            SHA-512:7D8717572799D212726D3A2819EBD761D86356D3B76D53723AA0AD6E98B78E2ADB0CF7D99494B45C6113254D3B4E571C07B5C14FE1174E72748AE89CAF49059E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/428.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[428],{3337:function(e,t){var n=function(){function e(e){this._tasksByKey={},this._onChanges=e}return e.map=function(e,t){return{update:function(n,a){void 0===a&&(a=!1),e.update(n.map(function(e){return t(e)}),a)}}},e.prototype.dispose=function(){this._tasksByKey={},this._onChanges=null},e.prototype.getTasks=function(){var e=[];for(var t in this._tasksByKey)e.push(this._tasksByKey[t]);return e},e.prototype.getTask=function(e){return this._tasksByKey[e]},e.prototype.update=function(e,t){var n,a,i;for(var r in void 0===t&&(t=!1),n={},this._tasksByKey)n[r]=this._tasksByKey[r];i=[];for(var o=0,s=e;o<s.length;o++){var c=s[o],d=n[c.key],l=c.compare(d);l&&i.push(l),delete n[c.key],this._tasksByKey[c.key]=c}if(t)for(var r in n)a=n[r],delete this._tasksByKey[r],i.push({previous:a,current:null});this.onChanges(i)},e.prototype.onChanges=function(e){this._onChanges&&this._onChanges(e)},e}();t.a=n}.,2694:function(e,t,n){n.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6206)
                                                                            Category:downloaded
                                                                            Size (bytes):6211
                                                                            Entropy (8bit):5.287453157064273
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EF7BF391D034FB847B5A7C2256401ED7
                                                                            SHA1:12964313B2D5871B72FD3B820575D9602D72B775
                                                                            SHA-256:5AF4CC357FA0E4831033324B8B01C202BF0E1B5E2DEFD46FE8D4A602E8EAF6F7
                                                                            SHA-512:DF43E0318E1D2E86EA3C3CFAA7106E7BDF06A48EBF2E39DFA60F621B727CB1F3C9DCBF2D54D17D5A64AC29620D120B75D342A2FE7C818D0A7F543DBAB9EBC7D7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1269.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1269],{5108:function(e,t,n){n.r(t),n.d(t,{default:function(){return C},resourceKey:function(){return O}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(27),o=n(2348),s=n("react-lib"),c=n(34),d=n(14),l=n(2912),u=n(2842),f=n(2841),p=n(2679),m=n(2481),_=n(94),h=(0,d.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("odsp.react.lib"),n.e(447),n.e(1004)]).then(n.bind(n,5665))];case 1:return[2,e.sent().default]}})})}),b=function(e){function t(t,n){var a=e.call(this,t,n)||this;return a.getPeoplePickerQueryParams=function(e){if(!a._isPpQueryParamsInitialized){var t=a._initializePeoplePickerQueryParams(e).then(function(e){return a._isSharingInfoFetched=!0,a._peoplePickerQueryParams=e,a._peoplePickerQueryParams});return c.c.resolve(t)}return c.c.wrap(a._peoplePickerQueryParams)},a._onCompleteGrantAccessCallback=function(e){a._st
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):161
                                                                            Entropy (8bit):5.179060223926668
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CCDCFDD210954DDF31C0FEEFDB194CEC
                                                                            SHA1:ADDDCD2C933466458D731399C0BAFF060DD9B643
                                                                            SHA-256:2529E9FD86FC6199600324DF27AAA83A484ACE65C89FCA066DB9536A361C4BAB
                                                                            SHA-512:E8D28D1F654E00E67B2FD8E99CB08067CAEC5F642A920E349AA4AA78B76E2776970F82CFD9456BCFA75DA268FB59867435A25650047788A4E74211CE6934D48A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1481.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1481],{4244:function(e,t,n){n.r(t),(0,n("fui.util_719").pZ)(JSON.parse("[]"))}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7616)
                                                                            Category:downloaded
                                                                            Size (bytes):59821
                                                                            Entropy (8bit):5.038671412028739
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AEEC56976534AE144D2F9681A3E679E0
                                                                            SHA1:FE6F9768D34EA5B89C8D31DDD0B9C660EEFBBD26
                                                                            SHA-256:1896333552100B5FDF351DB04FC23084E02C3455B03D1A01E6BED30F9C3FF2E9
                                                                            SHA-512:64DE1B1A6D91A1124EEECA41D281CD4502138FF5100A136695AAEB75A7EF8997FB578956D5EE3DA98EAE1B8D24062E010940F3039145F4B4E5A2B112A62D1638
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/fr/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{427:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,458:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                            Category:downloaded
                                                                            Size (bytes):3620
                                                                            Entropy (8bit):6.867828878374734
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ludroget.com/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
                                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (14939)
                                                                            Category:downloaded
                                                                            Size (bytes):81946
                                                                            Entropy (8bit):5.749542591700748
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:63AC9E1E361E97425C7587BC551F5066
                                                                            SHA1:24862F3C3DEE1B9D8868568D09F5D70EFC275AB9
                                                                            SHA-256:99A5F029C73A6215ADB4E4C49FE78DA99561E5BEF978336243B69D8C28DECA88
                                                                            SHA-512:34E20678382F8D3A675919709253AE967E88EA9FA60F94FEE748A5849B3F0446F0BBACAE3BB49F0FA6B4E387934EE7C76D351069EF945642BB14ACF237EA6982
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/ja/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,1629:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,276:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (528)
                                                                            Category:downloaded
                                                                            Size (bytes):1245
                                                                            Entropy (8bit):5.644610483560295
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E1D8A1176BF21050C97C79389B5708BB
                                                                            SHA1:6E1CF2910634189037A902801E05D62731B731CE
                                                                            SHA-256:81DFA45365278418B21E24B7F590079A1D2D9A4842394CCF86273E11206F5CD0
                                                                            SHA-512:EEAA44ACF65748AC9F6370613AC4B523ACB8B7993608B53EFBE605C663C2837B3821B3847281743BDF9621D2C68EE3F1467914877188B7A72BD0F9A518D1C1E5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/ja/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{392:e=>{e.exports=JSON.parse('{"a":"Microsoft ..........."}')}.,385:e=>{e.exports=JSON.parse('{"a":"........"}')}.,317:e=>{e.exports=JSON.parse('{"a":"......."}')}.,386:e=>{e.exports=JSON.parse('{"a":"......","b":".... .... (.....)","c":".... ....","d":".....","j":"........","k":"......","r":"........","s":"... .....","w":".....","u":"..........","t":".....","i":".. ......","m":"...","p":"...","q":"......","h":"...","v":"... ....","f":"..... .......","x":"... .........","l":"OneDrive ...","o":"OneDrive .....","g":"... Microsoft 365 .......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65474)
                                                                            Category:downloaded
                                                                            Size (bytes):1987035
                                                                            Entropy (8bit):5.562488975198443
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B9EF65C3DF6A49FC7B5EE6083B956EDD
                                                                            SHA1:12D22CBFFAC1BF27AA98E1D8F4CFCBD764862211
                                                                            SHA-256:372870D1D0311A65A1D672CF04827D12B8F133993794B69BF85B4AD75BAB6967
                                                                            SHA-512:8719D1C2543B37946E4ACB2CAE251B480A7794817084A784D760AC3366E42D9E1E2347A6CB7B4D23D6695A22070ACEC4AF08134A85CB9C902301E445F55EA929
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1193.js
                                                                            Preview:/*! For license information please see 1193.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1193],{4202:function(){!function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(a,i,function(t){return e[t]}.bind(null,i));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):61
                                                                            Entropy (8bit):3.990210155325004
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 15696, version 1.3277
                                                                            Category:downloaded
                                                                            Size (bytes):15696
                                                                            Entropy (8bit):7.977214925834119
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A8482C77FEAB1EC29835C17337F19170
                                                                            SHA1:FF7CFA9DD949F57B01AC68BDE8355290EEF11B38
                                                                            SHA-256:7C7878E552E192332F01AB2A0074036A836FA2A4B8F88487B3552291A6AAC33E
                                                                            SHA-512:4E99152400E98204A7406437542212D6BC4A24A79204410F5C4CB525660FAC0D49C1C29B34B98425B8BDB7C2646DC8361F6848B235DA73511FEF005F0A7E4CF3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-ba51ea20/fluenthybridfont/odsp-next-icons-5-16b3eaa3.woff
                                                                            Preview:wOFF......=P......~.........................OS/2.......G...`,.s.cmap...P........U.>.gasp................glyf......4...n(..j.head..8....4...6#...hhea..8<.......$....hmtx..8X...Y.... a..loca..8.........d.hmaxp..9........ .z.~name..9........O..R.post..=<....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.P...;.(.".3....3#.@..B0.($...m2.. ...6.k..(.(#:.>."..&Q{,.dH....F4A. b........{8....J..uxb.A...YO...h|..K5. um.}..D...4.3.9|.f...m.`'...^........p..........3..<......ots....\....nq.?........%.1J..I.D.Y ..*1.+. ..\..I.4O.}+i...z.:..td.k..=t....:..o..............P.....5.gM.[m..Z.].1.Y|.GLc....s...\p...P.....UhC!..t....K.../P.b.....-O.r..Yx..x...?......*q..(.......X..D#......&D .!.6GE9"V.+.<<....Ag-8...g]$................x..}.x\..9.L.hF.G.S4..z...%..".6...F`....l...c....PB'$!..H0YP:......}.l.}...}......;..;E...............G..................B..\.]._.<..>..c....@.K... ....H.s....rZ.H...%[..=.P~?...)[2..p.l!...E..O........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (831)
                                                                            Category:downloaded
                                                                            Size (bytes):836
                                                                            Entropy (8bit):5.203092988448155
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CB44CD761E729AF1DF2AB9B6B094CE83
                                                                            SHA1:550BA30488747605B47C941329FD34D9F7292FBF
                                                                            SHA-256:DB0002219C6E0E8032D2D433702D3CDFFB356EB16A39440CABCAB19880E59B9A
                                                                            SHA-512:474658BC2FC4E11A6336D0489FE45089B99D0606E90BD32D280F052478F18C2BA50C838EB59CB4A48C911F3ED22D932D8ED98CD409E2A58DFDCD04B0D9012A2E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1309.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1309],{3721:function(e,t,n){n.r(t),n.d(t,{default:function(){return l},resourceKey:function(){return d}});var a=n("tslib_102"),i=n(2349),r=n(2924),o=n(4076),s=n(2355),c=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.addBindingHandlers({react:s.b}),a.detailsPaneComponentType=r.a,a.detailsPaneProps=a.observables.pureCompute(function(){return{resources:a.resources,specification:(0,r.b)(o.a.local,{})}}),a}return(0,a.XJ)(t,e),t.dependencies=(0,a.W_)({},i.a.dependencies),t}(i.a),d=(0,n(2352).b)({automationName:"ms-legacy-details-pane-host",name:"LegacyDetailsPaneHost",template:'<div data-bind="react:{componentType:detailsPaneComponentType,props:detailsPaneProps}"></div>',viewModelType:c}),l=d}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8288)
                                                                            Category:downloaded
                                                                            Size (bytes):21350
                                                                            Entropy (8bit):5.308823468156462
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B99DCA9EE917EF1078867CF7C5220A9D
                                                                            SHA1:C1B3553A83CF922B7D2399DFCABBC9090C048F40
                                                                            SHA-256:FC184DDAACD0195A77FCEE6371DA36C508B5E34B28ABC66F983FE74C5E0B36C5
                                                                            SHA-512:D671F291968F48F89DF0F6818497C8F49914471ECBA3FCC68849CA9B9CA8841CD84DC0EF5F4BF37C5E6902EA6AB6C2BFA87E0003173DB1A95F2273C6F01EAFF0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/25.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{3580:function(e,t,n){n.d(t,{a:function(){return u}});var a=n(34),i=n(6374),r=n("tslib_102"),o=n(69),s=n(59),c=n(3256),d=n(452),l=function(e){function t(){var n=e.call(this,t._Key,t._DataStoreCachingType)||this;if(n._MaxItems=200,n._Version=5,n._buffer=n.getValue(t._StorageKey),n._buffer&&n._buffer.version===n._Version&&n._buffer.lastCachePrune||n.initializeBuffer(),n._data={},Date.now()<n._buffer.lastCachePrune+6048e5)for(var a=0;a<n._buffer.dataArray.length;a++){var i=n._buffer.dataArray[a],r=n._getItemKey(i);n._data[r]=i}else n.initializeBuffer(),n.setValue(t._StorageKey,n._buffer);return n}return(0,r.XJ)(t,e),t.clear=function(){new o.a(t._Key,t._DataStoreCachingType).remove(t._StorageKey)},t.isCacheEntryFresh=function(e,t){return e.name===t.name&&e.email===t.email&&e.job===t.job&&e.office===t.office&&e.department===t.department&&e.phone===t.phone},t.prototype.setItem=function(e){var n=this._getItemKey
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (876)
                                                                            Category:downloaded
                                                                            Size (bytes):1202
                                                                            Entropy (8bit):5.066214796527731
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0E4B59FFC11E5AAFF5C3ACDE4E7D05B9
                                                                            SHA1:2186EC546EF92B45C252FD4EFB540CDE2B3DB964
                                                                            SHA-256:D3116FBED01F7E52B27CDA0CB9394B31CA1726F2E9140B7995BC779611A0BC86
                                                                            SHA-512:7C9EE028F49C535DDAD3645A203D92DCE14ECA82938C8DF63BCC2BB12776AFCCA158D975A9A43E80460EB48EA1C8778587B175EB6DB5EC6024545A19B7A90958
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/fr/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{392:e=>{e.exports=JSON.parse('{"a":"Envoyer des commentaires . Microsoft"}')}.,385:e=>{e.exports=JSON.parse('{"a":"Param.tres de la biblioth.que"}')}.,317:e=>{e.exports=JSON.parse('{"a":"Mes fichiers"}')}.,386:e=>{e.exports=JSON.parse('{"a":"Ajouter une application","b":"Centre de la marque (pr.version)","c":"Centre de la marque","d":"Modifier l.apparence","j":"Param.tres de la biblioth.que","k":"Param.tres de la liste","r":"Utilisation du site","s":"Contenu du site","w":"Param.tres du site","u":"Autorisations de site","t":"Informations sur le site","i":"Param.tres du site hub","m":"Corbeille","p":"Nouveaut.s","q":"Se d.connecter","h":"Aide","v":"Conceptions de site","f":"Navigation globale","x":"Appliquer un mod.le de site","l":"Param.tres de votre espace OneDrive","o":"Restaurer votre espace OneDrive","g":"Se connecter au nouveau groupe Microsoft.365","n":"Restaurer cette b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3949)
                                                                            Category:downloaded
                                                                            Size (bytes):9218
                                                                            Entropy (8bit):5.390573967897609
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:55C5564C1AA70014511F925268D9B3F2
                                                                            SHA1:83C0A8BD44C3A6F5CBB69F2CFD0B27184544D3DD
                                                                            SHA-256:01DC82DA937B8938B52479815805B7D9B349FA89106FFF51D47AC317C180B600
                                                                            SHA-512:F530FB16D39D6823ADF1DCA5D246559A80FCB5566136C47580FD2C3B6F55CEDCD4BB20D48F114C7392F0A1ECC6CF1751F96B713DF61F90F0B14E5322E921F17E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/110.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110],{6479:function(e,t,n){function a(e){var t,n,a={};if((null===(t=null==e?void 0:e.schema)||void 0===t?void 0:t.aggregate)&&(null===(n=null==e?void 0:e.items)||void 0===n?void 0:n.length)>0)for(var r=e.schema.aggregate,o=0,s=Object.keys(r);o<s.length;o++){var c=s[o],d=i(e,c);d&&(a[c]=d)}return Object.keys(a).length>0?a:void 0}function i(e,t){var n,a,i=null===(n=null==e?void 0:e.items)||void 0===n?void 0:n[0],r=null===(a=null==e?void 0:e.schema)||void 0===a?void 0:a.aggregate;if(i&&r&&t&&r[t]){var o=r[t];return{type:o,value:i[t+"."+o]}}}n.d(t,{a:function(){return a}})}.,2369:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return y},c:function(){return g},d:function(){return _},e:function(){return b},f:function(){return h}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(156),o=n(6479);function s(e){if(e&&e.rawResponse){var t=e.rawResponse;return t.AvailableContentTypes||t.ListContenTypes}}var c=n(2
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7749)
                                                                            Category:downloaded
                                                                            Size (bytes):57985
                                                                            Entropy (8bit):5.052947762903413
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:79B4EB99B3828F507D4A31AF8C4CD866
                                                                            SHA1:8B6AB3231C4190EC10FBD27354EF81B5A1B08E1B
                                                                            SHA-256:4D6B95F2814EF1A2304EFEA60AAB4B2FDDF82C9783116104742696CA129B3C38
                                                                            SHA-512:78943AB187D92E1A86ADD5E4E141F8C99B72AEB35C26C479A01E6B763AFA52203397881306874196DAF24D3BF7AB04050A75DB6BE18F233AD3E74DB9312CA760
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/de/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{427:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,458:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (810)
                                                                            Category:downloaded
                                                                            Size (bytes):815
                                                                            Entropy (8bit):4.951117989984628
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4BBF249F955413FC1E717D0AAFCFA8E3
                                                                            SHA1:41347345CB2A3BBEB712068190A982FB46DF60C7
                                                                            SHA-256:BCD2C64A1BD7B5EC41403430AE867E6204E9F9216FAC0ABE0478FE4F12DFF4FC
                                                                            SHA-512:555333B96730CF8242955202BD5B8094664993BE94FB34ADE1B78742852081B467F1DE622BFA68A07459BB8CDDFB0616DBBDD4AF89E810419224DC16CD34C9E8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/524.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[524],{7481:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o}});var a=n(4829);const i=(0,a.a)("Important20Filled","20",["M10 2a3 3 0 0 0-3 3c0 2.23.79 5.2 1.22 6.69.24.79.97 1.31 1.78 1.31s1.54-.52 1.78-1.31C12.2 10.2 13 7.25 13 5a3 3 0 0 0-3-3Zm0 12a2 2 0 1 0 0 4 2 2 0 0 0 0-4Z"]),r=(0,a.a)("Info16Regular","16",["M8 7c.28 0 .5.22.5.5v3a.5.5 0 0 1-1 0v-3c0-.28.22-.5.5-.5Zm0-.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5ZM2 8a6 6 0 1 1 12 0A6 6 0 0 1 2 8Zm6-5a5 5 0 1 0 0 10A5 5 0 0 0 8 3Z"]),o=(0,a.a)("List16Regular","16",["M2 3.5c0-.28.22-.5.5-.5h8a.5.5 0 0 1 0 1h-8a.5.5 0 0 1-.5-.5Zm0 8c0-.28.22-.5.5-.5h7a.5.5 0 0 1 0 1h-7a.5.5 0 0 1-.5-.5ZM2.5 7a.5.5 0 0 0 0 1h11a.5.5 0 0 0 0-1h-11Z"])}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (601)
                                                                            Category:downloaded
                                                                            Size (bytes):777
                                                                            Entropy (8bit):5.301567151844175
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A93BF80B8C870934F918C124D9EC2B6B
                                                                            SHA1:38D4708AD98F5F8E821DDB66CF36B0DE2E3F118C
                                                                            SHA-256:292FD1C787F4A5C01BDD992D05244AC4F6C842E11BA804E73B6067412C9DF749
                                                                            SHA-512:129AF4C3A839D4957DD039E386414FA26DE90B4294488B1B91D8F164C30013BBC81943206922E7CA3AD143EA73D7C1A059CE98BED0AAF5DA3F2556B14B3814A4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/29.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{711:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(1334),i=n(2);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.t,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,1334:(e,t,n)=>{n.d(t,{a:()=>a}),(0,n("fui.util_719").pZ)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5206)
                                                                            Category:downloaded
                                                                            Size (bytes):17586
                                                                            Entropy (8bit):5.439852528892059
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3526661E8DBB11AD677388AE7172BD60
                                                                            SHA1:8CD454AD81D96F56160F9DFEBE4C29BC7BDD6A72
                                                                            SHA-256:E7E81E8317D891E6D581B5F0709490535B45E8C606DD6251888182B2CF0CAB36
                                                                            SHA-512:E92BC16A83ECBA0BC38BC31C88C2A5C81E6E0365A45DFDDF3827070F14D90EE85030A6BA43618FD2537B17510E008CC85A09CC354EA9A5DF6F419DA916ABB497
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/8.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{6267:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(27),i=n(6268),r=n(6266),o=n("odsp.util_578");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=e.pageContext;if(c||d){if(d){var m=(0,r.a)(d,s);m>-1&&(t=d.substring(m+1))}}else t="string"==typeof f&&Number(f)===a.c.mySiteDocumentLibrary?(null==p?void 0:p.isMySiteOwner)||(null==p?void 0:p.isSiteOwner)||!(null==p?void 0:p.webTitle)?i.a:(0,o.OO)(i.b,p.webTitle):u;return t}}.,3879:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(50),i=n(3236),r=n(1762),o=n(1761),s=n(3877);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){return
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4674)
                                                                            Category:downloaded
                                                                            Size (bytes):4679
                                                                            Entropy (8bit):5.168866919314597
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DA193A20475E96757F60AE51601E345B
                                                                            SHA1:D9E442E08A80CF560AF799535DF13FD120EF863C
                                                                            SHA-256:0C072F3AFC49AA81373C7B4A5B983FB35CD6218885F623F1AEE52CC152070CCA
                                                                            SHA-512:8ACC4C6D6531C3D1DA1E79A6DFE92C2BCB463D01CBA90778D166E22103B885F5A7B5980222B6FAF174A585F551AC13AEA038DDB0A3896E069D0F37DD2F838DD6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/76.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{633:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_102"),i=n(735),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.a)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<argument
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):28
                                                                            Entropy (8bit):3.950212064914748
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                            SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                            SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                            SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnLaoqxVCPkehIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                            Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6842)
                                                                            Category:downloaded
                                                                            Size (bytes):12278
                                                                            Entropy (8bit):5.079762923940929
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:039F0CEC9551615E98251620DD31C2F1
                                                                            SHA1:55F29E4485EE34A2D9910AC6EF443BECC8CBA3B1
                                                                            SHA-256:86BAB4778A4CC4C9CA368CCD09212E22C7060E396E787FE642D0BA8101D23D59
                                                                            SHA-512:A4A680E9A2EB644D32647918CAD33B53C3740066A7CA2C5F8E2DA1BED306DDC5D2277D273BB00C3C0AE9E858DE5E432E8319FF502368B33969289EA943556E41
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/100.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100,830],{2610:function(e,t,n){n.d(t,{b:function(){return a.b}});var a=n(2477);t.a=a.a}.,2936:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(100),o=n(2348),s=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;return a._dataSource=n.policyTipDataSource,a}return(0,a.XJ)(t,e),t.prototype.getPolicyTip=function(e){return this._dataSource.getPolicyTip(e)},t.prototype.updatePolicy=function(e){return this._dataSource.updatePolicy(e)},t.dependencies=(0,a.W_)((0,a.W_)({},o.c.dependencies),{policyTipDataSource:r.U}),t}(o.c),c=(0,i.Yx)("PolicyTipProvider",s)}.,2441:function(e,t,n){n.r(t),n.d(t,{default:function(){return S},resourceKey:function(){return D}});var a,i=n("tslib_102"),r=n(179),o=n("odsp.util_578"),s=n(43);!function(e){e[e.uninitialized=0]="uninitialized",e[e.AddressBarLink=1]="AddressBarLink"}(a||(a={}));var c=n(34),d=function(){function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (24637)
                                                                            Category:downloaded
                                                                            Size (bytes):53402
                                                                            Entropy (8bit):5.363714704733656
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:966A445EFDD7286DF2F94FFD223EE5A8
                                                                            SHA1:B8EB475E1174618F80572F0CDC709A7A1DCC5DA8
                                                                            SHA-256:7FC61CFBCA649A0E1287B05F5147FD408109DB2B29595E3A3DE48353D2F44DE2
                                                                            SHA-512:7773F3947F635BECC4ED225F61BC3B791633B4AC09526832C2DB4E7DA799BBB312894FBF678235513980F0B430C2354CB1943FA5E7D94189E0F9FA0991DE9719
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/126.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[126],{2655:function(e,t){t.a={ByLink:1,ByEmail:2}}.,2493:function(e,t,n){var a=n("tslib_102"),i=n(2351),r=n(118),o=function(e){function t(t){var n=e.call(this,t)||this,i=n.valueAccessor();n._platform=n.resources.consume(r.a.optional),n._isPermanent="object"==typeof i&&i.isPermanent||!1,n._isReentrant="object"==typeof i&&i.isReentrant||!1,document.activeElement===n.element&&n._select();var o=(0,a.W_)({focus:n._onFocus,focusin:n._onFocus,mouseup:n._onMouseUp},n._isReentrant?{focusout:n._onFocusOut}:{});return n.events.onAll(n.element,o),n}return(0,a.XJ)(t,e),t.prototype._select=function(){var e=this.element;if((this._isPermanent||!this._hasSelected)&&"function"==typeof this.element.select){e.select();try{this._platform.isIOS&&e.value&&e.setSelectionRange(0,e.value.length)}catch(e){}return this._hasSelected=!0,!0}return!1},t.prototype._onFocus=function(e){return this._select(),!0},t.prototype._onFocusOut=functio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2613)
                                                                            Category:downloaded
                                                                            Size (bytes):10396
                                                                            Entropy (8bit):5.206026346658554
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C4C36ACEA5A3EFEFFF066CD4CFA61D67
                                                                            SHA1:082F71FB26DF7C2600E1A71195F8DC5C22554261
                                                                            SHA-256:2C618D31E4049F967E1E4C2DF157778F218E88696304157F5C8327593FCB775A
                                                                            SHA-512:F063D33277C2455E4FA28391535EBECCF97F0C3EE54261BA30FFF379CC70C6FF062E941AA6C338FE66341E87B064135EA1D472860E6CEEE632DF3C7F71C02031
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/en-us/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{291:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,455:e=>{e.exports=JSON.parse('{"NONE":"None","SUM":"Sum","COUNT":"Count","AVG":"Average","MAX":"Maximum","MIN":"Minimum","STDEV":"Std Deviation","VAR":"Variance"}')}.,453:e=>{e.exports=JSON.parse('{"b":"Yes","a":"No"}')}.,272:e=>{e.exports=JSON.parse('{"a":"Files that need attention","b":"Items that need attention","h":"Pages that need attention","g":"Missing info","d":"{0} field missing||{0} fields missing","c":"1||2-","e":"{0} missing","f":"Required info"}')}.,537:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,449:e=>{e.exports=JSON.parse('{"b":"Not submitted","c":"Requested","d":"Rejected","a":"Approved"}')}.,514:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Da
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4993)
                                                                            Category:downloaded
                                                                            Size (bytes):22058
                                                                            Entropy (8bit):5.2946352385933695
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9AFA32268289B8068820E400926F1FED
                                                                            SHA1:1E9350C98D168CFCF7A13489E59E4D2CBF9DF923
                                                                            SHA-256:D33D9DFF226897970EC2DBADD1DA567676C0BE0E85623BE00C896FC9BA7684AA
                                                                            SHA-512:D2D98ABE6B4574226963B1F3CB1019BF36BA3ECAB997A50929706BE22E8DCDA3E63740350B76C8B8AF2BF74CA041871DC92E35D966F59F6A633DC028539F1954
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/62.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62,81],{799:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.KSu.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pZo.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1271:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_151"),r=n(183),o=n(182);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)|
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (45712)
                                                                            Category:downloaded
                                                                            Size (bytes):49991
                                                                            Entropy (8bit):5.6343044744326045
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FA59E5895789E74B3BAADCD0D9C72C7A
                                                                            SHA1:9282339219F3E2FA6D00055F410E0C9E0E0FE158
                                                                            SHA-256:C62C80448392F1501E4D172E82F437F1848B24EDF945390356F1126291AC4F32
                                                                            SHA-512:0AB7FE97CFCC442D77F628DED4596567378DF6AECD3D00B74726DA7CF6694E6FE9A2DBA48AFF78AC78947B7F4E623176BF0CDDCF1531DB61152B70FC6FEC5F01
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/182.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[182],{1802:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(444),i=n("fui.util_719");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32218)
                                                                            Category:downloaded
                                                                            Size (bytes):33894
                                                                            Entropy (8bit):5.375540669312593
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D6C91AEA3A85742D09E8C2628133FCA1
                                                                            SHA1:72CAD6E21BC028699040B17F003CA732731A96C6
                                                                            SHA-256:CFD9F004E9896A66D63B6CCD01DA9D1C6E6B8FE3BE7E4101F6517097D7B4814F
                                                                            SHA-512:1D0C5BCE99D95BA4E3914B9F8C3F26180FF17C52AD61C602FB73E5952B4AD2897C4D6FE9FF0C840001F676749D617BAD88895B7A2C7F8F35B1ADFFBBFB13DADA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/42.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42],{4016:function(e,t,n){var a,i;function r(e,t){return a&&i===e||(a=function(e,t){var n,a=t||window._spPageContextInfo;return a&&(n=e.webThemeProvider(a)),n}(e,t),i=e),a}n.d(t,{a:function(){return r}})}.,4831:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3503)
                                                                            Category:downloaded
                                                                            Size (bytes):3508
                                                                            Entropy (8bit):5.2333703160167815
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C1126DE5B39948BC3B3664BF8E4F85C2
                                                                            SHA1:8AC1E65F2EDED45CB5638A3EE1ED3B92AD2C5D8B
                                                                            SHA-256:14BBC5FD44E0BE3201A4030C59B4F5395AFCC89E6D6D328B88F08842333EDB9C
                                                                            SHA-512:9913210315E0FC0C52E36100603B019B6FD9C97829AD7B0F72E3C2800D350FD7A01A8B977A158FDFB8660CE85FF2D62EC191BDD9991F7C287CDC1558FF5FC551
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1437.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1437],{5618:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(2034),r=n(2363),o=n(59),s=n(2671),c=n(3144),d=n(2348),l=n("odsp.util_578"),u="PendingCopyOperations",f=l.HW.isActivated("9247bb9e-376c-43c3-afc1-45ce989ae20d"),p=function(e){function t(t){var n=e.call(this,t)||this;return n._itemProvider=n.resources.consume(i.resourceKey),n._moveCopyHelper=t.moveCopyHelper,n._itemsStore=n.resources.consume(r.b),n._progressTimestamps={},n}return(0,a.XJ)(t,e),t.prototype.getCacheData=function(){return this._itemsStore.getValue(u,o.a.local)},t.prototype.setCacheData=function(e){this._itemsStore.setValue(u,e,o.a.local)},t.prototype.saveJobState=function(e,t,n,a){var i,r=this.getCacheData(),o=e.id;if(o){r||(r={});var s={};s.itemKeys=t,s.taskId=o,s.targetItemKey=n,s.isMove=a,s.cancelRequestSent=!1,s.retryCount=0,s.jobInfo=e.jobInfo,s.states={},s.errors={},s.jobStates={},s.jobErrors={},s.jobCompletedBytes={};var d=null===(i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (6760)
                                                                            Category:downloaded
                                                                            Size (bytes):6765
                                                                            Entropy (8bit):5.452208915516933
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:514E91E0264724216F5BEC239746B246
                                                                            SHA1:E6162D2CEBE486A9282062A26B68A89D59551D49
                                                                            SHA-256:BBA92A96828AB82C1A8F2A5F8AE0BDF75500088AB93AB3EB3D742BC11C978BFF
                                                                            SHA-512:02B337E4D2990A6945E0E02462225714929B4C191E409666AFC16C2F779F66B610DD41F9A961CE6FE5CF5B7A1C8DDABF86E0BAD6B53E4A7A3795281638F8B5B2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/97.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[97],{647:(e,t,n)=>{n.r(t),n.d(t,{SPListErrorControl:()=>k});var a=n("tslib_102"),i=n(2045),r=n(2046),o=n(2047),s=n(157),c=n("odsp.util_578"),d=n(458),l=n(1),u=n(0),f=n(2044),p=new c.qT("messenger"),m=n("fui.util_719");(0,m.pZ)([{rawString:".itemError_9b46ced7{text-align:center;position:fixed;top:50%;transform:translate(-50%,-50%)}html[dir=ltr] .itemError_9b46ced7{left:50%}html[dir=rtl] .itemError_9b46ced7{right:50%}.itemErrorImageContainer_9b46ced7{padding-top:52px;margin:0 auto;width:208px;height:208px}.itemErrorImageContainerExperiment_9b46ced7{margin:0 auto;width:280px;height:280px}.itemErrorImage_9b46ced7{height:100%;width:100%}.itemErrorImageExperiment_9b46ced7{height:256px;width:256px;display:block;margin:0 auto}.itemErrorTitle_9b46ced7{padding:16px 16px 0 16px;font-size:21px;font-weight:100;max-width:400px;color:var(--ms-palette-neutralSecondary);margin:0 auto}.itemErrorTitleExperiment_9b46ced7{padding
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1304)
                                                                            Category:downloaded
                                                                            Size (bytes):1481
                                                                            Entropy (8bit):5.341079542518622
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:86DB72D184FF654F32A1D7D7417CE61B
                                                                            SHA1:45896FF1A33982864497893970891A1CA9FE93EA
                                                                            SHA-256:848BC77773EF72FED18AED8D5D433493FED80A53EFDFD75F61DF22567E49EB69
                                                                            SHA-512:E854D702886E7BAC66B75DF36969ED16CFA5DC228ECD391CD407E3A2A283ABC616A49DA17A94C2CA7196E3CB00A3292A5B89D814CEE73BA610831D75E71EF0EA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1782.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1782],{5033:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return a.a}});var a=n(3298)}.,3298:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("odsp.util_578"),i=n(75),r=n(9),o=function(){function e(e,t){this._urlCache={};var n=t.window,a=void 0===n?window:n;this._window=a,this._spDomain=new i.a(t.pageContext.webAbsoluteUrl).authority}return e.prototype.getWorkerUrl=function(e,t){var n=this._window,r="".concat(n.location.protocol,"//").concat(n.location.host),o=new i.a(e);if(t||o.authority!==r){if(r===this._spDomain)return t?a.HW.isActivated("8D1D231B-1277-4388-8F0B-B05D331C2938","05/30/2022","Use osdpserviceworkerproxy to replace serviceworkerproxy")?"".concat(r,"/_layouts/15/serviceworkerproxy.aspx?swManifestName=").concat(encodeURIComponent(t),"&hasRequireJsDependency=false"):"".concat(r,"/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=").concat(encodeURIComponent(t),"&debug=false&bypa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (25918)
                                                                            Category:downloaded
                                                                            Size (bytes):36312
                                                                            Entropy (8bit):5.255943528821695
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3C44A4FCB859F2A6829C2028014C87A5
                                                                            SHA1:927E4505F40236EF58E34755E1B8E9284E51A4B4
                                                                            SHA-256:8AB65F0B0D6187E7B820B6AE65143618DB3BC68987A1D779786B522D71A1C483
                                                                            SHA-512:2F2B688BD9F1E41F34F2E569BD1043340CBC6B02CB5562C2E69D361E653311DBC9ED8C0D227BADE66A3ED77927238065C76CD80ABC7D53EF410F8552B6030270
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1537.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1537,1265],{2674:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={})),t.b=a}.,2750:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("odsp.util_578"),i=n(2348),r=new a.qT({name:"".concat("UploadedItemResourceKey",".UploadedItem"),factory:{dependencies:{observablesFactoryType:i.e},create:function(e){var t=new e.observablesFactoryType;return{instance:t.create({}),disposable:t}}}})}.,2355:function(e,t,n){n.d(t,{a:function(){return I}});var a=n("tslib_102"),i=n(2351),r=n(34),o=n(126),s=n(948),c=n(1690),d=n("react-lib"),l=n("react-dom-lib"),u=n(121),f=n("knockout-lib"),p=n(207),m=n(2440),_=n(85),h=n(229),b=n(83),g=n("fui.util_719"),v=n(127),y=n(2361),S=n(1882),D=new(function(){function e(){this._promises={}}return e.prototype.load=function(e){var t=e.path,n=e.getModule,a=window.require.toUrl("".concat(t,"_unmapped")),i=this._promise
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3888)
                                                                            Category:downloaded
                                                                            Size (bytes):7455
                                                                            Entropy (8bit):5.191965487387328
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E4B06E9F08DFC2C15F35AACEAE976220
                                                                            SHA1:F9A89257D9F33BB6CFFD5766FDEE90303F023E8C
                                                                            SHA-256:6CF7FCF4C4497CF83E099FB4592455A7F2C2F1723E53E67050247C9DFA2090BC
                                                                            SHA-512:E6167C974AE9E0CDDED9C927F2CB91C1E7AC9432AF003109C8B5EA6756A5233F0DA292A7B07D7B7AF6ADC8449CF6841E4ADFF95C6A8EBA694F32F2FC5461FD08
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/253.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[253],{781:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9884)
                                                                            Category:downloaded
                                                                            Size (bytes):21148
                                                                            Entropy (8bit):5.351337133715335
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:663D15762F729AEF37BEF3403DFA186C
                                                                            SHA1:94C2DB22372848960065E09FD24779CC008CEF79
                                                                            SHA-256:ACFB8949CCBD63EF0BC84B41F8B8E0D0F29C758E416EF68C9E11BD95271C78BB
                                                                            SHA-512:865683CBBE3A17A7975AB7F976D0AEF3EC00B9D287B20533E5055F220A3F498A8C53DC31F572DB869DF36D7DBB30BD18CDFC4E8811FD2A732D90C8DAD819AE44
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/127.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[127,414,418,425],{4781:function(e,t,n){n.d(t,{a:function(){return H}});var a=n("tslib_102"),i=n(16),r=n(63),o=n(70),s=n(30),c=n(7),d=n(1542),l=n(1543),u=n(87);function f(e,t){return{engagement:{objectType:"spJoinedTeam"}}}var p=n(78),m=n(337),_=n(6410),h=n(88),b=n(42),g=n(122),v=n(22),y=n(3530),S=n(46),D=n(6411),I=n(3526),x=n(1425);function C(e,t){var n=function(e,t){var n=this,i=t.stageItem;return i?(0,b.b)(function(e){var t=e.itemsScopeItemKey,r=e.currentItemKey;return function(e){return(0,a.Zd)(n,void 0,void 0,function(){return(0,a.qr)(this,function(n){switch(n.label){case 0:return[4,e((0,g.a)(function(e){return e.demandItemFacet(c.a,r,{suppressGetItems:!1})}))];case 1:return n.sent()?[4,e(i({currentItemKey:r,itemsScopeItemKey:t}))]:[3,3];case 2:n.sent(),n.label=3;case 3:return[2]}})})}}):void 0}(0,{itemKey:t.itemKey,stageItem:t.stageItem});return n?{stageItem:n}:{}}function O(e,t){var n=this,i=t.stageItem
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12151)
                                                                            Category:downloaded
                                                                            Size (bytes):12156
                                                                            Entropy (8bit):5.2925124677386295
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FD3E00107BB46DDB1BE6E810324A227E
                                                                            SHA1:1FF3D126176E2098C20EC0E0489F85AB0BD2ED51
                                                                            SHA-256:8DD43A621F232A6A27BFB16F64425BC31B2E2851C8BBC113D9152836598C5461
                                                                            SHA-512:2386CCDB8EF2E32052BAB4DBFF794043661577FEB245836B3A3A49E4054DCAD75C47E0A3D0EE11383B8556151FE68949B4E7C1AAB91FDB496F37004863F8C831
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/83417.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83417],{383417:(e,t,n)=>{n.d(t,{Sg:()=>b});var a=n(295610),i=n(686247),r=n(188830),o=n(523499),s=n(693343),c=n(412616),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(224252),f=n(822866);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.F7.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3528)
                                                                            Category:downloaded
                                                                            Size (bytes):3749
                                                                            Entropy (8bit):5.459004165359122
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B7DC98A73E43D8C2FF8D10E75CD44117
                                                                            SHA1:5DCE7E5832AA7BF413434592C20D5A2E8EB1AC70
                                                                            SHA-256:FF1690B59E3651FD71E2F0E013B668D0E4AEC5A15F6FB161B5AE9B96E4CBB2B7
                                                                            SHA-512:C710C2E980928AE2D25723090CCAB2E94BBE388B70EF496FDA7799347E1C59D8EE79FFDC49C389C9B47D3D4F75A9F6BE7330987DC8B0E58957072FEF1ECFE794
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1186.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1186],{3057:function(e,t,n){var a=n("tslib_102"),i=n(124),r=n(2895);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,void 0,function(){var t,n,l,u,p,h,b,g,v,y,S,D,I,x,C,O,w,E,A,L=this;return(0,a.qr)(this,function(k){switch
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (691)
                                                                            Category:downloaded
                                                                            Size (bytes):973
                                                                            Entropy (8bit):5.052711716160878
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F5395ED07E62ABDEA0DF7A38B14028C1
                                                                            SHA1:8BD1B2F5ECC6C10BCFBBC74A9BABFDB2A621729C
                                                                            SHA-256:D09FE13F98273C319317179FDBFE356422BA63F6D4D5367410BF1C489C9A0F96
                                                                            SHA-512:7A8CDB599B3A4E4E32224377F4DA839C3335F300AD78C98B96BC86313077008E10131E0EBBB4733BFF4EB2EE1DD915ED5D0CFAEAF644A13910117780D73BCA9F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/en-gb/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{392:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,385:e=>{e.exports=JSON.parse('{"a":"Library settings"}')}.,317:e=>{e.exports=JSON.parse('{"a":"My files"}')}.,386:e=>{e.exports=JSON.parse('{"a":"Add an app","b":"Brand centre (preview)","c":"Brand centre","d":"Change the look","j":"Library settings","k":"List settings","r":"Site usage","s":"Site contents","w":"Site settings","u":"Site permissions","t":"Site information","i":"Hub site settings","m":"Recycle Bin","p":"What\\u0027s new","q":"Sign out","h":"Help","v":"Site designs","f":"Global navigation","x":"Apply a site template","l":"OneDrive settings","o":"Restore your OneDrive","g":"Connect to new Microsoft 365 Group","n":"Restore this library","B":"Manage Viva Connections","A":"Set up Viva Connections (Preview)","e":"Get the OneDrive apps","z":"Sync this OneDrive","y":"Video usage"}')}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11410)
                                                                            Category:downloaded
                                                                            Size (bytes):662903
                                                                            Entropy (8bit):5.085229496500367
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BCD9639FBE52B88B169ABBBC58FFD26F
                                                                            SHA1:A5B45F6EE143152BB31AA0020FF31F9FD25046E4
                                                                            SHA-256:5F8D2986AECC34EBD412ED213B1969C045EC4D1EC1C51A51278F901B4F9B8B4B
                                                                            SHA-512:6A40C943E51911B00F58FA1B3997009596EACCA39301365AD33830A7FB0AE38A87CED75012E37BDB0903E48FC129581621C5EA02F658E50F4B3D01DCF0A75CC6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/fr/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5203:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5945:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19304)
                                                                            Category:downloaded
                                                                            Size (bytes):641643
                                                                            Entropy (8bit):5.403877078448017
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:010C78FB4D5EB226B98EFFCCF96D4433
                                                                            SHA1:6BCACBD2A5E0DF30ABBDE918603C96FA24294EF3
                                                                            SHA-256:321634B44E653A4CAA04957659D2CDEEA7296C87DB3D2B681C7BE9D8E679FF9E
                                                                            SHA-512:C8F85865E56B2F851B130793E5803A31B29F03BF1CBB61F564A221C931A0A844A5808583E89F78ABFB696E0F31FE49C8D6D927D27AE8E6FCAFBD461B41EACFF4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                                                                            Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1937)
                                                                            Category:downloaded
                                                                            Size (bytes):3192
                                                                            Entropy (8bit):5.319883422655447
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:173A5422EEAAC2FCDF486F0B2490EC1F
                                                                            SHA1:5C2E7FCF05F176609F27F5E3EB8472D6E50DF573
                                                                            SHA-256:2BDC6C953C77F8745B3C8C37AA0B46AC2ADE0A64030ABE1579ACC1A8F10053AC
                                                                            SHA-512:2D971E9C07456DDECC02C8E8BA8A93E3836352C2A3817DD257AFC3EEF090D36F8C3929D3FD4E6AB88E42B588D6316F508D597E9FF4978B7D7C887AF1AB8D2C35
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1690.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1690],{5188:function(e,t,n){n.d(t,{a:function(){return m}});var a,i=n("tslib_102"),r=n("odsp.util_578"),o=n(165),s=n(1040),c=n(378),d=n(7306),l=n(16),u=n(24),f=n(3474),p=((a={})[o.d.started]=function(e){return(0,r.ni)((0,r.Ot)(d.d,d.e,e)||"",e)},a[o.d.completed]=function(e){return(0,r.ni)((0,r.Ot)(d.a,d.e,e)||"",e)},a[o.d.failed]=function(e){return(0,r.ni)((0,r.Ot)(d.b,d.e,e)||"",e)},a[o.d.canceled]=function(e){return(0,r.ni)((0,r.Ot)(d.b,d.e,e)||"",e)},a),m=(0,l.b)(function(){return function(e){e((0,u.b)(f.a,s.a)(_))}});function _(e,t){var n,a=(0,c.d)(e,t),r=a.phase,o=a.count;return n=p[r](o),(0,i.W_)({},n&&"item"!==t.format?{title:n}:{})}}.,3474:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return r}});var a=n(0),i=n(181),r=new a.a("removeItemsFromSharedList"),o=new i.a("removeItemsFromSharedList")}.,3015:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return s
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12249)
                                                                            Category:downloaded
                                                                            Size (bytes):18159
                                                                            Entropy (8bit):5.3323356547814775
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E78CA88F9D079E9AE1AB055EB6B87F7E
                                                                            SHA1:12B66B3E42D67162D46C919FE92E86972840893A
                                                                            SHA-256:F321DF46FB4A22195481D30807E55DC14F744396BF85B8B2C5525186905FFA04
                                                                            SHA-512:DD783C01EA72658332BC194230894E1C598EAE86AB9D5932A7BD3F0B0E0550E5F0CC8A98F6B99D12D5A1119681C3BBC6999B8663EB0C3CCF670EBE7330E4D8FD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/251.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[251],{1042:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(117),i=n("odsp.util_578");const r=function(){function e(e,t){void 0===e&&(e={}),void 0===t&&(t={});var n=this.resources,r=void 0===n?t.resources?new i.F$(t.resources):e.resources:n;this.resources=r,this._Component_scope=new a.a}return Object.defineProperty(e.prototype,"scope",{get:function(){return this._Component_scope},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"isDisposed",{get:function(){return this.scope.isDisposed},enumerable:!1,configurable:!0}),e.prototype.dispose=function(){this._Component_scope.dispose()},e.prototype.managed=function(e){return this.resources&&(e=this.resources.injected(e)),this.scope.attached(e)},e.prototype.child=function(e){var t;return t=e instanceof i.qT?this.resources.consume(e):this.resources?this.resources.injected(e,{injectChildResourceScope:!0}):e,this.scope.attached(t)},e.dependencies={resources:i.lh},e}(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1536)
                                                                            Category:downloaded
                                                                            Size (bytes):1654
                                                                            Entropy (8bit):5.32803819946627
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DD4E297DDDE39EAFEECE7F8DBFB58624
                                                                            SHA1:78D5850DCCE6613676EDBF5A0B6DB502812AB000
                                                                            SHA-256:3FE4C5A082BF5D5139A89E1659089C71369B419DC60483E021FC6188D9AB69BC
                                                                            SHA-512:758A480D2B20D43559FC0396754F9FC86E743D4B42775775F25CE0701F9AD3E1528B2039D35720236BDF49C91C644401B84380789A8AAD0527D3CBA93CA4570C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1014.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1014],{4165:function(e,t,n){n.r(t),n.d(t,{CreateListItemExecutor:function(){return b}});var a=n("tslib_102"),i=n("react-lib"),r=n(7),o=n(35),s=n(1619),c=n(6),d=n(911),l=n(4681),u=n(68),f=n(3),p=n(8),m=n(19),_=n(4960),h=n(10),b=(0,f.c)(function(e,t){var n,f=t.itemKey,b=t.contentTypeId,g=t.defaultValueOverride,v=void 0===g?{}:g,y=e.demandItemFacet(r.a,f),S="";if(y){var D=o.a.serialize({webAbsoluteUrl:y.webAbsoluteUrl,listFullUrl:y.listFullUrl}),I=e.demandItemFacet(c.Zb,D);if(b){var x=s.a.serialize({listKey:{webAbsoluteUrl:y.webAbsoluteUrl,listFullUrl:y.listFullUrl},contentTypeId:b}),C=e.demandItemFacet(c.Id,x);if(C&&C.templateUrl){var O=new u.b({context:{webAbsoluteUrl:y.webAbsoluteUrl,listUrl:y.listFullUrl}}).getUrlParts({path:C.templateUrl});O.fullItemUrl&&(S=O.fullItemUrl)}}S||(S=I&&I.newFormUrl||""),S&&(S=(0,l.a)(S,y.rootFolder||new d.a(y.listFullUrl).path,void 0,b));var w=b;if(!w){var E=e.demandItemFacet(c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11654)
                                                                            Category:downloaded
                                                                            Size (bytes):22590
                                                                            Entropy (8bit):5.160119463727151
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D4767373579D8E35A5AE64861530428A
                                                                            SHA1:630FB6474E59DECC9934BD9D0E0E2E9FE95B0FC2
                                                                            SHA-256:39BF56B042E4ADD98A495467BE531AE4E609DD93C301717B3D25434DA9FDA013
                                                                            SHA-512:F6584C560E0257A3BA5D53F8A3FC494F9A3E7CA461D2125DAC09B848792D493989D5365D0582CA4D5FA69249E97B81C4D28EDC429AA06CE5C91D3074B91F47D7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/19.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{437:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("knockout-lib"),i=n(1294);const r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}();var o=n(55),s=n("fui.core_369");const c=function(){function e(){}return e.init=function(t,n,r,s,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new o.b(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel||new i.a;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (17192)
                                                                            Category:downloaded
                                                                            Size (bytes):32939
                                                                            Entropy (8bit):5.283383477052459
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:71F125530B7D35A486B1F9CAA05B9DEA
                                                                            SHA1:F26373FECFC8EB92753F420B7FE7B787927D29AF
                                                                            SHA-256:844A2DEAD72CB8C49DDAADBD4CE605D8B70251ABEF5B4ED3EDDA319CA891576B
                                                                            SHA-512:8C32B9F8BB5FEBC46B8B0E2945145C6CA2A0D88AAEA5BD8B035DA8C7D88B49BE3689ACC2AD5E24FC5DC857BE9AF255D375B4C3FCB355BC27CE0C832D22D0C035
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/14.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{2431:function(e,t,n){var a=n("tslib_102"),i=n(2351),r=n("fui.util_719"),o=n(2378),s=function(e){function t(t){var n=e.call(this,t)||this,a=t.valueAccessor(),i=function(e){return"object"==typeof e}(a)?a:{close:a},r=i.timeout,s=void 0===r?1e3:r,c=i.close,d=i.isAutomatic,l=void 0!==d&&d,u=i.isOpen,f=i.isEnabled,p=void 0===f||f,m=i.dismissOnResize,_=void 0!==m&&m,h=i.dismissOnScroll,b=void 0!==h&&h,g=i.useLocalEvents,v=void 0!==g&&g,y=i.disableEscape,S=void 0!==y&&y;n._options={timeout:s,close:c,isAutomatic:l,isOpen:u,dismissOnResize:_,dismissOnScroll:b,useLocalEvents:v,disableEscape:S};var D=n.observables;return n._isAutomatic=D.wrap(l),n._isEnabled=D.wrap(p),n._isActive=D.create(!0),n._isOpenAndNotActive=D.pureCompute(n._computeIsOpenAndNotActive),D.backgroundCompute(n._computeDismissIfOpenAndNotActive).extend({rateLimit:{timeout:n._options.timeout,method:"notifyWhenChangesStop"}}),n._options.isOpen&&D.bac
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (48918)
                                                                            Category:downloaded
                                                                            Size (bytes):52519
                                                                            Entropy (8bit):5.334881583410852
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9AAE5A0BE881E9156F958DED6A93B690
                                                                            SHA1:C4E83B20EA7482BBEA41C308F2D9C844492FE5F4
                                                                            SHA-256:17E6E79A9C6C681A8ED936A9EBDEBA22433C11C27792ADE175AF20A6BF9B0A45
                                                                            SHA-512:036C524D0D75C2D334AAC75C191B0AD02184DB502F8318C4E4E08FC9F049A7C4E0E1211B9292D6BDCC21A11224CBC2DCFBC22F7554A4713ACD63FD925F404963
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/135.js
                                                                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[135],{4875:function(e){self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (21309)
                                                                            Category:downloaded
                                                                            Size (bytes):61618
                                                                            Entropy (8bit):4.952797431176556
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6773928359AE2EAA5FF81FEA185890F7
                                                                            SHA1:840D0E873D70AA8BAB10E50CD1BC630C3D48B176
                                                                            SHA-256:9FE5F2146A54F45BA6E717597663594D63BEECEA646A04602B2622F830C42B3A
                                                                            SHA-512:314C8536B15B6EE757B3F764D7D2FD4BCDEC3EF2D1DDEA1F10F66FD7E642F5FF5C6A0090A4EA90E836B44E252B9D0CAE84E6EE3E2CEF6B949952ECA7BFB21883
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/es/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,1601:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,692:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19515)
                                                                            Category:downloaded
                                                                            Size (bytes):110842
                                                                            Entropy (8bit):5.363687992567148
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:449CA3A0B51DC89C5540041E30F91DD1
                                                                            SHA1:FF38C3DC3F7503685DEF14CB769F52C87720807B
                                                                            SHA-256:C35458A225DF365FCA2DE0D648D466898DA304CAC56DBC1FF02E324CF2E8F394
                                                                            SHA-512:CB65FCF2E9179D88E0C9A694F4DF04E210AA107116528338A3B646993396F4158EBE8C75D16170B8F3375C1C8FC4AC8B3EE698BFEEBB1EA5485E2C9BCA4184A1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/237.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237,36],{967:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(50),i=n(781),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.spli
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12700)
                                                                            Category:downloaded
                                                                            Size (bytes):213863
                                                                            Entropy (8bit):5.349639772180487
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4A8D15A32FCC1084384C7A695B55879D
                                                                            SHA1:D75D7ECC5B64AEA1562B509955BE96703C95398F
                                                                            SHA-256:4B0153B2FD0A574FFFFD6557FCD344AD0614793F04862B812630088E337BA0AE
                                                                            SHA-512:E2B394CE901932124B25D05F266A0A47084A5B0F25FB963E10F30AD8F631A00DE9331E0B959933564D92F63388D3EC3D6D1B004B056982435E934233EB518EF8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/346.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[346],{1649:function(e,t,n){n.d(t,{a:function(){return w}});var a=n("odsp.util_578"),i=n(672),r=n(112),o=n(430),s=n(673),c=n(674),d=n(101),l=n(36),u=n(701),f=n(420),p=n(298),m=n(702),_=n(299),h=n(703),b=n(302),g=n(704),v=n(620),y=n(707),S=n(697),D=n(644),I=n(296),x=n(1326),C=n(307),O=n(433);function w(e){e.exposeFactory(_.a,new a._S(h.a)),e.exposeFactory(S.a,new a._S(D.a)),e.exposeFactory(d.a,new a._S(c.a)),e.exposeFactory(r.a,new a._S(i.a)),e.exposeFactory(o.a,new a._S(s.a)),e.exposeFactory(p.a,new a._S(m.a)),e.exposeFactory(b.a,new a._S(g.a)),(0,l.Y)(l.X)||e.exposeFactory(C.a,new a._S(O.a)),e.exposeFactory(f.a,new a._S(u.a)),e.exposeFactory(I.a,new a._S(x.a)),e.exposeFactory(v.a,new a._S(y.a))}}.,1877:function(e,t,n){n.d(t,{a:function(){return v}});var a=n(192),i=n(749),r=n(290),o=n(441),s=n(303),c=n(237),d=n(425),l=n(1370),u=n("odsp.util_578"),f=n(442),p=n(1371),m=n(388),_=n(658),h=n(1372),b=n(1373),g=new u
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2571)
                                                                            Category:downloaded
                                                                            Size (bytes):4589
                                                                            Entropy (8bit):5.372446242532877
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4533ED3096D7EC990B2BA4C5679CD32F
                                                                            SHA1:E320E4D9A15DC0BB6B7CFCF32633B59819018054
                                                                            SHA-256:4E1CC638ABF3B0E69F358DDB8DFC35C955ED3566C9F0F19A1041A7308EBF4B82
                                                                            SHA-512:ED5DEF1E970279C95054173F723B5E5C48F43DCD7710E7C731D37C9A3FA9F3DFF143CBFD142326B58B0A66D96A6E3F803DA0CFED273DCE711A404849B2EB9F39
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/28.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{710:(e,t,n)=>{n.r(t),n.d(t,{computeNewCellRangeDragSelection:()=>c,computeNewItemsDragSelection:()=>d,getAllItemKeysBetween:()=>l,onItemMouseDrag:()=>o,onMouseUp:()=>s});var a=n(20),i=n(311),r=n(2);function o(e,t,n){var a=e.rootRef,r=e.selection,o=e.dragFillSelection,s=e.setDragFillSelection;if(o)if("cellRange"===o.type&&n&&"cellRange"===r.type){var l=c(a.current,r,t,n);(0,i.a)(o,l)||s(l)}else"items"===o.type&&"itemSet"===r.type&&1===r.selectedItemKeys.length&&(l=d(a.current,r.selectedItemKeys[0],t),o.beginItemKey===l.beginItemKey&&o.endItemKey===l.endItemKey||s(l))}function s(e){var t=e.rootRef,n=e.selection,a=e.dragFillSelection,i=e.setDragFillSelection,r=e.onDragFillComplete,o=e.selectCellRange,s=e.addAllToSelection;a&&(r&&r(n,a),"cellRange"===a.type?o(a):s(l(t.current,a.beginItemKey,a.endItemKey)),i(void 0))}function c(e,t,n,o){var s=(0,i.d)(e,t),c=(0,i.c)(e,s),d=c.rowStart,l=c.rowEnd,u=c.colStart,f=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3467)
                                                                            Category:downloaded
                                                                            Size (bytes):3472
                                                                            Entropy (8bit):4.2818504787682885
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:050FC4D38D98FA520FEEF474362F4FB4
                                                                            SHA1:48F6FF6B25144AAA39FD244D2218AF384EA76B89
                                                                            SHA-256:AD9EC7AC11B18EE8045398734A7B3A1FDF96141B6218C75513FE6B6903CFD23C
                                                                            SHA-512:485855BC2E20DC7823204DB7952249F73AB95BB92B5B0A87A70E7EFB17F1BB469000C836EDDE5AC32D21F8B0C9B641A8FC48EAD533BA3960ED21D3E9EBE77533
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/98775.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98775],{898775:(e,t,n)=>{n.d(t,{CTZ:()=>r,EAw:()=>s,LEV:()=>o,iLd:()=>c,sIJ:()=>i});var a=n(875427);const i=(0,a.k)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),r=(0,a.k)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8538)
                                                                            Category:downloaded
                                                                            Size (bytes):35014
                                                                            Entropy (8bit):5.361568632331151
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:42FA72665CC23E21DF941BAB1CE1EA55
                                                                            SHA1:102468E2750D1804217116231F6912EA6182703D
                                                                            SHA-256:D594340655C5D617DBF7FBD98AB3CA669659BF3A97DBA86B986A10D1FD038E12
                                                                            SHA-512:28AAFDFBD746AFC74B58FE55613215D8C2ED993FB04BC03C0BB19154627311F05CECB7C57ACF8F47E20233436BA49D3C17EFF17A03E415EE252765CF3F3E2163
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/61.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{1538:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(177),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this,d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u))}(null===(o=this._pendingClientLeaveIds)||void 0===o?void 0:o.size
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4285)
                                                                            Category:downloaded
                                                                            Size (bytes):6046
                                                                            Entropy (8bit):5.175870006230514
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7F663C74D68AD8D26EAD3B1216FE81FA
                                                                            SHA1:14156BB8B6730BA8FAFE3B46232BB85965973795
                                                                            SHA-256:D096445BDB96C6C63724362858901F5A82E627450155D8B90E452A41EC5E8F42
                                                                            SHA-512:D0610F1E67220BFF30BE462071C1204E024D60A0FB595E4D0D446ADB8C1FFD5C5092564000FD7CD1E9D74729310491FDE345AD9E5D73BF693D58A11DFB2FB367
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/8.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{1016:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>c,d:()=>o});var a=n(56),i=n(427),r=n(75);function o(e){var t="string"==typeof e?(0,i.a)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.e)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.d)(t.associatedContentTypeId)}}function s(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.a.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.a.paged,!1)}}function l(e,t){if(e&&e.childElementCount){var n=u(e.firstElementChild,t);return n&&n.length?n:void 0}}function u(e,t
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (508), with CRLF, LF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1731
                                                                            Entropy (8bit):5.8273151581713485
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9D10F476363346E5AB1C38852D5C5AE2
                                                                            SHA1:CD815EEB87648FFE4E81089F065F8E1E3F7C0B3F
                                                                            SHA-256:9E71D095677E7D90191F319AA6079DFFC99E7F64CC267D57A3583D67DE378538
                                                                            SHA-512:D0BD0A8D3B1B3B85AF85CB31B2DC6F80C5A8B678EE9BDEEC6B4A7FDF36BE02AAE1E488169B3D1BD49105ACEF808B60E28799D9AA32B41081B79442D4A0DA42A9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script>...<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>9r8jtg0fb5</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3967)
                                                                            Category:downloaded
                                                                            Size (bytes):3972
                                                                            Entropy (8bit):5.338117291260613
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:616689B37CCF895F33BCBBD1BE6807BB
                                                                            SHA1:DF86386AF2DA8C4A5443509F6AC3B7AF9FB5DA27
                                                                            SHA-256:186C8DB36A4F2CB9A7D90B6B6413F307FC28AD15E2D87788AAD460921AC69E08
                                                                            SHA-512:C191691672C1FD054759F120601AE3D2CFB4BAEC56667ED45035F68FB2AB9819B3BFBB920B2D1B82F5B0F30704B1E3DD60CD18C894616499D32E7F5C9D67A086
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1732.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1732],{5567:function(e,t,n){n.r(t),n.d(t,{switchLayoutSubCommandsKey:function(){return C}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(2384),o=n(2369),s=new i.qT({name:"ViewTypeLocalStorageProviderAsync.key",loader:new i.g6(function(){return Promise.resolve().then(n.bind(n,3995)).then(function(e){return e.viewTypeLocalStorageProviderKey})})}),c=n(4147),d=n(2436),l=i.HW.isActivated("1136c3f1-8714-4aad-83f5-2f2c42cda262"),u=function(){function e(e,t){this._listViewStore=t.listViewStore,this._viewTypeLocalStorageProviderAsync=t.viewTypeLocalStorageProviderAsync,this._listDataStateStore=t.listDataStateStore,this._refreshCurrentListDataAsync=t.refreshCurrentListDataAsync}return e.prototype.evaluateAction=function(e){var t,n=this,i=e.viewType,r=e.items;return{id:"SwitchLayout",isAvailable:!c.a||0===r.length,isToggled:i===(null===(t=this._listViewStore.getCurrentView())||void 0===t?void 0:t.viewType),onExecute:fu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (49570)
                                                                            Category:downloaded
                                                                            Size (bytes):178926
                                                                            Entropy (8bit):5.277760281125046
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5F722353CE99F32E62162A6535A9ED99
                                                                            SHA1:487C56605AE283C32D4299279D33A58650C18E02
                                                                            SHA-256:44C631B513C2CE7DF5D5206432EE6DE7DBC9F40C9F03B60A653DF770690D1B01
                                                                            SHA-512:D553805E75D01471EAC5E6BA447F67DD19E594E18CD7DE203A0B98E2D9FD40D6422015CABEA7DB6339131880E3CE02B2646E3A498EA512252D9AF03A4E7B2455
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/210.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[210],{883:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(824);function i(e){return(0,a.a)(e())}}.,876:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(810),i=n(318),r=n(809),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,877:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(809),r=n(876),o=n("odsp.util_578"),s=n(878),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):1295
                                                                            Entropy (8bit):4.631559730621798
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D8BC1E0477C2B78DCE411B8667174792
                                                                            SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                                                            SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                                                            SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20231211.002/assets/item-types/32/pdf.svg
                                                                            Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3888)
                                                                            Category:downloaded
                                                                            Size (bytes):4905
                                                                            Entropy (8bit):5.157858967410829
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EE6FEA1D9CAB00B5D9BE621590DDA3CB
                                                                            SHA1:DF9F22473B339D0D6A1E893C6393B72C2810AEC3
                                                                            SHA-256:676767585F33DD1C7292D02BA048807C9C93BDB26E74EE954A11D06F11D4C0B8
                                                                            SHA-512:639784A3B12E909437A31C44E4403E0DD0DFC29C7F88C75159B9D30619DFAEDCC91E8877B9E0B0304029D4265CE45FE779AEC5C0BBAD82A616B61D673B70B79E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/197.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[197],{781:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10896)
                                                                            Category:downloaded
                                                                            Size (bytes):584665
                                                                            Entropy (8bit):4.975017754283261
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F86A9FA0AB8B2910C5AEDA64D6802E45
                                                                            SHA1:DAF5561A4EC0C8A9D6E5F48C7ED4AEDD272A630A
                                                                            SHA-256:C228A9823A98E2078C204D82535F7A1B42A7A17141B34B5592AD4B09571B12C7
                                                                            SHA-512:4CD6B1660E23A1A868FD51A7CCA62111D56BD97A70E5504CAB60474DBE8FD833B0B80D249A3BF4B8BA46E56DD6A4B5531543508D64BF83DEB8CA1959928860BC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/es/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6657:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1665)
                                                                            Category:downloaded
                                                                            Size (bytes):1670
                                                                            Entropy (8bit):5.162332266491991
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7B0C36E0C5AA427C49B17F3788534A25
                                                                            SHA1:F611D114DF2D11725108391459DD121B4430C8D2
                                                                            SHA-256:6965E67D16C3A1BA9F6B3AF96482656C7794D53F255C039F3D398DBBC4362CE9
                                                                            SHA-512:A8E718B62337BC5D13852E8EEA7AE648CC326B89AA9DF7EBEFB754984D3CC97DC5A0A92976B9ECE4D8FAA3F1B81FD63CA3B1849380EE458A053BD1D486F1726E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1487.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1487],{5161:function(e,t,n){n.r(t),n.d(t,{OpenInClipchampAction:function(){return p}});var a=n("tslib_102"),i=n(2356),r=n(100),o=n(2359),s=n(1180),c=n(228),d=n(34),l=n(13),u=n(568),f=n(9),p=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="OpenInClipchamp";var i=a.resources;a._clientName=a.resources.consume(u.a.optional);var s=n.urlDataSource,d=void 0===s?i.consume(r.bb):s,l=n.itemUrlHelper,p=void 0===l?i.consume(c.h):l;return a._urlDataSource=d,a._itemUrlHelper=p,a.itemSelectionHelper=new(a.child(o.a))({overrideItem:t.item}),a._item=a.itemSelectionHelper.firstItem(),a._url=a.createPureComputed(a._computeUrl),a._pageContext=a.resources.consume(f.a),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){return!!this._url()&&(e=(0,s.b)(this._pageContext.canUserUseClipchamp)?!(void 0===this._urlDataSource.getClipchampDriveItemUrl):!(void 0===this._urlDataS
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4724)
                                                                            Category:downloaded
                                                                            Size (bytes):21839
                                                                            Entropy (8bit):5.321214485132156
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1ACF6694CEC33B6ADF18B3C46397BB50
                                                                            SHA1:61A80E64CE3C3AE8D3F2D1DCDB2914C682A6D5F5
                                                                            SHA-256:EF9839E7B8000D24BAE65AA49C5811305A95188E9471047812010A49205E9118
                                                                            SHA-512:C492A0FC65A1FAEF2BB174C8CD08D03B94469834BEF5006247DFF93EF929491E7490F946C9764E2B1F86177D19B5E5283CF709DBC44A50E08856DE24B00D20F6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/240.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[240],{4787:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return y}});var a=n("tslib_102"),i=n(5),r=n(109),o=n(53),s=n(3942),c=n(3945),d=n(3946),l=n(4777),u=n(3065),f=n(4688),p=n(41),m=n(865),_=n(113),h=n(4742),b=n(4788),g=n(335);function v(e,t){var n=t.itemKey,v=t.desiredSize,S=t.fitMode,D=t.requestOptions,I=e.demandItemFacet(o.a,n);if(!I)return{};var C=e.demandItemFacet(l.a,n)?function(e,t){var n=t.itemKey,a=t.desiredSize,i=t.fitMode,r=y(e.demandItemFacet(s.a,n));if(r&&r.large){var o=e.demandItemFacet(u.a,n),c=o&&(o["@microsoft.graph.downloadUrl"]||o["@content.downloadUrl"]),d=(0,h.a)(e,{itemKey:n});return{url:x(d&&c||r.large.url,a,i,d),width:0,height:0}}}(e,{itemKey:n,driveItem:I,desiredSize:v,fitMode:S}):function(e,t){var n,o=t.itemKey,s=t.driveItem,l=t.desiredSize,u=!!e.demandItemFacet(i.q,o),h=!!e.demandItemFacet(r.e,o);if(!u&&!h){if(!(null===(n=t.requestOptions)||void 0===n?void 0:n.allowsH
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22055)
                                                                            Category:downloaded
                                                                            Size (bytes):74338
                                                                            Entropy (8bit):5.116529561447852
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F5B94AAFD01FB9DA82D4179766E696A6
                                                                            SHA1:CE686EA5A57F71E94BE8B44187D184A132165F51
                                                                            SHA-256:5E5358968C13C2055738D9CF4BB2CC3CE200C761A4A320C6A95BDED20DD7D8F6
                                                                            SHA-512:617D1C46CD86B0C5B24C57FA7672E4A990FBDEED503860C58BB03D6E94086EEF6D791A7FF38B4A820BE2F0E0470884A02282B3DD78F8577B2D3E2A4344CBE50D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/fr/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,1629:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,276:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe que
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4127)
                                                                            Category:downloaded
                                                                            Size (bytes):7639
                                                                            Entropy (8bit):5.424545096198946
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:193002B6F77EA133B593059F7D4C2FAB
                                                                            SHA1:D5C9D6482433FA6E654D227E45C43B3470C19E5F
                                                                            SHA-256:4488070B6A3A8047341A0A93E009B949EBC9CA63653A7424528B8B86AF68CD67
                                                                            SHA-512:2126A9F7B06B2DA9CDE3A37EF4634893EB4FF7A4AE4D34E0BE0D76545DBA56A06A0B6281B4F8F33D07C62E851D98E3F954F65ADD3008E356CC016B998E9BD48B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/242.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[242],{2168:function(e,t,n){n.r(t),n.d(t,{getCreateDocumentUrl:function(){return r.a},getRedirectUrlFromResponse:function(){return r.b},spItemCreateDocumentOperationHandler:function(){return o}});var a=n("tslib_102"),i=n(16),r=n(3956),o=(0,i.e)({mergeForSameItemKey:!1,maxParallelOperationCount:4})(function(e){var t=this;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){return(0,a.qr)(this,function(t){switch(t.label){case 0:return[4,n.e(915).then(n.bind(n,5190))];case 1:return[4,(0,t.sent().createDocumentsCore)(i,e)];case 2:return t.sent(),[2]}})})}})}.,3956:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return s}});var a=n(3266),i=n(348),r=n(2917),o=n(243);function s(e){var t=e.responseText,n=e.documentType,i=e.fileName,r="",o="";if(null!=t){var s=JSON.parse(t);if(null!==s&&null!==s.d&&null!==s.d.CreateDocumentAndGetEditLink)o=s.d.CreateDocumentAndGetEditLink,r=(0,a.b)(o,n,i||"",!1);else
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5181)
                                                                            Category:downloaded
                                                                            Size (bytes):13526
                                                                            Entropy (8bit):5.535382056932867
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:05B4D3E9D92E0E0AD18EDDCDC8B1265C
                                                                            SHA1:90A2A9D21953C2B2D68462F81869F0C88BFB76FC
                                                                            SHA-256:A196A394DFBF8046E2027750FCA0BBB913AAFFF4E98D17D6958CF61C08871DC6
                                                                            SHA-512:3A1576E102D2B49C8FE4ABCD82BBC9CBFCE0079BBCA937A269FF587E048A85E23E7740B89F35540970E7C037CCFAEA8EE56EAFB09904D86A0EB202C0B1B310DF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/54.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54],{3097:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,2760:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return _},c:function(){return m},d:function(){return g},e:function(){return c},f:function(){return s},g:function(){return o},h:function(){return d},i:function(){return l},j:function(){return u},k:function(){return f},l:function(){return h},m:function(){return i},n:function(){return a},o:function(){return r},p:function(){return b}});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b="MsPdfViewer.ZOOM_OPTION_STORE_KEY",g="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_STORE_KEY"}.,4032:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_578").qT)("pdfViewerEmbedOptions")}.,6532:function(e,t,n){var a;function i(){return"boolean"!=typeof a&&(a="sr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5206)
                                                                            Category:downloaded
                                                                            Size (bytes):13909
                                                                            Entropy (8bit):5.458144196264727
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3B01E796A0DD28B122629E1AD2D634D8
                                                                            SHA1:1431CFED193FABE03449EC05144D53D2FA30856F
                                                                            SHA-256:A6A12C80088DBF79C1DAE8AAD604679B02A23ED9ED759417D0E9BDCC69D36B75
                                                                            SHA-512:19D16EB347D01BE72428475433DB6BB4F597AB289F7661B838093AC31A5F40E5059D3892F1637645845EE9407CDE67C68092DF14EEEE364DC5907E8E7DAED1A2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/823.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[823],{2779:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i},c:function(){return o}});var a=n(6260),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,2635:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(1701),i=n("odsp.util_578").HW.isActivated("3b19f82c-5b72-426e-902b-6a609767e0b2","01/08/2024","Default URL field to hyperlink format instead of image format");function r(e){var t=e.FieldType;if("Calculated"===t&&(t=e.ResultType),"Computed"===t)switch(e.Name){case"FileSizeDisplay":return a.a.FileSize;case"ImageSize":return a.a.ImageSize;case"SharedWith":return a.a.SharedWith;case"_IsRecord":return a.a.ComplianceRecordFlag;case"ThumbnailOnForm":case"Thumbnail":return a.a.Thumbnail;default:return a.a.Computed}var n=a.a[t];if("number"==typeof n)return n;switch(t){case"Us
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2872)
                                                                            Category:downloaded
                                                                            Size (bytes):2877
                                                                            Entropy (8bit):5.124841976342293
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:066CA478F72ADB944B102A837D945D11
                                                                            SHA1:2BD30BE6AFAB856830EDB459C7BE43B59BF39367
                                                                            SHA-256:776F8D9476C61E812F006FBE1CE7FE606D0ABF0E66A4501942E0E1BAFD35688D
                                                                            SHA-512:81F14B09A20188903CDD282A4A764F1FA425F2FD1B5B295E1E1D1C151CE4D3BE124C9878EB781262400877B043AF80975B9FACC1067ED08753A3FC5BC6E615CA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/219.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[219],{1595:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c,supportsServiceWorker:()=>d});var a=n("odsp.util_578"),i=n(5),r=n(1649),o=n(1647),s=a.HW.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023")?void 0:{resultType:i.b.ExpectedFailure,error:"Not supported"};const c=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},d()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,i){if(!d())return Promise.reject(s);var r=(0,o.a)(e,t,n,i);return navigator.serviceWorker.register(r,{scope:"/",updateViaCache:a.tH.isFeatureEnabled({ODB:1846})?"all":"none"})},e.prototype.registerAt=function(e,t,n,a){var i=this;return d()?Promise.resolve(e).catch(f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1873)
                                                                            Category:downloaded
                                                                            Size (bytes):1878
                                                                            Entropy (8bit):5.314907996391694
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5397111A2FEE95A08E231AE32B0FC8F4
                                                                            SHA1:28BD57576F3228F5B3B5EA1A538A67379724BAE0
                                                                            SHA-256:3553CBD660BEDEC6A8801768097343BB654D1EBAC0B7065DCE9E842EB4B50C42
                                                                            SHA-512:3C1A7D266C0754B3B839A16D8592D0E64945B33898E7F4EBF32DA612814151D2E7988F8742574326AA0DDF7361F9D2DF7C033783837893B909BDBA3BC6FFD45D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1073.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1073],{4959:function(e,t,n){n.r(t),n.d(t,{changeFolderColorOperationHandler:function(){return v}});var a=n("tslib_102"),i=n(16),r=n(262),o=n(5),s=n(114),c=n(30),d=n(460),l=n(29),u=n(158),f=n(41),p=n(243),m=n("odsp.util_578"),_=n(162),h=n(210),b=n(7),g=n(383),v=(0,i.e)()(function(e){var t=e.itemKey,n=e.options,i=(n&&Object.keys(n)||[])[0],r=((null==n?void 0:n[i])||{}).newFolderColor,s=void 0===r?"":r;return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){var n,i,r,h,v,D,I;return(0,a.qr)(this,function(x){switch(x.label){case 0:if(n=e((0,l.a)(function(e){return e.demandItem({spItemKey:b.a},t)})).spItemKey,i=n||b.a.deserialize(t),r=function(e){var t=e.rootFolder,n=e.listFullUrl,a=e.webAbsoluteUrl,i=t||new f.a(n).path;if(!a||!i)throw new m.wH({code:"MissingItemInfo",message:"Could not determine stamp color url"});return(0,p.d)({webAbsoluteUrl:a}).segment("foldercoloring").methodWithAliases("stampcolor",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7330)
                                                                            Category:downloaded
                                                                            Size (bytes):7335
                                                                            Entropy (8bit):5.40849350482799
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:755CD67DDB2D65A9BB272CEA0E12CE19
                                                                            SHA1:0550D7652B95484A8BA319E9FA3A48846AE707BB
                                                                            SHA-256:68D39E4E58B5AE9C97214DB826883569A418AF141965D0E697A0B9AF2DAC7117
                                                                            SHA-512:FFDDD6187FB170F25956698B4A654855ED01A293F9CCE4514C1572E4D9013736ECBD5D4F847418901944A7078B9221D654576FE2ECDAB32FD04B6818FAAC1315
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1686.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1686],{5425:function(e,t,n){n.r(t),n.d(t,{SpartanMeetingsViewHost:function(){return Le}});var a=n("react-lib"),i=n(72),r=n(1083),o=n("tslib_102"),s=n(12),c=n(20),d=n(71),l=n(7591),u=n(1113),f=n(397),p=n(1095),m=n(2730),_=n(390),h=n(171),b=n(167),g=n(286),v=n(7607),y=n(15),S=n(7579),D=n(7592),I=n(7578),x=n(7571),C=n(7594),O=n(7577),w=n(7593),E=n(89),A=n(80),L=n(147),k=n(39),M=n(368),P=n(1886),T=n(1110),U=n(1096),F=n("odsp.util_578");(0,n("fui.util_719").pZ)([{rawString:".main_686a6168{display:flex;flex-direction:column;position:absolute;inset:0;overflow-x:auto;overflow-y:scroll}html[dir=ltr] .main_686a6168{padding-left:16px}html[dir=rtl] .main_686a6168{padding-right:16px}html[dir=ltr] .main_686a6168{padding-right:40px}html[dir=rtl] .main_686a6168{padding-left:40px}html[dir=ltr] .main_686a6168.rightPaneOpen_686a6168{padding-right:6px}html[dir=rtl] .main_686a6168.rightPaneOpen_686a6168{padding-left:6px}html[dir=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8047)
                                                                            Category:downloaded
                                                                            Size (bytes):13690
                                                                            Entropy (8bit):5.160009362963595
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A6E397C1EC5AD2494282BC7002EBDF42
                                                                            SHA1:07CC86F892CBA7CA7007C3FCEBE61C8D04B7E110
                                                                            SHA-256:B7614D38671695697D3B8EAC4EB5361C0761C2FA568EF9F2CA32C8538BDA3CC7
                                                                            SHA-512:2AE15CF677F7C5397D9428BC1338E6173EBA216B09526232A6C4B35D3DFA6131BBC3F055B5F9DCB77398F4E59146D8B28BFDB3832C6A0A3FE681E8C64B949420
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/75.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[75],{807:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(37),r=n(781),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._s
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1247)
                                                                            Category:downloaded
                                                                            Size (bytes):2467
                                                                            Entropy (8bit):5.325739752796061
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:66D6C24229E12EF42E1ABF18A1B31E81
                                                                            SHA1:C6FF78D1184E9F39EBA1E126A8E835A57D25ECED
                                                                            SHA-256:300F20C2B4FECD1011114A2ACC5B3DA881DDA65A73CCF7C9E1704A3A7149BAD3
                                                                            SHA-512:E188CF7CA9B2C084968A9C57A36781A0EE4241DD732798C390A6714DDB39C87ED165C04B00B4F612AEBBC1934F6D5C02341940BB20D173165D8FC089BB688E1A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/79.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[79],{1116:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return n.e(197).then(n.bind(n,1488)).then(function(e){return e.resourceKey})})})}.,1575:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1116),o=n(3),s=n(16),c=n(4),d=new i.qT({name:"rateCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_,h;return(0,a.qr)(this,function(b){switch(b.label){case 0:return[4,n()];case 1:return s=b.sent(),(0,c.ab)()?[3,3]:[4,s.setRating(e,t.listId,r)];case 2:return b.sent(),[3,4];case 3:s.setRating(e,t.listId,r),b.label=4;case 4:return o?[4,o()]:[3,6];case 5:b.sent(),b.label=6;case 6:if(d=i.getItemKey({ID:e}),!(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1377)
                                                                            Category:downloaded
                                                                            Size (bytes):1945
                                                                            Entropy (8bit):5.542026033741449
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B8435481083E0F0274356B1EF85E733A
                                                                            SHA1:B3D58BDE586B0FADA48DFC6ED2C81A9D843CE4BA
                                                                            SHA-256:8D7A3784D09D02889C2BF7CF0B292AD8CD9229AA3B19AAE2166DBDF5FDCE4BC4
                                                                            SHA-512:14A6454ACD17687C427528F37402648C92E7645F0290395D3959F84440DD2A2F90AF30E6E0729A3284904DD1E3B9408495397B131C9340B68F27657232865395
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/45.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{370:(e,t,n)=>{n.r(t),n.d(t,{getNeedsAttentionView:()=>l});var a=n("tslib_102"),i=n(146),r=n(457),o=n(6),s=n(53),c=n(1525),d=n("odsp.util_578");function l(e){var t=e.contentTypes,n=e.listTemplateType,l=(0,o.g)(n)?"LinkTitle":"LinkFilename",u={},f=[];if(t)for(var p=0,m=t;p<m.length;p++){var _=m[p];if(_.contentTypeId&&_.requiredFields&&_.requiredLookups){for(var h={fieldName:"ContentTypeId",operator:"Eq",values:[_.contentTypeId]},b=r.a(h),g=[],v=_.requiredFields.split(","),y=_.requiredLookups.split(","),S=0;S<v.length;S++){var D=v[S],I="True"===y[S];void 0===u[D]&&(u[D]=I);var x={fieldName:D,lookupId:!!I||void 0,operator:"Eq",values:[""]};g.push(x)}var C=r.c(g,"Or");if(C){var O=r.c([b,C],"And");f.push(O)}}}0===f.length&&f.push(r.a({fieldName:"FileLeafRef",operator:"Eq",values:[""]}));var w=Object.keys(u),E=w.map(function(e){return u[e]}),A=(0,a.AE)((0,a.AE)(["DocIcon",l,"Editor","Modified"],w,!0),["FileDirR
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (42869)
                                                                            Category:downloaded
                                                                            Size (bytes):47487
                                                                            Entropy (8bit):4.802869388332755
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7BC41258DAB0F7B251719163FE62C3BC
                                                                            SHA1:39C959CC197D29EA42042428565D52C82057BC42
                                                                            SHA-256:E7C20B0D446FFBFBF87359205522743E1B9669E7D7CF7CA487743E214BB8F6BB
                                                                            SHA-512:DE34E987E221224B3F6D75397D1BC6EBAF61A03F3DF7B8D4FE61795E1DFA19B50396DF20CAB7A5C9AFFD48BCB5E2D3AC6B31143C4332A2A822C21E79E59AC4F4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                                            Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/11639.js","@ms/stream-bundle/chunks/12906.js","@ms/stream-bundle/chunks/15330.js","@ms/stream-bundle/chunks/1733.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/19721.js","@ms/stream-bundle/chunks/20796.js","@ms/stream-bundle/chunks/21021.js","@ms/stream-bundle/chunks/27760.js","@ms/stream-bundle/chunks/28247.js","@ms/stream-bundle/chunks/29636.js","@ms/stream-bundle/chunks/30120.js","@ms/stream-bundle/chunks/31757.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/42945.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/43539.js","@ms/stream-bundle/chunks/45324.js","@ms/stream-bundle/chunks/53897.js","@ms/stream-bundle/chunks/55164.js","@ms/stream-bundle/chunks/55830.js","@ms/stream-bundle/chunks/59282.js","@ms/stream-bundle/chunks/62995.js","@ms/stream-bundle/chunks/63193.js","@ms/stream-bundle/chunks/63481.js","@m
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (61910)
                                                                            Category:downloaded
                                                                            Size (bytes):61980
                                                                            Entropy (8bit):5.2294684976293215
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9C0282D14B5797A25CBDDEF9416C0C0E
                                                                            SHA1:D1CBC4B1A60EC79282D7C696A9F80E6CFFD6ABDC
                                                                            SHA-256:3FACEE0CB3F0D88F9220FAF3C7ED5C2BC515DD543910A7D1BB0AE969526014FF
                                                                            SHA-512:5E1665B887272D6DEAACD885F49849CC25B6DB3CBF004C4E23D6916548C8D1DC43C2C87E3B64109FF027FCF3EB72FF3587EF2B37E2BEA484AEF8FAF3E1BBCE6A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/pdfwebworkers/mspdf/index.worker.js
                                                                            Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var n=e();for(var r in n)("object"==typeof exports?exports:t)[r]=n[r]}}(this,(function(){return function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4654)
                                                                            Category:downloaded
                                                                            Size (bytes):18749
                                                                            Entropy (8bit):5.299868267446093
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:396A949573B64E00FC475BC636603418
                                                                            SHA1:9EF62BF48DB0306535E49ECBD074B5F20206ED19
                                                                            SHA-256:A0FBAB1224F3D695ECC93FDF38B2EB8B722DA6C5B0BB9CCEC8D94AF224567A2E
                                                                            SHA-512:E46CBF097462AEB4C41EE07F781BDB10D2F6A588006FC5F34ADB0C03F8D6457C612E0C1A97350E2AB14F45832C0A060B5D385198052B87E32E87FA45526A2D0A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/27.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27,755],{499:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.user=1]="user",e[e.distributionList=2]="distributionList",e[e.securityGroup=4]="securityGroup",e[e.sharePointGroup=8]="sharePointGroup",e[e.all=15]="all"}(a||(a={}));const i=a}.,934:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>o,c:()=>r,d:()=>s,e:()=>i});var a="role:1073741827",i="role:1073741826",r="role:1073741829",o="role:1073741830",s="role:1073741832"}.,6254:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>f});var a=n("tslib_102"),i=n(5721),r=n(3405),o=n(11),s=n(12),c=n(5692),d=n(5725),l="SiteDataSource",u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:l,id:"".concat(l,"(").concat(t?t.siteId:"",")")},{pageContext:t})||this;return a.getOAuthToken=n,a}return(0,a.XJ)(t,e),t.prototype.getReadOnlyState=function(){var e=this,t=this.getFullSiteReadOnlyState();return t===c.a.unknown?this.getDataUtilizingPersistentCache({getUrl:function(){return"".co
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1148)
                                                                            Category:downloaded
                                                                            Size (bytes):2439
                                                                            Entropy (8bit):5.253479795090943
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6BB103E56DEDF64BD7FDA203453D7875
                                                                            SHA1:0B5540ED02ECB4830595B3D695F46462D3F7F84F
                                                                            SHA-256:22C430D148E341369EAA53689249D7EE37D198A8F597D165FE50777CDC5629C7
                                                                            SHA-512:AC50A1257146405CA7A6DE82D1A4C4F4156B6A455FD3EEB39ACE1CF9A8B0F63D6B75D4C29D3AA91FBB3E011AF610B80D1B6365368552B48E5E623B6F9561C273
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1083.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1083],{4166:function(e,t,n){n.d(t,{a:function(){return a}});var a=function(e){return e.selected?{colorCell:{border:0,padding:0,margin:"6px",boxShadow:"0 0 0 2px ".concat(e.theme.palette.white,", 0 0 0 4px ").concat(e.theme.palette.blue),"&:hover::before":{boxShadow:0},"&:hover::after":{boxShadow:0},"&:focus":{border:0,padding:0},"&:focus:hover":{padding:0},".ms-Fabric--isFocusVisible &:focus::after":{border:0},"@media screen and (-ms-high-contrast: active), (forced-colors: active)":{forcedColorAdjust:"none",color:"HighlightText",backgroundColor:"Highlight"}}}:{colorCell:{margin:"6px","&:hover":{boxShadow:"0 0 0 2px ".concat(e.theme.palette.white,", 0 0 0 4px ").concat(e.theme.palette.neutralSecondary),border:0,padding:0},"&:focus":{boxShadow:"0 0 0 2px ".concat(e.theme.palette.white,", 0 0 0 4px ").concat(e.theme.palette.neutralSecondary),border:0,padding:0},"&:hover::before":{boxShadow:0},"&:hover::after":{b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (650)
                                                                            Category:downloaded
                                                                            Size (bytes):655
                                                                            Entropy (8bit):5.061446912711448
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F9339333BE284751C674063FE2A3CBC4
                                                                            SHA1:F703ABA4F1025AE86AF6045CA84CDC052C6A5F3A
                                                                            SHA-256:122E571DDFD4EB5A4246545106A19C07D06DA5F6CE50B8AA6F7620C8AF6B523B
                                                                            SHA-512:AA5ACD1A36FD9DCB6638B7BD3E120D9D7682AFD1F18AA75F6595D16C75EE5FB7D5D22F8EFEA902BCCAA0F353A92347BF6850A9E88098A6E48626CE8185FE4B3F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1095.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1095],{4368:function(e,t,n){n.r(t),n.d(t,{ContextualMenu:function(){return a.v2H},ContextualMenuBase:function(){return a.sIi},ContextualMenuItem:function(){return a.A55},ContextualMenuItemBase:function(){return a.cYW},ContextualMenuItemType:function(){return a.llj},DirectionalHint:function(){return a.aZJ},canAnyMenuItemsCheck:function(){return a.xQe},getContextualMenuItemClassNames:function(){return a.Wyu},getContextualMenuItemStyles:function(){return a.czg},getMenuItemStyles:function(){return a.CXU},getSubmenuItems:function(){return a.PkX}});var a=n("fui.lco_151")}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2310)
                                                                            Category:downloaded
                                                                            Size (bytes):2332
                                                                            Entropy (8bit):4.831286438517165
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:314FC578C45DC907C704D56C34566736
                                                                            SHA1:EF80610E8634906FAAC299F03BCE3AA5A33BF87C
                                                                            SHA-256:A757A8DA2F1B74613D289548EE47E03CD5BECD78BCE1C8DDD01BBADBAC5D6546
                                                                            SHA-512:5B44A4444D4FFB59C9B0D04B6D257F6DE081DEFCDB136E6240715F1C1A113B7E32FE0ECD31BAFDF187B0E444040352E4DCBD852A6E33682C609D3A7E7E9286B6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/de/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7689:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Microsoft Teams hinzuf.gen","selectPageHeaderText":"Ressourcen als Registerkarten in Teams anheften","introPageDescription1":"Bringen Sie Ressourcen von dieser Website in Teams ein, um in Echtzeit an einem Ort zusammenzuarbeiten. ","introPageSecondHeader":"Teams vereinfacht Folgendes:","introPagePoint1":"Mit Kollegen chatten","introPagePoint2":"Onlinebesprechungen mit Partnern koordinieren","introPagePoint3":"Gemeinsam an freigegebenen Inhalten arbeiten","selectPageDescription":"F.gen Sie Seiten, Listen und Dokumentbibliotheken als Registerkarten in Teams hinzu, um freigegebene Ressourcen f.r Mitarbeiter leicht zug.nglich zu machen. Sobald sie sich in Teams befinden, k.nnen Ressourcen in Registerkarten hinzugef.gt, entfernt oder neu geordnet werden.","continueButtonText":"Weiter","addTeamButtonText":"Teams hinzuf.gen","cancelButto
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1235)
                                                                            Category:downloaded
                                                                            Size (bytes):1492
                                                                            Entropy (8bit):5.327829406669308
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3DFF1BC77E238D890F09CBAD2ED9BA96
                                                                            SHA1:1BEC6DEAC4B467BB46A9E3946B129E51A70534C2
                                                                            SHA-256:F038EED12A5B129A02E687539887B7CCCF3BCFAAE30417AF90008B447E02CAC5
                                                                            SHA-512:F3E395D464F10C3D657D6D749B933DE4053CF75EEB6A20C90236CE4F1CB670C2BB229396E2485DA6667B8EDAD22FAC86EA685771922D6D6A0A0B18FBE371EFF6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/228.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[228],{1522:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2007:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n(32),o=n(2068),s=n(1522);function c(e){var t=(0,i.useState)(e.currentViewName),n=t[0],c=t[1],d=(0,i.useState)(e.currentViewIsPublic),l=d[0],u=d[1],f=(0,i.useState)(!0),p=f[0],m=f[1],_=r.a.Dialog,h=r.a.DialogFooter,b=r.a.PrimaryButton,g=r.a.DefaultButton,v=r.a.TextField,y=r.a.Checkbox,S=function(){n===e.currentViewName?e.onSaveCurrentView():e.onCreateNewView(n,l),e.onDismiss()},D={componentRef:s.d,onKeyPress:function(e){13===e.which&&S()}},I=(0,a.W_)({title:o.l},s.a);return i.createElement(_,{hidden:!1,dialogContentProps:I,onDismiss:e.onDismiss,minWidth:s.b},i.createElement(v,(0,a.W_)({id:"SaveViewDialog_ViewName",value:n,onChange:function(t){var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (14212)
                                                                            Category:downloaded
                                                                            Size (bytes):21632
                                                                            Entropy (8bit):5.213601567779281
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A7BCE7B8482F1E3567ADB2CC3D958618
                                                                            SHA1:D8EBC1D325887B06F809B4E7B64D55122A0EEF5A
                                                                            SHA-256:0DF4E5785FA259C0BEE38D4989B6537B2E919629C7631ED3383DAC453D995746
                                                                            SHA-512:EFBDE82D5DC428CD687B56F083910826E40E366393355E908848467BAA3089596B49FE04E1D120E18A62F5C267674E9006544AD4616578495EDDCB7B9CF97607
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/26.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{3279:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a="Click";function i(e){return e.charAt(0).toUpperCase()+e.slice(1)}}.,2990:function(e,t,n){n.d(t,{a:function(){return f}}),(0,n("fui.util_719").pZ)([{rawString:".Beak-container{position:absolute;width:100%;height:100%}.Beak-container .Beak-arrow.Beak--themePrimary{background:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:"}.Beak-container .Beak-arrow.Beak--white{background:"},{theme:"white",defaultValue:"#fff"},{rawString:"}.Beak-container .Beak-arrow.Beak--neutralLighterAlt{background:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:"}.Beak-container .Beak-arrow.Beak--themeTertiary{background:"},{theme:"themeTertiary",defaultValue:"#71afe5"},{rawString:"}.Beak-arrow{box-shadow:0 0 5px 0 "},{theme:"blackTranslucent40",defaultValue:"rgba(0,0,0,.4)"},{rawString:";width:16px;position:relative;transf
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11978)
                                                                            Category:downloaded
                                                                            Size (bytes):549282
                                                                            Entropy (8bit):5.088105077362154
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:20F00FA641B83B9B6D72B67554FE2613
                                                                            SHA1:DBDAF5B025620E7E031AECB191049BC9456FAA05
                                                                            SHA-256:AEF35291EA4F33E8B7C9B2183618B77D6A55E734FDAFF3F71B24D76B9AF3F27E
                                                                            SHA-512:703059A5FFAFE9F872E15DC41CE62528413F23F6427A9A8A24A80F49D95FE7153A7BF53277C457DEF3DB79D5CA255686B2B972F8CEEF65E3B9B3F3BB5FB3FFF2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/de/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6420:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7148:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6965)
                                                                            Category:downloaded
                                                                            Size (bytes):10330
                                                                            Entropy (8bit):5.33992737690934
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:20B461CBC5A55BFEF57FB030D4794A0D
                                                                            SHA1:27759B480A29B1E5D60F7798A4F5A7C9D372BCD3
                                                                            SHA-256:24EFDE457156BAE96CA16B51718CA9CA66891A97BFF997D0FF02EA927DDDF7F6
                                                                            SHA-512:EB071E79EFC3436ABDBC7F7202D988D5FD2B269532F8E38572ECD97144BDF8B6E48F477273AAE0D293B9256590DCDEFFB08DACC2C5C712A936BC508C97C4B0F8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/139.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[139],{2035:function(e,t,n){n.r(t),n.d(t,{Graft:function(){return c},ItemTaskObserver:function(){return l},Task:function(){return r.a},resourceKey:function(){return u}});var a=n("tslib_102"),i=n(2348),r=n(2392),o=n(2367),s=n(2363),c=n(1071),d=n("odsp.util_578"),l=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.itemsStore,r=void 0===i?a.resources.consume(s.b):i;return a._itemsStore=r,a._itemUpdatesByKey={},a}return(0,a.XJ)(t,e),t.prototype.update=function(e,t){void 0===t&&(t=!1);for(var n=0,a=e;n<a.length;n++){var i=a[n];this._processTask(i)}},t.prototype.flush=function(){var e;e={};for(var t=this._itemUpdatesByKey,n=Object.keys(t).filter(function(e){return!!t[e].item}),i=0,r=n;i<r.length;i++){var s=r[i],d=t[s],l=new o.a(s),u=this._getStoreItem(s);if(u){u.UNSAFE_parent;var f=(0,a.l7)(u,["UNSAFE_parent"]);(0,c.default)(l,f)}(0,c.default)(l,{revision:0});for(var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 72x72, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):1111
                                                                            Entropy (8bit):7.405307395069312
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7CA45AC469A9E9A14FB7D1F97E24BB7B
                                                                            SHA1:D42EDCB2961FC86FE2E966813D789B8AB6D19074
                                                                            SHA-256:1EB145EB2F7B19F9DA08D04C0AC27F9AEB98FE2842C0260C5019AAD767368C68
                                                                            SHA-512:AB92574C0F44A0300F2873DE0397B5826AF8B1F6EDA70BD7695E8968B6FD86CBAB635CBB5733949E0DBCFBA58CC7947130D59E93D532134FB874AC88253E8DC1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://paplastics365.sharepoint.com/_vti_bin/afdcache.ashx/_userprofile/userphoto.jpg?_oat_=1713605332_8bf6359185ba37f4df12cb40524f109c9a664d0b476e3c34eab8e99bacf1bac4&P1=1713552195&P2=1878891387&P3=1&P4=rQFupUDJ5r850TXXRP4%2FDmIuGjNbwWXRkrvTbSp6jnDs9JjUSoCvxUBZQBdw3TKL0Lfg7wKhAyi4aoNbUHYC7oI7YWckv6xabiHca5hBHnaPjcjFL0RE6UhVu%2BccAnd%2Bg10Hx5U1P7axqdgaTkx0kymS7eByI8wovSb8i%2BtWFR8nxRA9UGBEO1r6VP730tDILL0wp5d7Yvf6zrglaUxnPttQp8j3eS7scgtXAgS%2FODwVIjr2DT1IBxNcLuqT8iUGWUyKs%2FrrQqLMz6%2FSkg5EvbB2dUr3V0PVKiCK4AEx3yaNTNcwnFPISXbANYvSmcLVgb2brhPBLDuAHCv6K4o5CA%3D%3D&size=M&accountname=kbistas%40paplastics.com
                                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H.H.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t..3...=..I@....F~..%t.W...,..nV q..sy.~Tg..Wt....6.m...5.k.$.i.Q....q..2.........?O.J(.O_.RR.........n.hQ.Qr.z....].q...c.P1..e.^..z.*+....H$.W\.....9..+..Q...S]...y..H.~u...QE.)...JS...{J.....+l.9w.Oo..R.F.T..k..C].C.@.`....O#..Im.i...Wn.'.Mgj^...~..T../8...@..ak..v..k...q.....X.......I.9...t....M~C.Q.9...@....\.}.a...f.m"..[J.K.);........g.E.....+......6
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6236)
                                                                            Category:downloaded
                                                                            Size (bytes):22077
                                                                            Entropy (8bit):5.321647074155455
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8F7C40530BBDDFE0CC78198E29AF1D9F
                                                                            SHA1:86ACE4682BE6AF302C67DD4612F3000776FF7905
                                                                            SHA-256:3EA9CCCAB3BC2D8303E5282BE454902EB7DC24EB325C31C1B86E47E022B576DF
                                                                            SHA-512:73B126B7C2A958C5C964D66D1F0029D4BCFF3DDD5EDDBC56611333843F3AD6CAAD9719DEBC91AE51290CC2DB6ECDB5BCA79AF2D04F4062CC10B3B673C643F7D6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1554.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1554,1662],{3526:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return s}});var a=n(268),i=n(22),r=n(505),o=new(n(46).a)("childItemKeys",function(e,t){var n=t.itemKey,r=e.demandItemFacet(a.a,n),o=e.demandItemFacet(i.a,n),s=o&&o.itemKeys;return a.a.evaluate(r)(e,{itemKey:n,itemKeys:s}).itemKeys});function s(e,t){return(0,r.b)(e.demandItemFacet(o,t.itemSetKey))}}.,4767:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(98),i=n(22),r=n(505),o=n(3526);function s(e,t){var n=t.maxLevels,s=[],c=function(t,r){for(var d=0,l=t;d<l.length;d++){var u=l[d];if(("number"!=typeof n||r<n)&&e.demandItemFacet(a.f,u,{suppressGetItems:!0})){var f=e.isItemFacetResolved(i.a,u),p=e.demandItemFacet(a.a,u,{suppressGetItems:!0}),m="number"==typeof p?p:1,_=e.demandItemFacet(o.a,u,{suppressGetItems:!f});if(_)c(_,r+1);else for(var h=0;h<m;h++)s.push(u)}else s.push(u)}};return c(t.itemKeys,0),(0,r.b)(s)}}.,2446:function(e,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (22854)
                                                                            Category:downloaded
                                                                            Size (bytes):1184139
                                                                            Entropy (8bit):5.452787748177763
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BBAE0823E173D3307EF74B6F224821CD
                                                                            SHA1:92D1FD8BDE4FE40A0656620E9B7D252ED7ED2391
                                                                            SHA-256:0234B01D4A0488C0FD366854D0064579207C0B42407D9B0ABC992EDFAA2C3019
                                                                            SHA-512:E57FD22B230221B0866643BBE13F74ED682B33EA89EF7B19CBAEB501386F1D549DE4E93A03AA66241464B220A2BB8BF7C14A85E9D0ACF07823FD372829E9541A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/244.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[244,926,1002],{2499:function(e,t,n){n.r(t),n.d(t,{capitalize:function(){return a.SD},countFormatArguments:function(){return a.BU},decapitalize:function(){return a.gi},doesStringEndWith:function(){return a.km},doesStringStartWith:function(){return a.$2},equalsCaseInsensitive:function(){return a.dj},findOneOf:function(){return a.Ii},format:function(){return a.OO},formatToArray:function(){return a.ni},formatWithLocalizedCountValue:function(){return a.Gx},getLocalizedCountValue:function(){return a.Ot},leftPad:function(){return a.k},localeStringMatch:function(){return a.dQ},padData:function(){return a.y2},pluralSelect:function(){return a.KQ},repeat:function(){return a.S9},replaceAll:function(){return a.t9},rightPad:function(){return a.jX}});var a=n("odsp.util_578")}.,3940:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumerat
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10052)
                                                                            Category:downloaded
                                                                            Size (bytes):534665
                                                                            Entropy (8bit):5.036975473888774
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B32ADC8C4818CEA502250C2F9A90A8E5
                                                                            SHA1:0C72CCA67DDE3FB59958750BE38309E3EF6E0F75
                                                                            SHA-256:39B7FE12DADA2EE6EE41EA12F2CBC364589BD2B1DB912202741206751D442EAD
                                                                            SHA-512:22A8AF78D8B6FCCD1343AE1E2FB9DC2831EE40BD89D0B479747B5F71C3804BB24D0037BD881DA5E0D999A2C980F306BF5F7178A2E4D5ADC93952365F0E153F0C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/en-us/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5203:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5945:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5678)
                                                                            Category:downloaded
                                                                            Size (bytes):730130
                                                                            Entropy (8bit):5.6977954311223975
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4F89376C3557F2EE83039B1186B38135
                                                                            SHA1:B5AC1FAEBE52F464A65D5C428FDC3BA3CB4A247A
                                                                            SHA-256:DC5CEE6ABBB1BA7CD4BCB16E4EC510E97F7E5008C7E420618BBE80B4E32D9034
                                                                            SHA-512:3345D3E517B74F80AC2908257EB97BE5A22D86A8333E6FFB99736F65D2B8B54A3A82192E346F89819DD533203AC6AF1CE4CCEE4F2D8B8F255E3B203CA41AAD58
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/ja/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5203:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5945:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1715)
                                                                            Category:downloaded
                                                                            Size (bytes):3564
                                                                            Entropy (8bit):5.159712257721029
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A2945F81F52C72C51AD51D75DB3D43E1
                                                                            SHA1:5D18256DAB527EFF7AF13838C5F0B83117F60646
                                                                            SHA-256:9B11E4085959405AC0B074A0D6784040B4182E0CE41FBEE998EC963931B03176
                                                                            SHA-512:748DC561072BA100DBA14637E29B5B6CDCDEA7A8E076C2120AAABC42A049181EF3D295E5E2D3A7C909033F642E235AF02115FA5F8BD7DB3656163155C4D5680B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/594.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[594],{2454:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(34),r=n("odsp.util_578"),o=n(2348),s=n(227),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.c.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.c.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.c.as(o.execute(e,t))})}):i.c.wrap
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7071)
                                                                            Category:downloaded
                                                                            Size (bytes):7413
                                                                            Entropy (8bit):5.342283933100547
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:22473C1CB76D9A096A9632686FBC3518
                                                                            SHA1:10BA8C8DAF8808C839D0DA212C2BC90B82148B8E
                                                                            SHA-256:4CEAEC6DA6284CF4E75E5143C72C522260CB1F4F4B828F331AD6C08C41DA659F
                                                                            SHA-512:337B54EFA604D8F2EAE54AC354108CD0238511281FEE9929A02FAE8D15D398FF7D30A5C7B03D2408654D6C04FA3BB0362F26F28177C990482FF7772ABF0FA502
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/35998.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35998],{335998:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(295610),r=n(633472),o=n(945018),s=n(650561),c=n(523499),d=n(224252),l=n(822866);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20089)
                                                                            Category:downloaded
                                                                            Size (bytes):37761
                                                                            Entropy (8bit):5.2521842829650325
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AE681243EE24536C86C4176E26B3E55B
                                                                            SHA1:79E4395742AF121BB3898DFFCEA7F257FE72330C
                                                                            SHA-256:2AE00B54BAC1EB03EAA445550463DEAC6412E9C5FA1D20BAF38098E257E7B221
                                                                            SHA-512:B30B833E08DF849D3A36734E6F7B4AD625CADEE4E01A33F2F88A733D2D62CCD72F593430EBB2C5A6580D96F9F1147790B2609544AB0B3C0AF06C6E1CAE563D8F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1351.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1351,375],{2673:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,2785:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2675),i=n(2676),r=n("odsp.util_578");function o(e,t){void 0===t&&(t={});var n=e.channelId,o=e.on
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3953)
                                                                            Category:downloaded
                                                                            Size (bytes):7845
                                                                            Entropy (8bit):5.148285778795939
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:09EBB884137F1875D28725222E1C935A
                                                                            SHA1:9E111A6F82FD89DB5EA2657FB69733ACA2972984
                                                                            SHA-256:F4673C6984D649014A3CFDBB7B738DB777330EE5CB8207E48ED7AFD182CD2B2D
                                                                            SHA-512:8852E2F7DC08EE8EE38E7499B18B3CA0D6220FF4F02D4DF784FBA7CD51842E77147F5D5A78EFA9868E890DC03FC25B85F1B857C8D1FE9F6888B812D158490F8F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/22.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{2547:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(200),i=n(37),r=n(13),o=(0,a.a)({eventName:"Action,Qos,",shortEventName:"Action"},{pageType:i.a.String,queryType:i.a.String,logStartEnd:i.a.Boolean},r.a)}.,2479:function(e,t,n){n.d(t,{a:function(){return m}});var a=n("tslib_102"),i=n(2356),r=n(13),o=n("knockout-lib"),s=n(2348),c=n(34),d=n(126),l=n(948),u=n(3492),f=function(e){function t(t){var n=e.call(this,t)||this,a=t.state,i=t.source,r=t.useToggleBehavior,o=t.useGlobalResources,s=t.getParams,d=t.useLocalBindingContext;if(function(e){return!!e.moduleDefinition}(i)){var f=i.moduleDefinition;n._getComponentDefinition=function(){return(0,l.b)(f)}}else{var p=i.component;n._getComponentDefinition=function(){return c.c.wrap(p)}}return n._useToggleBehavior=r,n._state=a,n._getParams=s,n._action=n.createObservable(),n._getHiddenDomProvider=n.resources.consume(u.a.async.lazy),n._useGlobalResources=o,n._
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (22942)
                                                                            Category:downloaded
                                                                            Size (bytes):30425
                                                                            Entropy (8bit):5.452522438137789
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AAE2E071FE9D07929DD3F5B561707299
                                                                            SHA1:2B220D7958FC292C9EC336E1D540519754C703AF
                                                                            SHA-256:C9D454683D2DFA83ADC70607A12D20FAA902822CA373AC57551D5DDA9991444A
                                                                            SHA-512:8D980C18FC4FDB859D3C2C4E2F1CF1DEC9468788F127D130BBB587C98A0B5FC07920DB834F2477B182AA65D82D73ADEC65285B046452F00A20D53CBB0EBB172F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/278.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[278],{2142:function(e,t,n){n.r(t),n.d(t,{FloodgateDataSource:function(){return X},resourceKey:function(){return Z}});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:function(){return k},NPSCampaignDebugForSPO:function(){return O},NPSCampaignDebugForSPOSharedialog:function(){return w},NPSCampaignDogfood:function(){return S},NPSCampaignForLists:function(){return p.b},NPSCampaignForListsDebug:function(){return p.a},NPSCampaignForSPO:function(){return E},NPSCampaignForSPOSharedialog:function(){return A},NPSCampaignForceNomination:function(){return D},NPSCampaignProd:function(){return y},NPSSuiteSurvey:function(){return L},NlqsSurveyForBigLangs:function(){return F},NlqsSurveyForMediumLangs:function(){return H},NlqsSurveyForSmallLangs:function(){return N},ODBCopyFPSSurvey:function(){return P},ODBMoveFPSSurvey:function(){return M},ODCCopyFPSSurvey:function(){return U},ODCMoveFPSSurvey:function(){return T},ODNPSCampaignDog
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (24831)
                                                                            Category:downloaded
                                                                            Size (bytes):26227
                                                                            Entropy (8bit):5.427320547592864
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A9B5258C5E49C13419629240D57656E4
                                                                            SHA1:DD7445F84A1BA08FE75CB839DF514F9390347D2B
                                                                            SHA-256:F392248E32EEE1D65749434322513BA497CEFC2C3E348855FE2301A748A18138
                                                                            SHA-512:AE2C9056B1A26CAD9B7869C0E877B6D5C68AF914914A95DA6098A8F52273F2E476D0F9F1C7599D9835D2987E64152ACEFC51D5A19D3CF2E9658C7C29E7ECEC4C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/29636.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29636],{829636:(e,t,n)=>{n.d(t,{z:()=>c});var a=n(408156),i=n(604721),r=n(960924),o=n(747393),s=n(402904);const c=a.forwardRef((e,t)=>{const n=(0,r.E)(e,t);return(0,o.e)(n),(0,s.mj)("useButtonStyles_unstable")(n),(0,i.z)(n)});c.displayName="Button"}.,604721:(e,t,n)=>{n.d(t,{z:()=>r});var a=n(878542),i=n(218777);const r=e=>{(0,i.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.wX)(e.root,{children:["after"!==n&&e.icon&&(0,a.vZ)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.vZ)(e.icon,{})]})}}.,960924:(e,t,n)=>{n.d(t,{E:()=>s}),n(408156);var a=n(374254),i=n(235094),r=n(336505),o=n(390007);const s=(e,t)=>{const{size:n}=(0,o.y)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.dt(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,sh
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4204)
                                                                            Category:downloaded
                                                                            Size (bytes):5979
                                                                            Entropy (8bit):5.115986039786428
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:422A097F87745C9E0352650FBE50D4BA
                                                                            SHA1:43FAE1CCC46E4CA0E4E20626009C763B16F627D7
                                                                            SHA-256:90140CCD6A95E57A8D4A48073F767100B8079AFA913EE988CB7E0BC12B639E2B
                                                                            SHA-512:9C20124DD1B55A694657F8658835018C2781D54A2F6D91A78A557904A5923AE1123C6D899BB979F0F9BB7F9EF1B51924A396C70EC0477678930DC351AE913967
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/105.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{612:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(94),i=n(1016),r=n(457),o=n(75),s=n(41);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsDi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19515)
                                                                            Category:downloaded
                                                                            Size (bytes):345345
                                                                            Entropy (8bit):5.36279944766772
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:700F5BBBDCADA0A94D51D146610EB14A
                                                                            SHA1:2EEB435D97B15718B41B02B367565D88A34159B2
                                                                            SHA-256:56F7871431AFEB563599C686AE86C84D0782706CB3045A8A6C1DD10E58A800B0
                                                                            SHA-512:B17B9AD90D74A655778C2B6501CF576CA67776FD7342A3B78252AD96461BC68E62032893FCED5EB2FF3DF8795C30C8D4FA9B3A4E552DAC9786A2F6D7E4C49300
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/83.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{1278:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.NotSubmitted=0]="NotSubmitted",e[e.Pending=1]="Pending",e[e.Rejected=2]="Rejected",e[e.Approved=3]="Approved"}(a||(a={}))}.,967:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(50),i=n(781),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65473)
                                                                            Category:downloaded
                                                                            Size (bytes):2602914
                                                                            Entropy (8bit):5.437429530690565
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C11765E344AD2D5BF753459B9141FCD1
                                                                            SHA1:33D724F9418597E45A7647D2CA1EA5520D371247
                                                                            SHA-256:143FE80C8EB4B2A3DDF0407560EAC8DB14CA2E8A975707D0FB148FE2C53F6B45
                                                                            SHA-512:B0E7B5A0083F90EB9EB2F807B3E9B4B5605DF342840B26F74666822CB9C83E0D4ACB7AC57F2DE9CFF5553580E9E7283725D6A3FBA6C2CDF684CA9135340597FF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-meta-os/2.js
                                                                            Preview:/*! For license information please see 2.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],Array(223).concat([(e,t,n)=>{"use strict";n.r(t);var a=n(33),i=n(5176);(0,a.d)("ScriptStart"),(0,i.b)();var r=n("react-lib"),o=n.n(r),s=n("react-dom-lib");window.React=r,window.ReactDOM=s;var c=n(104);(0,c.c)(JSON.parse("[]"));var d,l,u,f=n(0),p=n(131),m=n(1419),_=n(5215),h=n(247),b=n(5207),g=n(5185),v=n(15),y=n(5262),S=n(5194),D=n(5219),I=n(72),x=n(47),C=n(17),O=n(1725),w=n(5218),E=n(257),A=n(446),L=n(416),k=n(22),M=n(303),P=n(5243),T=n(5210),U=n(1730),F=n(5208),H=n(5184),R=n(5235),N=n(1203),B=n(394),j=n(491),V=n(1426),z=n(1066),G=n(5264),K=n(5263),W=n(2260),q=n(12),Q=n(2261),Y=n(608),J=n(5216),X=n(3),Z=n(9),$=!("dev"!==(null===(d=window.Flight)||void 0===d?void 0:d.version)&&!(null===(l=window.Flight)||void 0===l?void 0:l.devMode)),ee=(null===(u=null===window||void 0===window?void 0:window.document)||void 0===u||u.cookie.indexOf("srr"),window.FilesConfig&&win
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):28
                                                                            Entropy (8bit):4.307354922057605
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                            SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                            SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                            SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmqPAFrCOG-RhIFDdFbUVISBQ1Xevf9?alt=proto
                                                                            Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4137)
                                                                            Category:downloaded
                                                                            Size (bytes):4142
                                                                            Entropy (8bit):5.351947729017407
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5B0E9FB303DA6373DF94B0E7DD266912
                                                                            SHA1:23C8BB91C1C4D26C92C626BEFEA8D6CF6A3A09B6
                                                                            SHA-256:AC1D673D506FDCCBAE8B709B21423298562C7EBD7BAC23137F042ED2B618989A
                                                                            SHA-512:0CBF556B2315CF61DD43E8A9DAF7C4056A83371D91B7E21DBA9003C3914A4F29046D93C29034302345D93DFC48211907D63F9A2878EFC7EDDCF7837E9B557CBC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/644.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[644],{3676:function(e,t,n){n.r(t),n.d(t,{default:function(){return C}});var a=n("tslib_102"),i=n(2377),r=n(2036),o=n(1056),s=n(2637),c=n(1059),d=n(2671),l=n(13);(0,n("fui.util_719").pZ)([{rawString:".od-RemoveFromSharedList-Status{padding-top:5px}.od-RemoveFromSharedList-Status--error{color:"},{theme:"error",defaultValue:"#a80000"},{rawString:"}.od-RemoveFromSharedList-SubText{padding-bottom:5px}html[dir=ltr] input.od-isSpam{margin-right:5px}html[dir=rtl] input.od-isSpam{margin-left:5px}"}]);var u=n(2349),f=n(7237),p=n(561),m=function(e){function t(t){var n=e.call(this,{})||this;n.allowSpam=!!t.isSpam,n.isSpam=t.isSpam,n.status=t.status,n.hasError=t.hasError;var a=t.selection;return t.hasError()?n.subText="":t.removeAccess?n.subText=a.length>1?f.n:a[0].type===p.a.Folder?f.j:f.f:n.subText=a.length>1?f.m:a[0].type===p.a.Folder?f.i:f.e,n.spamText=a.length>1?f.l:a[0].type===p.a.Folder?f.h:f.d,n}return(0,a.XJ)(t,e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4172)
                                                                            Category:downloaded
                                                                            Size (bytes):4177
                                                                            Entropy (8bit):5.313267410598096
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7FC9DCBE3C8E1B8FFF2C27460784B3B5
                                                                            SHA1:BCB85948D2FDBC644691E80AF852049DD02C0EC9
                                                                            SHA-256:37ACE5447E1F9FB9EE33CBB5B052AAEF51A9E2AD5F5C52FD57415FCA23EB8E80
                                                                            SHA-512:B8591CAC667A06BB1ED40D699DF00F7B3EFF9A66D33A81BECB19991451C75B1DEF75BF8AC82EC088E51AEDDF0CB7993FA421A4CAD948F20FB03589F6A1F64289
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/46.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{712:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>u,onCellMouseDown:()=>d,onCellMouseDrag:()=>l,onMovementKeyDown:()=>c});var a=n(765),i=n(20),r=n(83),o=n(2),s=n(84);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.cb)(n.current,d.endRowKey,_):l=(0,o.cb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=p?p:d.endRowKey,endColKey:null!=m?m:d
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (35816)
                                                                            Category:downloaded
                                                                            Size (bytes):36324
                                                                            Entropy (8bit):5.262767257892846
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:ED4B684AD239CFEDD0DF32F2EB3FE057
                                                                            SHA1:EAAFF99DB3A7B1C55E2FD33180D74D8C6287AEE2
                                                                            SHA-256:21F3F2A8C89A3CF5DAF5F4337BDB2C7CE5E9E169B751DCB92B88EDCE38574CC9
                                                                            SHA-512:6EBB5F97901747E09EA526D74AE679FB10BBEDF2EDB221DC991D3ED2D0FF956511704931337618DD86EAD17714405DF109D7F36BFE8A637A93A929BBC99632A8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/238.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[238],{1643:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>ot});var a=n(771),i=n(1039),r=n(794);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){ret
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4042)
                                                                            Category:downloaded
                                                                            Size (bytes):7050
                                                                            Entropy (8bit):5.293229305116135
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1471D06925AC636E599D001C88D77264
                                                                            SHA1:D0613B29BA71E071C0DF9833F9497C47B995A7A3
                                                                            SHA-256:F5A29CA28C611D78D2E2874849586C83CD74B7453AEC4421670EA192BD289CCC
                                                                            SHA-512:F483D44B47BDCA31A8399EB9C9EC8CFB49CB0DFF0E3BC6CC20903BFEB5DBBF917AF0EDF2B315EE37D9AC22345C6A0DE86C408038F238CF40D6D552D78F85AEFA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/59.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{1116:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return n.e(197).then(n.bind(n,1488)).then(function(e){return e.resourceKey})})})}.,1526:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(59);function i(e){if(e.isReadOnly)return!1;if("title"===e.realFieldName.toLocaleLowerCase())return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,1576:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1116),o=n(3),s=n(16),c=n(4),d=new i.qT({name:"likeCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:funct
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (44463)
                                                                            Category:downloaded
                                                                            Size (bytes):217871
                                                                            Entropy (8bit):5.435016705038274
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FD01031D863C3C68BC66EA47B703BC4A
                                                                            SHA1:92A6A6B9A84F2153773BDD755B4346BED4F7E34E
                                                                            SHA-256:E040C5FD65E20E7EFAE9CEC71EDD16CF86780EB282231BEEAC8FD88CDAC87215
                                                                            SHA-512:2956365C2C0E153A436DA7B204904DE7E4938B50E765115B7C1BC5546F005200DE872B8D67BB6006C99D1858E3AACD94972D02DBA1ECACCF30F2CE3530C4455F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/fluentMtc.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95954],{38500:(e,t,n)=>{n.d(t,{f:()=>s});var a=n(281546),i=n(408156),r=n.n(i),o=n(285618),s=r().memo(function(e){var t=(0,o.HF)().fluentMtcProviderId;return r().createElement(a.Ib,{value:t},e.children)})}.,285618:(e,t,n)=>{n.d(t,{HF:()=>v,Km:()=>b,Sp:()=>m,nl:()=>_,op:()=>S,rO:()=>g,uQ:()=>h,w5:()=>y,zL:()=>D});var a=n(295610),i=n(408156),r=n.n(i),o=n(836682),s=n(639849),c=n(327482),d=n(567022),l=n(188830),u=n(551803),f=n(241171),p=r().createContext({}),m=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],_=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,m=e.context,_=e.playerContainer,h=e.themeData,b=e.getHostTheme,g=e.overflowButtons,v=e.reportUserActivity,y=e.pluginsKeyboardShortcuts,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3371)
                                                                            Category:downloaded
                                                                            Size (bytes):10655
                                                                            Entropy (8bit):5.251384839909337
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D87861E2E507D2539DF5FBF170F4673B
                                                                            SHA1:7E28CE3B813C4BCB52F56379EE52D755BCB51223
                                                                            SHA-256:C3FA7F733F30CFFE8BCC0C244D9B7AEDB4E2810F6D119F312FD779878083F0E4
                                                                            SHA-512:FC7E3094D4B6753FD5CEB95822FACEC42011B70EF248E3D4A518D62703FAF0BD621F91AB842C79CFC4711E752E38EFA84036FA8CE73CBDB484E43AD11DEDA9D8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1733.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1733,375],{3537:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("tslib_102"),i=n("fui.lco_151"),r=n(282),o=n(1108);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e.iconProps,m=e.subMenuStyles,_=void 0;if(n||e.getSubCommands){var h=s({commands:n||[],onGetSubCommands:c,QosEvent:d,EngagementEvent:l});if(h&&1===h.length&&!e.getSubCommands&&p){var b=h[0];return!b.iconProps&&f&&(b=(0,a.W_)((0,a.W_)({},b),{iconProps:f})),b}_={isSubMenu:!0,items:h,styles:m,onMenuOpened:function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,n,i;return(0,a.qr)(this,function(a){switch(a.label){case 0:return e.getSubCommands?(n=s,i={},[4,e.getSubCommands()]):[3,2];case 1:t=n.apply(void 0,[(i.commands=a.sent(),i.onGetSubCommands=c,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):300041
                                                                            Entropy (8bit):5.24108476893464
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:533DD47C5584D848C59FA4E4D391D310
                                                                            SHA1:39B5E072031AC46512BC6A66F104EF1086EC5AD6
                                                                            SHA-256:7D7EF0B8A271247BD8ABA6A4BBB00150A8632B83B202E4F7271BC37124DBE6B4
                                                                            SHA-512:6331478805F772BE50708050CFDD437D427F78F02BB0661323138902E094863B5F3D30B7A05B43C67042E4890307602D594E5924FC92499CA84E9D576F22CF78
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/28247.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[28247],{913154:(e,t,n)=>{n.d(t,{X:()=>r});var a=n(295610),i=[(0,a.__assign)({1995:{defaultValue:!1,type:"boolean",friendlyName:"OnePlayer",featureFlagClassification:"MajorFeature"},isPlaybackSpeedNonTMRFilesEnabled:{defaultValue:!1,type:"boolean",friendlyName:"OnePlayerPlaybackSpeedNonTMRFilesEnabled",featureFlagClassification:"MajorFeature"},IsStreamPopOutIconEnabled:{defaultValue:!1,type:"boolean",friendlyName:"IsStreamPopOutIconEnabled",featureFlagClassification:"MinorFeature"},isShareDialogV2ForSharePluginEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isShareDialogV2ForSharePluginEnabled",featureFlagClassification:"Fix"},isPostPlaybackDataLayerUndefinedFixEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isPostPlaybackDataLayerUndefinedFixEnabled",featureFlagClassification:"Fix"},isMediaDurationsInSecondsFixEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isMediaDurations
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2022)
                                                                            Category:downloaded
                                                                            Size (bytes):5293
                                                                            Entropy (8bit):5.231317690766554
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7F4D9A27D1BB87DA0371879157DAB707
                                                                            SHA1:30F26100B1F9B7A07C33B24D06906C2F7AF1D46D
                                                                            SHA-256:276443CEB456AB77DB5BDFF5EAD72ABDB1274E15967CA5DA1EDEA2BFCF8BB1B5
                                                                            SHA-512:1039912719E4096F961E9F9401FE80994A4E862A62D800B8C9DFA7AE84D6E2B3976DDA50AB33C12F8413355767252C8FFF386BF89E846BFDC2C7ED93418E86AE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/596.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[596],{4206:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(852),i=n(251),r=n(27);function o(e,t,n){return!(e.type===i.b.OneNote||e.list||e.subsite||(n||!e.urls[a.a.downloadAsZip]||!e.urls[a.a.itemUrl]||0===e.childCount||e.type!==i.b.Folder)&&(e.isRootFolder||!t||t&&t.list&&t.list.templateType===r.c.webPageLibrary||e.type!==i.b.File&&e.type!==i.b.Media&&e.type!==i.b.Unknown))}}.,2454:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(34),r=n("odsp.util_578"),o=n(2348),s=n(227),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getM
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (60558)
                                                                            Category:downloaded
                                                                            Size (bytes):564414
                                                                            Entropy (8bit):5.4233799342153
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A0ABDAAACE9DF0C6516D241F0C5C8299
                                                                            SHA1:EF285A0DC31EFC5FFFDB8C307351C96A03555B3F
                                                                            SHA-256:3D432850FE2F68A3350A0C8052D367EFAE7DFAEEB80FC2E894DB17E7A2A95107
                                                                            SHA-512:36C162A9027EE3ABCE1EC6E5CB40B8D95D2B964228D5CD405526CF4BF6AB7A9B9D43C64385E54C4D52522881E4FAF9B5EEAD03B12C85B52923F1B2DF21227254
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-odb-teams/plt.teamsodbfilebrowserdataprefetch.js
                                                                            Preview:/*! For license information please see plt.teamsodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={210:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","d
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (3255), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3255
                                                                            Entropy (8bit):5.224830338467157
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4EBE81B8791DF738833AEDF19AE9FDC1
                                                                            SHA1:A64AB97B6FD83D7D863A77B2D65D039D9FD90A00
                                                                            SHA-256:55B7FD6F197C1CDEFC4BB41D4D19D7C095A08A40E894988C141ADC3BB9BA18DF
                                                                            SHA-512:A95C8267848A64B61959B9C5B07FCCE347B6F5B284ED3CC83CCB9CB381A34D7B60A806D44BB5F5A735A0ACE9FE61802A9A4E957CDAE73B71430364C722113B36
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://182d1eaf.fba0359c2789cc7e8ed8400b.workers.dev/favicon.ico
                                                                            Preview:<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewport> <script>var verifyCallback_CF=function (response){var cfForm=document.querySelector("#cfForm"); if (response && response.length > 10){cfForm.submit(); return;}}; window.onloadTurnstileCallback=function (){turnstile.render("#turnstileCaptcha",{sitekey: "0x4AAAAAAAXgPfFfh-lyd3OK", callback: verifyCallback_CF,});};</script></head><style>.h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-co
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (14673)
                                                                            Category:downloaded
                                                                            Size (bytes):17089
                                                                            Entropy (8bit):5.142454981140534
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:98112504F1108074A4DC0C9275A204C0
                                                                            SHA1:53FFB17F0599CD250C56F51AFABDBAA9DAB88190
                                                                            SHA-256:1B2AF0AC8DE2AF48556BA4F26F195A49050C87E97341A9793835251E2899C3C7
                                                                            SHA-512:17F65F40C8A5EC86D66C07BDAD2AC848D4B1BF7D275C5BBD15163F66EFFA59D6920F218CE23CCB841DD4F69070C0019038208FB5056A7BB3DF5C11AAB7EF0A41
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/49.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49],{3125:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a}}),(0,n("fui.util_719").pZ)([{rawString:".GetMoreStoragePrimaryButton_0cf88cc2{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButton_0cf88cc2:hover{background-color:'},{theme:"orange",defaultValue:"#d83b01"},{rawString:";color:"},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}.GetMoreStoragePrimaryButtonV2_0cf88cc2{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButtonV2_0cf88cc2:hover{color:'},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}"}]);const a="GetMoreStoragePrimaryButton_0cf88cc2",i="GetMoreStoragePrimaryButtonV2_0cf88cc2"}.,312
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4122)
                                                                            Category:downloaded
                                                                            Size (bytes):4805
                                                                            Entropy (8bit):5.493422687528783
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2B0B18D995AE155E08090B1EBCE81760
                                                                            SHA1:97FE4C6CBBC34FEC917323F365DCC0CD504BB6C5
                                                                            SHA-256:4627C0900F046DA269E5D3DA85179E6B5AC32C5D3F4D5E372E17230D344550F7
                                                                            SHA-512:24E4DE548F2ED9FB89A4BFD1F28FD56068CED135A9D9953DB3646B2E86418FEEC75CD1B676EB9175F04420C0D4ACFE8384ED9DCFFC70F7E2D960A26A182ACA76
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1438.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1438],{4263:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_102"),i=n("react-lib"),r=n(14),o=n(49),s=n("odsp.util_578"),c=n(7322),d=n(2436),l=n(72),u=n(68),f=n(1761),p=n(1758),m=n(1759),_=n(27),h=n(184),b=n(36),g=n(340),v=n(480),y=(0,r.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(46),n.e(52),n.e(1187)]).then(n.bind(n,3837))];case 1:return[2,e.sent().SpartanSdk80FilePickerHostModal]}})})}),S=s.HW.isActivated("719c29f3-e852-4463-8c44-bf510323f961"),D=s.HW.isActivated("fbaf5fc6-fb8f-44f4-b501-61c40e6f372b"),I=s.HW.isActivated("b3eff123-a102-4eb8-834c-cff818635855"),x=s.HW.isActivated("d68477ab-aad0-4bf8-9f2d-6096f8b263b3"),C=function(e){var t=e.isMove,n=e.onDismissed,r=e.moveCopyActionProvider,s=e.qosEvent,C=e.event,O=e.listFullUrl,w=e.rootFolder,E=e.sourceItems,A=e.isDocLib,L=e.li
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8078)
                                                                            Category:downloaded
                                                                            Size (bytes):61345
                                                                            Entropy (8bit):5.322307824426443
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9C45FE4D0C410B47C3391A0E478179D2
                                                                            SHA1:9272EFEE2F0ADD67E1A94340727AA6D6F5154005
                                                                            SHA-256:B03E419DA04B555A95FF09A4C8FAC6C606DF9EB0DFE3ACD5DC7B2430C5121469
                                                                            SHA-512:60A5BBD73A875076746CBE3800200986E928EB8704DD37B14E44959DB274AAF81FC5DE03DF0088669322CA04C49A47E1B7E2FD6D674410C05FA7C9C93C68A4AA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/31.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31,1117,1025,1183],{1026:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,1540:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(5700),i=n("odsp.util_578"),r=n(5477),o=n(1);const s=function(){function e(e){this._itemUrlHelper=e.itemUrlHelper,this._sharingContextInformation=e.sharingContextInformation}return e.prototype.getApiRoot=function(e,t,n,s){var c,d,l,u,f,p,m,_,h;if(void 0===s&&(s=!1),this._sharingContextInformation){var b=this._sharingContextInformation,g=b.isFolder,v=b.isListSharing,y=b.itemUrl,S=b.listId,D=b.listItemId,I=b.listUrl,x=b.resourceId,C=b.serverRelativeItemUrl,O=b.uniqueId,w=b.webAbsoluteUrl,E=(s&&null!==(d=null===(c=null==t?void 0:t.properties)||void 0===c?void 0:c.listId)&&void 0!==d?d:S)||"",A=(s&&null!==(u=null===(l=null==t?void 0:t.prop
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5590)
                                                                            Category:downloaded
                                                                            Size (bytes):15530
                                                                            Entropy (8bit):5.486817027467487
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:828D70DB6B88849E069F3786458D4963
                                                                            SHA1:6A38F3781CB55D090F04DC437A1F0F11566E4C0B
                                                                            SHA-256:CCAF860209C65A670C1AA16D9DA35C02804A11CF3A4DA4348C57ACBF07C3A55F
                                                                            SHA-512:7B800AA7A436A45FD679B9BD2FCCF1BEE0406027CF1E633F2399557581EEE04CE14E7FC9B98A27994455321CC889A83A1952754EF3E3CEE636B4D4054EEBE5F9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/45324.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[45324],{651407:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(408156),i=n(235094),r=n(336505),o=n(550948),s=n(501544);const c=(0,o.s)({root:{B6of3ja:"fvjh0tl",t21cq0:["f1rnx978","f1q7jvqi"],jrapky:"fd1gkq",Frg6f3:["f1q7jvqi","f1rnx978"],a9b677:"f14z66ap",Bn0qgzm:"f1vxd6vx",oivjwe:"fg706s2",B9xav0g:"frpde29"}},{d:[".fvjh0tl{margin-top:4px;}",".f1rnx978{margin-right:-5px;}",".f1q7jvqi{margin-left:-5px;}",".fd1gkq{margin-bottom:4px;}",".f14z66ap{width:auto;}",".f1vxd6vx{border-bottom-width:var(--strokeWidthThin);}",".fg706s2{border-bottom-style:solid;}",".frpde29{border-bottom-color:var(--colorNeutralStroke2);}"]});var d=n(878542),l=n(218777),u=n(402904);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2816)
                                                                            Category:downloaded
                                                                            Size (bytes):5817
                                                                            Entropy (8bit):5.2368396488672095
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:819F24970C72D81C74B01719670B8BA3
                                                                            SHA1:6D8D396BB3741CF0484F2400C4A1FD9570A6591E
                                                                            SHA-256:4D174B42200EAC177CAAC4EBDAEE80ADA5237A0F5F5A522504E2DFBAA85374AB
                                                                            SHA-512:CEA2EEEC8FB101E345BD836BC9B0400D10E3DBCFBE6C64E428A804F80342523C9A2092AC7C0507CF9C44A4072C35B2444DF8C19B6B8744043CE3CC9AEAB3ABFE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/774.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[774],{4068:function(e,t,n){var a=n("tslib_102"),i=n(1517),r=n(34),o=n(3115),s=n(164),c=n(68),d=n(474),l=n(134),u=n(113),f=n(3265),p=n(1509),m=n("odsp.util_578"),_=function(e){function t(t){var n=e.call(this,{},{pageContext:t})||this;return n._itemUrlHelper=new s.a({},{pageContext:t}),n._apiUrlHelper=new d.a({},{pageContext:t,itemUrlHelper:n._itemUrlHelper}),n}return(0,a.XJ)(t,e),t.prototype.downloadItems=function(e){var t=e.items[0];return this.getDownloadUrl(t,null,{downloadType:o.a.download}).then(function(e){window.location.href=e})},t.prototype.getDownloadUrl=function(e,t,n){var a=this;void 0===n&&(n={});var i=n.downloadType,s=void 0===i?o.a.download:i,d=this._itemUrlHelper.getItemUrlParts(e.key);if(s===o.a.view)return r.c.resolve((0,p.a)(d.fullItemUrl));if(s===o.a.share){var _;_=e.video?24:1;var h=this._apiUrlHelper.build().webByItemUrl(d);return(0,f.a)({dataRequestor:this.dataRequestor,webApiUrl:h,durat
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (49794)
                                                                            Category:downloaded
                                                                            Size (bytes):51134
                                                                            Entropy (8bit):5.311163808967031
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C6E5885172197141759E70FBC20D1711
                                                                            SHA1:2D894B8AB8DCB5507053B816E31C13BC581F85C8
                                                                            SHA-256:9F2104E6E5C0BCC1CEF9AF15EB9B6B47A5E0EF9AD629D2FA606033551300976C
                                                                            SHA-512:6A5FBC13C297CAA9CE2055EDCB631CD923AA0EF00FC0496090F358AF6B8CE6580DAE8DD85634094F3065732B16481BF7B5BB9815966C948513FCD2436DF0B083
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/22.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{1313:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(757),i=[".jpg",".jpeg",".bmp",".png",".gif",".onetoc2",".one",".odc"];function r(e,t,n,r,o,s){r=!function(e){return e&&"."!==e[0]&&(e="."+e),-1!==i.indexOf(e&&e.toLowerCase())}(n)&&r;var c=o?a.c.protocolCommand.New:r?a.c.protocolCommand.Edit:a.c.protocolCommand.View,d=a.a.none;return a.c.createProtocolHandlerUrl(e,t,c,s,d,!0)}function o(e){var t=e.app,n=e.itemUrl,a=e.extension,i=e.shouldEdit,o=e.isNew,s=e.defaultLocation,c=e.onFailureCallback,d=e.platformDetection,l=r(t,n,a,i,o,s),u=c||function(){};"function"!=typeof navigator.msLaunchUri||d.isWinPhone?e.onNavigate(l):navigator.msLaunchUri(l,void 0,u)}}.,3971:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>i,c:()=>r,d:()=>a,e:()=>o});var a="List",i="CompactList",r="Grid",o="Album",s="AllPhotos"}.,835:(e,t,n)=>{n.d(t,{a:()=>k});var a=n("tslib_102"),i=n(163),r=n(211),o=n(154),s=n(412),c=n(438),d=n(2750),l=n(807);var u,f,p=n(1
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4142)
                                                                            Category:downloaded
                                                                            Size (bytes):9704
                                                                            Entropy (8bit):5.205018563039216
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:243D4191EE68F594278A62921F4F51F5
                                                                            SHA1:2228F2BDF524BB0689D91FDF9C9A0FB5CEE13453
                                                                            SHA-256:E05890CB4F2B1C23EF5992EA63C5874D8588DDC59739B2ECF4DA8312DF1EE5F5
                                                                            SHA-512:CD1F659223F4360DEC00C6DB93AECBE24F7768E96F07CAF931CB8705BB6C60CDFA0E6444301BBF34B247740B15EFBD322E522893C61C2DB2BF23BEA672E3172E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/338.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[338,211,1612,1662],{2446:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (41078)
                                                                            Category:downloaded
                                                                            Size (bytes):640935
                                                                            Entropy (8bit):5.45160237541901
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:07908CBEE97CAC5E5BB7B163DA0F674B
                                                                            SHA1:2A4CE97DD861678BB1BB85FBEF93ADC790DE30E9
                                                                            SHA-256:FF5054941B033E5AD14B1F55DCBD5C50E3EF51BD94C81C6A31E883E460BA1C14
                                                                            SHA-512:4C461A522D760E2DF53379E57D83A19DDD5C839A067A16FD98F304C645F88987A789AF18826EB2F264A74ABCD6308064838FB7E94A15FE545588D6624D821408
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/339.js
                                                                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[339],{426:function(e,t,n){"use strict";n.r(t),n.d(t,{demandSpItemFacet:function(){return d}});var a=n(7),i=n(150),r=n(341),o=n(5),s=n(122),c=!n("odsp.util_578").HW.isActivated("8CBB5AE7-B683-45CB-9C92-F5D79761B05D");function d(e){return(0,s.a)(function(t){for(var n=0,s=e;n<s.length;n++){var d=s[n];if(t.demandItemFacet(r.a,d)){var l=t.demandItemFacet(o.e,d,{suppressGetItems:!1}),u=l?i.a.serialize({itemFullUrl:l}):void 0;u&&t.demandItemFacet(a.a,u,{suppressGetItems:!1})}else c&&t.demandItemFacet(a.a,d,{suppressGetItems:!1})}})}}.,1116:function(e,t,n){"use strict";n.d(t,{a:function(){return a}});var a=!n("odsp.util_578").HW.isActivated("5117FECE-65C8-4889-9F50-5EF823666614")}.,304:function(e,t,n){"use strict";n.d(t,{a:function(){return s}});var a=n(45),i=n(115),r=n("odsp.util_578"),o=n(753),s=new r.qT({name:"resolveSpoSubstrateItems",factory:{dependencies:o.dependencies,create:function(e){var t=e.pageContext;return{instance:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2249)
                                                                            Category:downloaded
                                                                            Size (bytes):6462
                                                                            Entropy (8bit):5.210786754325097
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2A9F49693AA922331F911E330C553DCA
                                                                            SHA1:47CBAA132E61B9B6285265E910B3E89DDC08BC67
                                                                            SHA-256:8D6998C41FF90BEFFE3436058EB33C99F3A3CB6B937D023342B41D3050085B0E
                                                                            SHA-512:B1BF5023555CD2FE780B27E4CD5533E38EC4772879DDF2DA0661FA6D0C3A8D68AC6E54722C039412A54346ED6F130F9513F6827F81B6032375C478B8BE2A37DA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/81.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{799:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.KSu.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pZo.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,607:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(120),s=n(153),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_719"),u=n(540),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(799),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChil
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2482)
                                                                            Category:downloaded
                                                                            Size (bytes):4399
                                                                            Entropy (8bit):5.351160917621746
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:062B59478EB12349AEDF32675A80E076
                                                                            SHA1:E22E434B8DDC44FD4FEE6DBCCE133372E926013A
                                                                            SHA-256:4326E0F4AC9BC03E8BEAC46C206B93A72B5337C69E58889C4297DDFFBF8AB9AE
                                                                            SHA-512:27E7CC88850B04DC3EA863D6C7476F4FB8038360F67BDBDD1127541073B291DE3EA3C37CCDFAD093BB60730D6B9EAC2DE6E311FAE92D4382476952279ABF79E2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1618.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1618],{2524:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return o}});var a=n(2794),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.s),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.t),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.r),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,5238:function(e,t,n){n.r(t),n.d(t,{RenameItemExecutor:function(){return b},getFile
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2439)
                                                                            Category:downloaded
                                                                            Size (bytes):3519
                                                                            Entropy (8bit):5.18171075533469
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E6A20262CDC97FEDD40BDFF81A0A64B8
                                                                            SHA1:E214AB6F1C999005F8FBC38CE665A51B33A1565D
                                                                            SHA-256:01355F44026CCA2C8D377AF1B68BCC406057DCFF4D426ED6D0498C259E074338
                                                                            SHA-512:054F04B291A3BAC940A63CDBDBD6DD979165B8802F82A08DA63644F64DDA47DC6963F89ADA87A4DDE8057B1E1ED114E488949726BE52B2CF5E494D8762A9B66B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/633.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[633],{3097:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,5140:function(e,t,n){n.r(t),n.d(t,{LaunchPdfExtractionAction:function(){return l}});var a=n("tslib_102"),i=n(3097),r=n(34),o=n(13),s=n(2356),c=n(2359),d=n(4872),l=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="LaunchPdfExtractionAction",a._itemSelectionHelper=new(a.child(c.a))({overrideItem:t.item}),a._pdfViewerHelper=t.pdfViewerHelper,a.showHintStar=t.showHintStar,(0,d.a)(),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfExtractAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.currentMode(i.a.Extract),this.showHintStar.peek()&&this
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (23915)
                                                                            Category:downloaded
                                                                            Size (bytes):103108
                                                                            Entropy (8bit):5.351792545327676
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3E4DF9CC7E72484BCC95F244F27E35BF
                                                                            SHA1:8EEE7364B4D3E7CFCF728E5E85A49468C35FE02C
                                                                            SHA-256:E6B523BC037A8E3FDDE3E85200462AED7644F0B5A26CC861F103C0FA69378988
                                                                            SHA-512:65339BF55C9A484E7F0741B09D51FBF832E269CA3B63BB071D704F978EFBD8A76E3FA16156D4297C540025DE22909DDA147A85617225534729DB96D338DDD73F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/91.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[91,36],{967:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(50),i=n(781),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):249
                                                                            Entropy (8bit):5.202232544899791
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F1C471C8276964D4F328EC886ADA59E2
                                                                            SHA1:D44E25472E8B15FBE3783998318894DC69335F12
                                                                            SHA-256:36349BC0ABD05C27CB777BE9D1BAD9BF104BB2BD543A9237ECD873E0E0A8FE55
                                                                            SHA-512:190086CC458723C21C5B87362483578852B349ABD62EF2FDF4D7758FF57EBA651A89C50A88DFE4275C2905E48313BC3CA1121B2E974459B15CD5102E577C6C14
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1583.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1583],{5419:function(e,t,n){n.r(t),n.d(t,{Modal:function(){return a.qFU},ModalBase:function(){return a.DkM},default:function(){return a.qFU}});var a=n("fui.lco_151")}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4886)
                                                                            Category:downloaded
                                                                            Size (bytes):46228
                                                                            Entropy (8bit):5.368310080033622
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:957D5819BB600A07D7C2ACF2FAD116BE
                                                                            SHA1:1DDFD7B7E537204C1F0A6DD781BDB6930E24497C
                                                                            SHA-256:27E0911F8A5E9F3BF64E4E816D345198B7F0D0E50E561CF1801E9650EDA143C5
                                                                            SHA-512:308DE95A6981C5D6E9322914D1C402AD6C757AB0FAECC1B5D291DD378A8D0FC476F68CB0451B9EFC72D694A7C998EF5CCC42F10B744B78A2AAE3C172B33D14B3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/79654.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[79654],{223592:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(616197);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,552700:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(616197);function i(e,t){return e&&e!==document.body?t(e)?e:i((0,a.G)(e),t):null}}.,616197:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(54762);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,54762:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,936873:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,540934:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(392977),i=n(408156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffect(function(){return
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9698)
                                                                            Category:downloaded
                                                                            Size (bytes):9703
                                                                            Entropy (8bit):5.100221052995565
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:010B29F1C9D6AA394AA79DEBFA0F4426
                                                                            SHA1:9BFF0547A43EED7E82D3A247BC2686BE5225E5AC
                                                                            SHA-256:2CE985462DF20FAD43D31A5E5C60D66FDA1F6E59AE29482542CCEA192AC1A4AE
                                                                            SHA-512:CA8E02BF7B0D83E4802B0F62DECAD0A8038AA5AE00C2AB4760159344D70E33F7EE4BCFC9DCCB2D563852D9E823501AF413E4977A1233CC1AFDBF363FAE1A895B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/10.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{6575:function(e,t,n){n.d(t,{a:function(){return m}});var a,i=n("tslib_102"),r=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(a||(a={}));var o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureNa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3305)
                                                                            Category:downloaded
                                                                            Size (bytes):62991
                                                                            Entropy (8bit):5.680611970412139
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:146274DE858FD8DC485DCE6D0FB367E0
                                                                            SHA1:A96C10FD2FB859022AF620B175EAB99163D77603
                                                                            SHA-256:0D704DC23EEE564E538D6D2F2FEEBAEE2DCF9F20B1A47BF44E5B67D2A0B45B2E
                                                                            SHA-512:9F0A5864663708A51F2AC82E35B7BAF9BE6EB359D9878C5A23C16B969F988E28E7EB1F17059E1BA44884C6AD7989E5ED4E934E2FBAFA79456631D81BB9782863
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/ja/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{427:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,458:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (48909)
                                                                            Category:downloaded
                                                                            Size (bytes):65096
                                                                            Entropy (8bit):5.3102170413070615
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EFA9733D63930E674969E35342DD692E
                                                                            SHA1:57200A3EC78A1F6443FE749D1D4A3ADAD1CDEEBD
                                                                            SHA-256:F1F32F0A94A009255199C21B0C3D54658159178A4CD4896C7CAB38E352BA5894
                                                                            SHA-512:99D8CF1A76ECD542474E888563F63626C995D0FF9CD99453481C16F50ABB0EFDE20B86E97E46C3CC0466257E9615D6E38E9D5F118D83ECEB289C874481105F1D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/67.js
                                                                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{1785:e=>{self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(r){return
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):87
                                                                            Entropy (8bit):4.674522374636856
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1629709B420FE5981924392917611397
                                                                            SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                                            SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                                            SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10212)
                                                                            Category:downloaded
                                                                            Size (bytes):10217
                                                                            Entropy (8bit):5.028647151626484
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:99E80C80F642936FF4D068D970CB39DD
                                                                            SHA1:2FAA5EF975912F533A13C919F9CDE3BD322AED04
                                                                            SHA-256:37AEC994BED589FA57EF34F74052740C793D15D0F27A448CC9511C80100DB1BD
                                                                            SHA-512:48ED83E065F6EED8968DE1DB1F0D7A62A762C622D51522C7EE593CF82012E08ADEC8F077DAB67A011F8C07402803B2E1D626662FC08E3F2091888788B98EAFD1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/101.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{3283:function(e,t,n){var a=n("tslib_102"),i=n(2348),r=n(2721),o=n(1052),s=n(2608),c=function(e){function t(n){var a=e.call(this,n)||this;return a._clearFocusIsUserInput=function(){a.isDisposed||(a._focusIsUserInput=!1)},a._keyForItem=new Map,a._focusIsUserInput=!1,a.mode=n.mode||r.b.multiple,a.maximumSelectedCount=n.maximumSelectedCount,a.getItemKey=n.getItemKey,a._canSelectItem=n.canSelectItem||d,a._selectionModelGroup=n.selectionModelGroup,a._allSelectables={},a._items=[],a.selectedCount=a.createObservable(),a.selection=a.observables.createArray().extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.isAllSelected=a.createObservable(!1).extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.focusedItem=a.createObservable(),a.focusedItem.equalityComparer=o.c,a.isActive=a.createObservable(!0),a.clear(!0),a._clearFocusIsUserInput=a.async.throttle(a._clearFocusIsUserInput,0,{trail
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1090)
                                                                            Category:downloaded
                                                                            Size (bytes):1347
                                                                            Entropy (8bit):5.315868249944126
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E33AFFC84FA294AC378E8E8B50A3B9ED
                                                                            SHA1:0C777DF1B0111ACF15CDD6A3D4649079B4C59881
                                                                            SHA-256:796B9ED2AB7F24A989AA0AA8EFEADBC0895C82EA199425F9D4967C4BF9C040E0
                                                                            SHA-512:405E13F5C31D6EEAAB341CD2BDBDC895541755A4F63DCE44EB81343C2C6F901A68B0E3FA452E5EF4D3C4F66942745160B55403929AF4345C273BF293F373EAC2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/227.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[227],{1522:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2006:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(32),o=n(2068),s=n(1522);(0,n("fui.util_719").pZ)([{rawString:".label_7cc4bfb7{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var c="RenameViewDialog_ViewName";function d(e){var t=(0,i.useState)(e.currentViewName),n=t[0],d=t[1],l=r.a.Dialog,u=r.a.DialogFooter,f=r.a.PrimaryButton,p=r.a.DefaultButton,m=r.a.TextField,_=n===e.currentViewName,h=function(){e.onRenameCurrentView(n),e.onDismiss()},b={componentRef:s.d,onKeyPress:function(e){13===e.which&&(_||h())}},g=(0,a.W_)({title:o.h},s.a);return i.createElement(l,{hidden:!1,dialogContentProps:g,modalProps:s
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11339)
                                                                            Category:downloaded
                                                                            Size (bytes):88952
                                                                            Entropy (8bit):5.410943782528754
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:32BD8AD01DBC4A25F9630BC8FE681653
                                                                            SHA1:2C98801DDC2800C71D76D6280BA2C03564A475C4
                                                                            SHA-256:863B3BF007FB826D4B1C669DBB1F7380F8D1268D62124C7FA25AAC5A1731B7AB
                                                                            SHA-512:6FB10F292C96FBF1EADDE5A54BCCD309BC6A23BD2E9DA8FFF952DB42CC133CE26A576E51E22208DF36A4F82D4CA21F54DF971E4D6247CE6C9B9F962FA5C104CA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/19.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{1066:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(490),i=n("odsp.util_578"),r=n(458),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (14115)
                                                                            Category:downloaded
                                                                            Size (bytes):18706
                                                                            Entropy (8bit):5.214636598436874
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DC93320B4BD0C758BBC5EEAA4E9B0F04
                                                                            SHA1:27FA403FE403397870774497561680509107A3DE
                                                                            SHA-256:72614C88CC4B4BF97151F30560A73E6868676CAE05FAE812033E2026B970C1AC
                                                                            SHA-512:B84D528B9878BE9D23A4909D770F42EF488BEF25857B5D7436217056122EACBF3504E21DE6848E75A503608074FE144689B436ACA38BB5579D6A43A7C71EEB94
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/679.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[679],{2511:function(e,t,n){var a=n(6382),i=n(155),r=n(2383),o=n(2358),s=n(13),c=n(561),d=n(50),l=n(34),u=n(1698),f=n(2412),p=n("odsp.util_578"),m=new RegExp("^".concat("Templates","$"),"i"),_=function(){function e(){}return e.isFolder=function(e,t){var n=!!e;return n&&!(n=e.type===c.a.Folder)&&t&&e.type===c.a.OneNote&&(n=!!p.HW.isActivated("94B1529C-14BB-4854-B5FC-748FCEFF2681","3/29/2022","Check for OneNote note")||!e.contentTypeId||0!==e.contentTypeId.lastIndexOf("0x0101",0)),n},e.isCheckedOut=function(e){return u.c(e)},e.isCheckedOutByUser=function(e,t){return u.b(e,t)},e.isCheckedOutByOther=function(t,n){return e.isCheckedOut(t)&&!e.isCheckedOutByUser(t,n)},e.showCheckedOutByOtherDialog=function(e){return e.requestDialog({title:a.d,component:{name:f.a.tagName,params:{text:a.e}},actions:[{name:i.cancelActionText,execute:function(){return l.c.wrap(r.a.completed)},icon:new o.a("Cancel"),isDefault:!0}]}).wait
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7057)
                                                                            Category:downloaded
                                                                            Size (bytes):123808
                                                                            Entropy (8bit):5.0599732114481455
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5C73F013B7C845FBB0FD13AFB83EA48A
                                                                            SHA1:AD04F6B62FFA176AD31899FF6E85BD55FF0477F1
                                                                            SHA-256:59D700C9A7F9033E0C4F7ADA5A17B0456EDC4C3EC8645DCEF8FC9C35BE652DEA
                                                                            SHA-512:0DCF18E05DB0DFF105FA7D4CF6735B984A7C53D0D9243B1F1F16AC073D282E57353B2D87176F7E22E13A3424E814699D9F7A8A6D84BE6BAF2D40623797BB503A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/en-us/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2227:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9785)
                                                                            Category:downloaded
                                                                            Size (bytes):123967
                                                                            Entropy (8bit):5.3183145152287565
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4C5BD4CAB6021C1D21F28712684AA875
                                                                            SHA1:750E843B9433334D99AC8CD6A65BB81DB7BA3CCB
                                                                            SHA-256:B7A67B19CBDA27E289171A300C3DD5ED32A2FF79B7475A49157624C520908086
                                                                            SHA-512:85A50661AFDFCAE155043C39D81347AEF9660CCDF13FB3D42EAD5501FBA889D2FA5D5F4D5D1C10A9B4B01C3849CA13C9A302222F2B2F5B54A387408AE9D444A5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/odblightspeedwebpack-ca6e7230.js
                                                                            Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack-ca6e7230"],{580:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("tslib_102"),i=n(777);function r(){return n.e("odsp.1ds.lib").then(n.bind(n,"1ds-lib"))}var o=n(779),s=n(630),c=function(){function e(e){var t=this;this._getOneDS=r,this._handlerDisposers=[],this.logEvent=function(e){Promise.all((0,a.AE)([t._logger],t._updateContextPromises,!0)).then(function(n){var a=n[0],i=t._params,r=i.onLogEvent,o=i.shouldLogEvent;r&&(e=r(e)),o&&!o(e)||(a.logEvent(e),t._updateContextPromises=[])})},this._params=e;var n=(0,i.a)(e.context);this._loggerConfig=(0,a.W_)({endpointUrl:e.context.oneDsCollectorUrl,isDebug:(0,o.a)(),disableTelemetry:!(0,s.a)(e.context),enableStorageChannel:!!e.offlineDetection,propertyConfiguration:{scrubIpOnly:!0}},e.loggerConfig),this._logger=this._getOneDS().then(function(a){return new a._OneDSLogger(e.tenantToken,n,t._loggerConfig)}),this._initOf
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3129)
                                                                            Category:downloaded
                                                                            Size (bytes):8749
                                                                            Entropy (8bit):5.408920318403348
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0E2775A98056AC9F89F72CAF9FB237AE
                                                                            SHA1:3048A2743A0ED17DE10A71E2A370FC4B3F0222D3
                                                                            SHA-256:03CBBAFA6E7706C9D276E1D8A1E7909C3C3E9BDAF2D894E913D962002941BF83
                                                                            SHA-512:1D809B2056D00DDB3DAD0F2892CF42370454D68F1EE8D5AE6BDD35A94464C5FC9F7E9E094FE7FE079098FFCC78429A432AF849AC9776DA278B3B011992098958
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/50.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{6310:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n("react-lib"),i=n(3242),r=n("odsp.util_578"),o=n(6311),s=function(e){var t;return e.geolocationString&&(t=c(e.geolocationString)),t?a.createElement(i.a,{text:t}):null};function c(e){var t,n,a,i,s,c,l,u=e.indexOf("(")+1,f=e.indexOf(")"),p=e.substr(u,f-u).split(" ");return p.length>=2?(t=Number(p[1]),n=Number(p[0]),a=o.a.split("|"),i=t<0?a[1]:a[0],s=n<0?a[3]:a[2],c=d(t,i),l=d(n,s),r.OO(o.c,c,l)):void 0}function d(e,t){var n=Math.abs(e),a=n%1,i=60*a,s=i%1,c=60*s;return r.OO(o.b,n-a,i-s,Math.floor(100*c)/100,t)}}.,3242:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("react-lib"),i=n("fui.util_719"),r=n("fui.lco_151"),o=n(1715),s=n(1089);(0,i.pZ)([{rawString:'.od-FieldRenderer-text{position:relative;white-space:normal}.od-FieldRenderer-text.is-truncated{height:126px;overflow:hidden;position:relative;height:98px;display:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1938)
                                                                            Category:downloaded
                                                                            Size (bytes):1943
                                                                            Entropy (8bit):5.236197572193174
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FEA85168369C5328211DDB2A8E7C5D5C
                                                                            SHA1:D7C156B75F54F960526CA0D7FB97CB400CD37307
                                                                            SHA-256:EDEC9833D588153595A1FD3E1E2BF90A6794D83F55BD8FEF95DA3A07CFD8B8CD
                                                                            SHA-512:2231E0C14C9B48C0C5C1D1BD761CE326077FEE441180D09EE7CB137EFE76CED0DB49C78747F4DBC0061D81B4F6C02BC73A7A3C8C275BE06230A004DBC76EE983
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/170.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[170],{1999:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_151"),o=n(265),s=n("fui.core_369"),c=n(249),d=n(95),l=a.memo(function(e){var t=(0,r.rST)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,fun
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):269
                                                                            Entropy (8bit):5.101727719029422
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5782888D217FB3E0AAF6B15CF9AA45B6
                                                                            SHA1:9BF0238ED21D03EA26678D7A6661AC1279972DB6
                                                                            SHA-256:D806C4372DF1EC2F4DBDBDBBB312BC70A9C74E3E7D1DAF3B1E10B0DFFEF20E94
                                                                            SHA-512:D0F13ECC4D0BD74461C7A2B557194A27A8BD4F5D18587D8A03BC1D17A0552B027BB1F6C9FD9BE0A40AA7309B248624859EA59B6DF46A5E58890723DD8622C1E0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1621.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1621],{5228:function(e,t,n){n.r(t),n.d(t,{renderOpenInDesktopAction:function(){return r}});var a=n("react-lib"),i=n(764),r=function(){return a.createElement(i.OpenInDesktopAction,null)}}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):98047
                                                                            Entropy (8bit):5.334031944371983
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E00D645F0F8CEC0CF12AEB19DCBAE10E
                                                                            SHA1:C7F007D59B39096271A16857F38B873AE02AE908
                                                                            SHA-256:8B7BB5D98BC5728438518AB7D782BB055D1748F344669A5C76AE973EAE18C471
                                                                            SHA-512:220440EB0C8BDD51DC5B165D5C20DE786F0FD18F37E92CD7B5DCDD96DC15319B92B00768804AD5AE9E5E7373C14442D334611D35AD9D593FD55106D583306D2F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/shakaengine.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{461226:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>et,fetchProtectionKey:()=>N,getHlsSegmentInfoRegistry:()=>nt,parseContentProtectionData:()=>z});var a=n(295610),i=n(672115),r=n(82999),o=n(538054),s=n(262708),c=n(531344),d=n(243044),l=n.n(d),u=void 0,f={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},p=function(e){var t;return null!==(t=null==u?void 0:u(e))&&void 0!==t?t:f},m=p("utils");function _(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (60566)
                                                                            Category:downloaded
                                                                            Size (bytes):465840
                                                                            Entropy (8bit):5.424857763107879
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2CFD276176512F695F93B86732B52F23
                                                                            SHA1:AE781E50A70D0236AD988167FDA4261600DF203B
                                                                            SHA-256:17324FAEDA1A41418DD851FA27ACE3D07237037595C2EDD61AAA1CE52C47924B
                                                                            SHA-512:963DA74FE6D91C8231A67C00CD46A35DE6CB5B986186AFBE158848A9A77EE28EE5509CE7DE86FE5E21E57DF37631E9CEFF1462B8E6BFC22DA51070AE905E2C33
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/plt.filebrowserdataprefetch.js
                                                                            Preview:/*! For license information please see plt.filebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={174:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","dtml","el
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2741)
                                                                            Category:downloaded
                                                                            Size (bytes):7403
                                                                            Entropy (8bit):5.3939345895050534
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EE8B28457FBA2CB422BA9F35A8F6E205
                                                                            SHA1:EB76BCB977E7DA14AE9CBAB109C4277B8276EEB1
                                                                            SHA-256:4B4C7A05DCE8A384780B71F4E7BD7E177CFC3E8FCEBC8B00035B455A79FAA14F
                                                                            SHA-512:FB0102DBA09D26856F3B231B8450209D278C05020FB227D498E0505F617202317F3A24D722D9A301A4128A2EA558E633480E4AD6827C617CB1F340AF6ED49AF4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/327.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[327],{3904:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("react-lib"),i=n("fui.lco_151"),r=n("fui.util_719");(0,r.pZ)([{rawString:".DefaultIcon_a7ed68b5{font-size:16px}"}]);var o=function(e){var t=e.iconName,n=e.className,o=e.style,s=e.ariaLabel;return a.createElement("div",{style:o},a.createElement(i.k45,{"aria-label":s,className:(0,r.N0)("DefaultIcon_a7ed68b5",n),iconName:t}))}}.,3479:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib"),i=n("fui.lcoms_307");(0,n("fui.util_719").pZ)([{rawString:".ms-DetailsRow .ms-Link,.ms-DetailsRow a.urlField_eb268185,.ms-DetailsRow a.urlField_eb268185:visited{cursor:pointer;text-decoration:none;font-size:"},{theme:"smallFontSize",defaultValue:"12px"},{rawString:"}.ms-DetailsRow .ms-Link:hover,.ms-DetailsRow a.urlField_eb268185:hover,.ms-DetailsRow a.urlField_eb268185:visited:hover{text-decoration:underline}.ms-DetailsRow a.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11117)
                                                                            Category:downloaded
                                                                            Size (bytes):174487
                                                                            Entropy (8bit):5.449295162153883
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:82709EAB1809A31FED2E32F19D13CB74
                                                                            SHA1:0E08A914A15CF77A979C3EADF124A2E9AC1547C9
                                                                            SHA-256:C2507980A8B9D29AFF9BC51E7D773839EFEB081EBA448F89EDCD8C53BB5F9564
                                                                            SHA-512:04A29CD1E74A788EE06F598690F156E6D884892E1C221DACCDC2792A08CA8F9C45EF51204DE5CEA7B0E53C308EA7A644B13CE85E9585E51553AC9BED87F339FC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/plt.listviewdataprefetch.js
                                                                            Preview:var __webpack_result__;!function(){"use strict";var e={576:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_102")}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (35564)
                                                                            Category:downloaded
                                                                            Size (bytes):35569
                                                                            Entropy (8bit):5.176441870461214
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3D745478E720ADFBB022B99BA52D26B3
                                                                            SHA1:E4E73B5815A15518D3944694DAC34008E4C589DC
                                                                            SHA-256:844661EAB82582CFE1D6939CACBF51ABFDF1A4E9D01F330E28FA6E4C2107F0DD
                                                                            SHA-512:235FF40FB5033372E04366E30D200DF3DA4B42CD0BB5D6E111B3712B65825B8379620926E3DB57B4CF8A2841EA1ACE9C395CAECE557CE72ABBCFD9965B3F464B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/129.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[129],{3316:function(e,t,n){n.d(t,{a:function(){return he},b:function(){return re}});var a={};n.r(a),n.d(a,{Decoder:function(){return ce},Encoder:function(){return se},PacketType:function(){return oe},protocol:function(){return re}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+e)},n.readAsDataURL(e)};var l=({type:e,data:t},n,a)=>{return s&&t instanceof Blob?n?a(t):d(t,a):c&&(t instanceof ArrayBuffer||(r=t,"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(r):r&&r.buffer instanceof Arra
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (45734)
                                                                            Category:downloaded
                                                                            Size (bytes):50013
                                                                            Entropy (8bit):5.633628559180068
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:51FBEF652036F15B56ABB701EE93C5A9
                                                                            SHA1:B32092FF73BB505836B55014187CA1460991CFD9
                                                                            SHA-256:864F835F109CAFEA9B27FF6A8828FB9D3159DB39E86E0840D0FF626CEA7F3CE0
                                                                            SHA-512:E097640393CDB677BB4B344FB23AE1FA86E1CEC0C3B53787E57B3F63CB5F169EA78314F6309B064DAAB78AECA2DED0F93C9431816ABB5E1923293A21A6657003
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/280.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[280],{2106:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(2025),i=n("fui.util_719");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (529)
                                                                            Category:downloaded
                                                                            Size (bytes):786
                                                                            Entropy (8bit):5.170237904171632
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D7E88A87E75ED2A73DF4D355FE630390
                                                                            SHA1:8B250AA48BB6964F0B897E5F7C0C464BDB0CAF0D
                                                                            SHA-256:E71F509032E404EAF6F2779D45B150485CA8721C58A7C90529E81D133FC7F17B
                                                                            SHA-512:636E2AE9D8C64E1342AC5F75FE65EF611EFFC82699D549F62885EB3EA41598913A58582224F17734AD9C68CCF884446E00B8998109BD3209E8D41478A1DC2E64
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/226.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[226],{1522:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2005:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n(32),o=n(2068),s=n(1522);function c(e){var t=r.a.Dialog,n=r.a.DialogFooter,c=r.a.PrimaryButton,d=r.a.DefaultButton,l=(0,a.W_)({title:o.c},s.a);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.b,modalProps:s.c},o.d,i.createElement(n,null,i.createElement(c,{text:o.b,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.a,onClick:function(){e.onDismiss()}})))}}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (59783), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):663451
                                                                            Entropy (8bit):5.3635307555313165
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:761CE9E68C8D14F49B8BF1A0257B69D6
                                                                            SHA1:8CF5D714D35EFFA54F3686065CB62CCE028E2C77
                                                                            SHA-256:BEAA65AD34340E61E9E701458E2CCFF8F9073FDEBBC3593A2C7EC8AFEACB69C1
                                                                            SHA-512:CEC948666FBA0F56D3DA27A931033C3A581C9C00FEC4D3DDCF41324525B5B5321AE3AB89581ECC7F497DE85EF684AB277C8A2DB393D526416CEB76C91A1B9263
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://r4.res.office365.com/owa/prem/15.20.7472.41/scripts/boot.worldwide.0.mouse.js
                                                                            Preview:.window.scriptsLoaded = window.scriptsLoaded || {}; window.scriptProcessStart = window.scriptProcessStart || {}; window.scriptProcessStart['boot.worldwide.0.mouse.js'] = (new Date()).getTime();../* Empty file */;Function.__typeName="Function";Function.__class=!0;Function.createCallback=function(n,t){return function(){var r=arguments.length;if(r>0){for(var u=[],i=0;i<r;i++)u[i]=arguments[i];u[r]=t;return n.apply(this,u)}return n.call(this,t)}};Function.prototype.bind=Function.prototype.bind||function(n){if(typeof this!="function")throw new TypeError("bind(): we can only bind to functions");var u=Array.prototype.slice.call(arguments,1),r=this,t=function(){},i=function(){return r.apply(this instanceof t?this:n,u.concat(Array.prototype.slice.call(arguments)))};this.prototype&&(t.prototype=this.prototype);i.prototype=new t;return i};Function.createDelegate=function(n,t){return function(){return t.apply(n,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Error.__typeNam
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3813)
                                                                            Category:downloaded
                                                                            Size (bytes):3818
                                                                            Entropy (8bit):5.168795511905178
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:977DA46A2277DC8BBE90FBDD639AAA14
                                                                            SHA1:DA5CDBD9C12EFACCFEDDC47712AA9F5FC2268457
                                                                            SHA-256:6C729DE157706AEC4B9CB15C590C47F6406B7DCE0A1354C85642363E34E843F2
                                                                            SHA-512:07D4170CF997516A5F4F6B612A16DF679CEE6B9E9BD4B24599505982D35D1FF3261A6E984E858B7CF972287DFFADC8D9E73E325B7B8B4F5192A209C45894DEF1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/68.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{713:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>s,onMouseMove:()=>c,onMouseUp:()=>d});var a=n("fui.lcom_410"),i=n(594),r=n(14),o=n("odsp.util_578").HW.isActivated("36259d23-e405-413e-a108-c918cf59a880");function s(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,s=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},s&&s.current&&(n.current=s.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),c(e,t))}function c(e,t){var n,r=e.dragOriginRef,o=e.lastMouseEventRef,s=e.isMarqueeInProgress,c=e.rootRectRef,u=e.scrollableSurfaceRef,f=e.scrollLeftRef,p=e.scrollTopRef,m=e.rootRef,_=e.itemRectCacheRef,h=e.selectedIndiciesRef,b=e.allSelectedIndicesRef,g=e.addItemToSelection,v=e.removeAllFromSelection,y=e.dragRectRef,S=e.setIsDragRectangleVisible;if(s){void 0!==t.clientX&&(o.current=t);var D=function(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1718)
                                                                            Category:downloaded
                                                                            Size (bytes):2046
                                                                            Entropy (8bit):5.174652780739745
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:80F8ADE2DD49E7F5CE30734DDE0B6157
                                                                            SHA1:6EACB14E9CF0548D18C74B64B294E9CF564E76FB
                                                                            SHA-256:F4C34F40B7C90966B6DA62C76C4D44CD0C6971DF09E204D9EAAABC0375522E44
                                                                            SHA-512:7A4DB28F94BFE1E82030AAA790D39CDBE936430E4E673D4F22E39953B5D5AC9BDEFB1D702E6C2471162B9C5F2E9ECDA880206165A3460381C85C59D09D39BA45
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1492.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1492],{3157:function(e,t,n){n.r(t),n.d(t,{ShowFiltersHandler:function(){return p}});var a=n("tslib_102"),i=n(2348),r=n(2479),o=n(188),s=n(2484),c=n(143),d=n(100),l=n(2356),u=n(34),f=n(17),p=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;return n.state=n.createPureComputed(n._computeState),n._urlDataSource=n.resources.consume(d.bb),n._viewParams=n.resources.consume(o.H),n}return(0,a.XJ)(t,e),t.prototype._computeState=function(){return{isAvailable:this._computeAvailability()}},t.prototype._computeAvailability=function(){var e=this._viewParams();return(0,f.Gh)(f.Sd)&&this._urlDataSource.isCurrentQuery(c.a.Search,e)||this._urlDataSource.isCurrentQuery(c.a.SharedWithMe,e)},t}(i.c),m=(0,r.a)({name:"ShowFilters",source:{moduleDefinition:{path:"./ShowFiltersExecutor",getModule:function(){return u.c.resolve(Promise.all([n.e("odsp.react.lib"),n.e("ondemand.resx"),n.e(6),n.e(25),n.e(10),n.e(39),
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3330)
                                                                            Category:downloaded
                                                                            Size (bytes):10967
                                                                            Entropy (8bit):5.318789513741809
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:788D410F99156101C7C36BE6FAE482BB
                                                                            SHA1:C5CB9FA60AABC348661CA9DFD5D89FCCCA4F1A18
                                                                            SHA-256:48DB338FF595B99FFD098D8955C50384C996CF93FD5D47C6D1DB08812C6104A3
                                                                            SHA-512:0E11DEE2C04A34BD79C148A0E10F07EFA45FBFEC4052DAC0C9E434C4D69BA7CB55FC44A6CAAB3E1B57FCD6CDC608E78BE3B86939E625592BA4B66EBE7F5ED1AC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/9.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{2895:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,2832:function(e,t,n){var a=n(34),i=n(126),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.a(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._prom
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2283)
                                                                            Category:downloaded
                                                                            Size (bytes):6067
                                                                            Entropy (8bit):5.551380531527551
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:80EE2BB3F639042D1B7AB5E8363C9640
                                                                            SHA1:CF0964226BC756C3A183D4953F23688C70D02CA8
                                                                            SHA-256:34858A3FD7398BB489D29C7E2AF7438307952CE6BE17CDB13C1D5BA0C39E1CF9
                                                                            SHA-512:B32742A0FF39781A673227F274B878AED6E5FAE5ECC6279E87B2322F53900BE5BE0AEC76AB7459AF0C4E99B3BD63A6C7103C49646603A61661492203E62B88C2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/uiManager.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{98899:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,705760:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(295610),o=n(701604),s=n(312256),c=n(286320),d=n(871032),l=n(419721),u=n(188830),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Con
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3805)
                                                                            Category:downloaded
                                                                            Size (bytes):7007
                                                                            Entropy (8bit):5.1773745279944094
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4AD4D1251E3F19C05DA81A9DCFA1D88D
                                                                            SHA1:FCAB4932698C7DCE8DE698D707642CDD47A22431
                                                                            SHA-256:29EC4294E1DF7D5941277290DF3A39512B03C2DA4F3C996AB676A8EE99D8A0A1
                                                                            SHA-512:A5881D52F657AFABE10308BD7AE19CB2AED682AAAAA9A61E8560C95EF8528373EC9CC122FFC9F6C72E4F77F3D9136AC5DEDAE802A9F24B4CE569512DE35563EB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/229.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[229],{807:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(37),r=n(781),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1606)
                                                                            Category:downloaded
                                                                            Size (bytes):2948
                                                                            Entropy (8bit):5.235851132161853
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A98C3D847159325E26C441CD79619802
                                                                            SHA1:5D42FE889BB47AFD5D2DBB7598DE05C670D91BFC
                                                                            SHA-256:389C4906D2ECED2AD162A85CA64CA7BAE10C33D73532980426C1B00236DED915
                                                                            SHA-512:174382A051D679DC72E80BCDD9A89BBE869A619F5D03B43FD843582F2E30B2602B0E1824A30C345FF281428244069CFF00BF9F9C10A4D2349B41B77DDA254D2C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/262.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[262],{2038:function(e,t,n){n.r(t),n.d(t,{ReactBridge:function(){return h},asPreact:function(){return b}});var a=n("react-lib"),i=n(12),r=n(20),o=n(533),s=n(222),c=n(1882),d=n(1883),l="AsReactChildren";function u(e){var t=e.portalHostManager,n=a.useRef(null),r=(0,c.a)(),o=r[0],s=r[1];return a.useEffect(function(){return function(){t.unmount(l)}},[]),a.useEffect(function(){n.current&&t.render((0,i.h)(d.a.Provider,{value:o,key:l,children:e.children}),n.current)},[e.children]),a.createElement(a.Fragment,null,a.createElement("div",{ref:n,"data-automationid":l,dangerouslySetInnerHTML:{__html:""}}),s)}var f=n(1881),p=n("fui.util_719"),m=0,_=(0,p.bQ)(function(e){return"".concat(++m)});function h(e){var t=e.componentType,n=e.componentProps,c=e.className,l=(0,r.b)(d.a),p=l.render,m=l.unmount,h=(0,r.i)(null),b=(0,o.a)(function(){return n},n),g=(0,s.c)(),v=g[0],y=g[1],S=(0,r.g)(function(){return{render:function(e,t){var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (49571)
                                                                            Category:downloaded
                                                                            Size (bytes):142543
                                                                            Entropy (8bit):5.270675978344542
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C5718BEFFB142EC5D3623DDE868E63F7
                                                                            SHA1:3C80AF8CDAA6C1681501601BA21A465C958E4FCE
                                                                            SHA-256:0F1D6E4C4FA2D10BAF95BC42EE6E8540F83C6FC8B3461B36A5C6EC8D541A3108
                                                                            SHA-512:1037173667DD32BE53610E22E81AFBECB94F60C329EAE7C24DF202531A875B90308EE488D834135B0DBCEB445CB6DCC08C9AB0CEB579E5EE02F349E8D918CC2C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/35.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{883:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(824);function i(e){return(0,a.a)(e())}}.,876:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(810),i=n(318),r=n(809),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,877:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(809),r=n(876),o=n("odsp.util_578"),s=n(878),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function t
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1991)
                                                                            Category:downloaded
                                                                            Size (bytes):2141
                                                                            Entropy (8bit):5.259301978338559
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6E19099B47125E1BECB456CF334BC89B
                                                                            SHA1:3945EA83C6CDB7E6A628E86423D45C4C140DEA6F
                                                                            SHA-256:7019F281A893C2C81F0F73B630C3DC9D060A0B185F23977230BF424AE280418D
                                                                            SHA-512:80080A3EFB5DC0D78732229DFADEECC6B9EDAB2D4156FB89BFC2AC3AFD12CF853CDEE487F007A761872CB289B0BC809FB8C4BBABCDD930C062DDD2E960CEF4E0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/656.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[656],{3115:function(e,t,n){t.a={download:0,view:1,load:2,share:3}}.,5147:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(34),r=n(13),o=n(2356),s=n(2359),c=n(118),d=n(43),l=n(66),u=n(100),f=n(2404),p=n(2517),m=n(3115),_=n(852),h=n(139),b=n(50),g=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="PrintPdf",a._platform=a.resources.consume(c.a),a._navigation=a.resources.consume(d.a),a._itemCommandHelper=a.resources.consume(f.b),a._itemSelectionHelper=new(a.child(s.a))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item}),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&!(".pdf"!==e.extension&&(!e.officeBundle||"ms-powerpoint"!==e.appMap&&"ms-word"!==e.appMap||!e.urls[_.b.viewInBrowser]||this._platform.isEdge||this._platform.isIE))&&!this._platform.isMobile&&(0,l.isFeatureEnabled)(l.UseWe
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                            Category:dropped
                                                                            Size (bytes):621
                                                                            Entropy (8bit):7.673946009263606
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (13410)
                                                                            Category:downloaded
                                                                            Size (bytes):593840
                                                                            Entropy (8bit):5.429103018880788
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:77CB98FEE2C3571FE1D23D78D5572DF1
                                                                            SHA1:5906CA301E3C5F0DAAB4E25496EB1D00BEF6F6CD
                                                                            SHA-256:6823A6C361180BDA8D219854AB5A340BB7604825BF4A8C361107D1DE7D7454F5
                                                                            SHA-512:25F47315282343EAFC0209BAA0A35A2C38049C4DA11B4502D0F79757F7CAE357DC8584C11371C422F6F8788A99B8C7D4A05DC21CA919F7805C10692076D116C0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/freemiumlistshomewebpack.js
                                                                            Preview:var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>s});var a={};n.r(a),n.d(a,{optionalDiagnostic:()=>r,requiredDiagnostic:()=>i,requiredService:()=>o});var i="requiredDiagnostic",r="optionalDiagnostic",o="requiredService",s=a,c={String:1,Number:2,Boolean:3,Object:4,Array:5,Enum:6}}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>s,b:()=>o.a});var a=n("tslib_102"),i=n(32),r=n(0),o=n(5),s=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.end=function(t){return t&&t.extraData&&this.data.extraData&&(t=(0,a.W_)((0,a.W_)({},t),{extraData:(0,a.W_)((0,a.W_)({},this.data.extraData),t.extraData)})),e.prototype.end.call(this,t)},t}((0,i.a)({eventName:"Qos,",shortEventName:"Qos"},{name:{isKey:!0,isPrefixingDisabled:!0,type:r.a.String},startTimeOverride:{isPrefixingDisabled:!0,type:r.a.Number},resultCode:{isPrefixingDisabled:!0,type:r.a.String},resultType:{typeRef:o.a,isPrefixingDisabled:!0,type:r.a.Enum},error:{isPrefixingDisa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5255)
                                                                            Category:downloaded
                                                                            Size (bytes):5260
                                                                            Entropy (8bit):5.35711068618715
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:00D5009F1192FB881B998E1DB93E26DA
                                                                            SHA1:7E4069125E64A4FDC94FB9873E0837AD2F8FA127
                                                                            SHA-256:0F3E12F15E3EB8FD821340D0E8E06D0A9E6CEA8181D6C6FA309D289C04673C1E
                                                                            SHA-512:BB3F03B422B4B7371EE5003580B77A36899FFD00CDA01A571517C7C423F786FFCA1C41D6F14683C8155DD6D92B827AA28195A064E389ABD10F72A8DDD71A1355
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/255.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[255],{2264:function(e,t,n){n.r(t),n.d(t,{AnimatedContextualMenu:function(){return g}});var a=n("tslib_102"),i=n(12),r=n(20),o=n(368);(0,n("fui.util_719").pZ)([{rawString:".animatedCalloutMenu_0e516988{perspective:0px;animation:var(--animationDuration,300ms) var(--curveDecelerateMid) var(--outerAnimationName)}.animatedCalloutMenu_0e516988 .ms-Callout-main{overflow:hidden}.animatedCalloutMenu_0e516988.animationComplete_0e516988 .ms-Callout-main{overflow-y:auto}html[dir=ltr] .animatedCalloutMenu_0e516988,html[dir=ltr] .animatedContextualMenu_0e516988{transform-origin:top left}html[dir=rtl] .animatedCalloutMenu_0e516988,html[dir=rtl] .animatedContextualMenu_0e516988{transform-origin:top right}.animatedContextualMenu_0e516988{animation:var(--animationDuration,300ms) var(--curveDecelerateMid) var(--innerAnimationName)}.animatedContextualMenu_0e516988 .ms-Image{animation-name:none_0e516988}.isHidden_0e516988{visibil
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2072)
                                                                            Category:downloaded
                                                                            Size (bytes):2100
                                                                            Entropy (8bit):4.755847674021054
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:652D2A60EB448ABA01460E107178D7EB
                                                                            SHA1:75B37B486B7A69C992B01604C3134B1E28623A7A
                                                                            SHA-256:AD2F1E55441A48490B3832328BA7DDBE79D18C222C8693B9A49EE28A7A1077F7
                                                                            SHA-512:922F76E910A4E91DFAEACDD7D6804ED4647DADD5ECEE75577092A430E3DA16F8133889CECDC5584694329A3370846684315FDFED55865605B73F6F512EA0D0E8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/es/deferred.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7689:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Agregar Microsoft Teams","selectPageHeaderText":"Anclar recursos como pesta.as en Teams","introPageDescription1":"Incluya recursos de este sitio en Teams para colaborar en tiempo real en un solo lugar. ","introPageSecondHeader":"Teams hace que sea m.s f.cil:","introPagePoint1":"Chatear con compa.eros","introPagePoint2":"Coordinar reuniones en l.nea con partners","introPagePoint3":"Colaborar en contenido compartido","selectPageDescription":"Agregue p.ginas, listas y bibliotecas de documentos como pesta.as en Teams para que los recursos compartidos est.n f.cilmente disponibles para los colaboradores. Una vez en Teams, los recursos en pesta.as se pueden agregar, eliminar o reordenar.","continueButtonText":"Continuar","addTeamButtonText":"Agregar Teams","cancelButtonText":"Cancelar","recommended":"Recomendados","pages":"P.ginas","
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):279
                                                                            Entropy (8bit):5.066603346184393
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:57E81199339FC09C4B0C0199B96F3B79
                                                                            SHA1:C7F9E9E9F50546D4A6D8DC0D3AFE36D84CCF31C0
                                                                            SHA-256:A4194836DE256C93CDF7811CC1B3F5D1F7290A36B8750E88A141976D4CEA731D
                                                                            SHA-512:2127A69883A6480CD35F5FC9BC9E675F582D4D6E4B3C735C184A63E0CEBB0D13D9C3AEE46949A216CF329AAEE0DC4C8E60AB38559799FB683281B34D94E410AB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1622.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1622],{5221:function(e,t,n){n.r(t),n.d(t,{renderOpenInOfficeClientAction:function(){return r}});var a=n("react-lib"),i=n(310),r=function(){return a.createElement(i.OpenInOfficeClientAction,null)}}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11856)
                                                                            Category:downloaded
                                                                            Size (bytes):17778
                                                                            Entropy (8bit):5.244119606015743
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:42A0B4A5379C2E974B77E86CC233C5FB
                                                                            SHA1:61F4090B6D82FDB47743BC913A0C6C5AEE025592
                                                                            SHA-256:FD3F3CC4EB61F2341A67637AF2C47E6F6500196DFCF92DE28CD2277BD850CE6F
                                                                            SHA-512:D4E4CB100E93CFB02F73F62FF57B8C11F9C5453CA0C41F16F389DF1B3C5AE90D4D410846589514B11F3901AC3CC7A665E83E2094F642A3CDB33B70486E70AD09
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/122.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[122],{4043:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("tslib_102"),i=(0,n(14).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(1082).then(n.bind(n,2896))];case 1:return[2,e.sent().ColoredFolderFileTypeIconBase]}})})})}.,3103:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("tslib_102");function i(e,t){var n=function(n){var i=e.peek(),r=t.peek();t.valueWillMutate(),r.splice.apply(r,(0,a.AE)([0,r.length],i,!1)),t.valueHasMutated()},i=e.subscribe(n,null,"arrayChange");return n(),i}}.,6558:function(e,t,n){var a=n("tslib_102"),i=n("react-lib"),r=n("react-dom-lib"),o=n(205),s=n("fui.lco_151"),c=n("fui.lcu_321"),d=n("fui.lcoms_307"),l=n(2348),u=n(4835),f=n("fui.lcom_410"),p=n("odsp.util_578"),m=n(1052),_=(0,s.dsi)(),h=function(e){function t(t){var n=e.call(this,t)||this;n._scope=new o.a;var a=n.props.command.resources
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:TrueType Font data, 15 tables, 1st "GDEF", 38 names, Microsoft, language 0x409
                                                                            Category:dropped
                                                                            Size (bytes):556216
                                                                            Entropy (8bit):6.5479461362083144
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AC08E269B7F479624B266C0EA20013B4
                                                                            SHA1:6AF0B309F2F2AF25BFD0F901ED24BD0527C2CBF4
                                                                            SHA-256:4C8D67001D3C2977E5D6BF0A4F8ADD80CD564BD1DF60B7569FD23751E7DDA02A
                                                                            SHA-512:B4F62A4008FED600A5EEB7D018E81CDD997039604F1C26DCDC0C96F629B157F07ABA680C5BB70C14528FF1B54E1D18C0B06939797D26B836189C5AE8BEF433F8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........pGDEF...;...T....GPOS.rN...Ol../.GSUB...j.......rOS/2.U.........`cmap.I.........:gasp............glyf............head#.T....P...6hhea.......,...$hmtx=..r......I@loca+.LY..gX..IDmaxp.s......... name.."........lpostu.u...l....\preph................................P.....y.........................-.............................P............_.<..........'.6.....'.A...v...C...............;.........X...K...X...^.2.B................@. _...)....GOOG.......-.....C................. .....&...........h.6...........$.....................6..........."....................... ...........D.@.........*...........(...........`...........>.P.........<..........."...........4.......................v...........".............................................................................................................................................................v...........d...........d...........J...........>.........(...........................D.i.s.p.l.a.y.T.e.x.t.C.o.n.t.r.a.s.t. .(.G.r.o.t
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12812)
                                                                            Category:downloaded
                                                                            Size (bytes):14407
                                                                            Entropy (8bit):5.32024109389202
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2339A4B8C7D3E3EB76118C84DCA5A8B0
                                                                            SHA1:320E6A5B54D869E8EF7A133B60A467DB10353B9D
                                                                            SHA-256:1A7045BC50114E190094E60B1D3D3C9845BCD0350C496C06F9E5F608A485550D
                                                                            SHA-512:ABD1DDB538FC21C2660D9DE1D0A4BD50DC09FC61F16F7140C7386577F86ECC15751DA85BE74491D57F62DABAEA570F26812A3351D0A59924B267402B644E5F93
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/14.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{512:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(5602);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,3603:(e,t,n)=>{n.d(t,{a:()=>R});var a=n(5380),i=n("tslib_102"),r=n("react-lib"),o=n(5383),s=n(5603),c=n("fui.util_719"),d=n(5598),l=n("fui.core_369"),u=n(183),f=n(5396),p=f.c.durationValue2,m={root:"ms-Modal",main:"ms-Dialog-main",scrollableContent:"ms-Modal-scrollableContent",isOpen:"is-open",layer:"ms-Modal-Layer"},_=n(454),h=n(3394),b=n(5606),g=n(5766),v=n(5767),y=n(2409),S=n(5748),D=(0,c.e1)(function(e,t){return{root:(0,c.Pl)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),I=n(5601),x={start:"touchstart",move:"touchmove",stop:"touchend"},C={start:"mousedown",move:"mousemove",stop:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4721)
                                                                            Category:downloaded
                                                                            Size (bytes):4726
                                                                            Entropy (8bit):5.253071761328005
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BC465B4FF02EF4C12378E9126D0D395C
                                                                            SHA1:17979B8C0E242E21B16212B036C05E8D8FE039EC
                                                                            SHA-256:AF0DA943578D40704C20C94960287EC812AB5E4C323E550D5B1FC63C702C025D
                                                                            SHA-512:2F57E8EEBF4F2BF3A62E61B1EAE88E7A51E35DA2C81CDF435910C6DE73AB3F8F6303286CC5879133E7B3922E1E9F250C89B6EB39E61E2269CE80E1614A83DFAA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/27760.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[27760],{127760:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-init
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                                                            Category:downloaded
                                                                            Size (bytes):187529
                                                                            Entropy (8bit):5.315963335331611
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:016E5A24971257190DC534011F750394
                                                                            SHA1:0CC649705302AABEFC6721EE8EB1D0772B003599
                                                                            SHA-256:53717A07392A6F61C824AF799819244B44A053F9F130D74FB8E258EF47F3D752
                                                                            SHA-512:532192967371B4DE7546D87E00B23B171CBD718479BE8FE69DA8D5E2DF606F74F6ECC9FF11532DE812DB5CDB4E3FD2D0121C4FDAD91455AA164F16F5A66CE3AC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/241.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[241],{791:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1391);t.isDocumentFragment=a.default;var i=n(1392);t.isHTMLElement=i.default;var r=n(1393);t.isHTMLOListElement=r.default;var o=n(1394);t.isHTMLTableCellElement=o.default;var s=n(1395);t.isHTMLTableElement=s.default;var c=n(1396);t.isNode=c.default;var d=n(1397);t.isRange=d.default;var l=n(868);t.safeInstanceOf=l.default}.,1391:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(868);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1392:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(868);t.default=function(e){return a.default(e,"HTMLElement")}}.,1393:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(868);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1394:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(868);t.default=function(e){ret
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (17566)
                                                                            Category:downloaded
                                                                            Size (bytes):68171
                                                                            Entropy (8bit):5.572023606414948
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C15966E029809211FA32DB4F64E0C984
                                                                            SHA1:A5CC1A752C06913426B5186E4FFCD130DD284F18
                                                                            SHA-256:EB0E8E47C0DBDB9BF1C93EB5FA720712CDCA9ED60C289D24735A709F62091200
                                                                            SHA-512:A34AE61ED3786675B3ED2A326620CF2645182B7E3B695F634F0C637B059075DA1BB289435BA42D1BC85C8AAC18D8E4C226589EC5D7D6CACC2EA2954C7099E2A8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/59282.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59282],{261874:(e,t,n)=>{var a;n.d(t,{w:()=>i}),function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var i=function(e,t){var n;void 0===e&&(e="");var i=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:i&&r.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e},r=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/}.,157285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(427445),i=n(639849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.repla
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5678)
                                                                            Category:downloaded
                                                                            Size (bytes):692119
                                                                            Entropy (8bit):5.679003520234574
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6A6D67E3025EB71366666120A831AF0C
                                                                            SHA1:0E223ACD5EDB8F2760A2C7C81B44B5364B3E84CF
                                                                            SHA-256:27C61A1E63C31634AC124AFF97E42CBBED077B2A0C3D7458E66C59154A51C9B4
                                                                            SHA-512:1D72F534F93CD9DA79299098A5B3330FCBA050D8AFB1EE6C67F89039132832B5FC86EFE66ACD783336EFFDB163BB63E7FF673265D027143530ACE1A815682F36
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/ja/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6657:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18799)
                                                                            Category:downloaded
                                                                            Size (bytes):52617
                                                                            Entropy (8bit):5.003242513326558
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3AB8274BAA2131D12852AC1EB1BB5EEC
                                                                            SHA1:A787B255F52FBAC938EFEABE3469872AA48BF630
                                                                            SHA-256:1E45B591B55AC643C77EB30A34F9552E3197D3B3B391CA953B5A448B0864722F
                                                                            SHA-512:65F72E5C62069288EEDEC43F9CDDC2C0D34C9BFE33ACA0FEA602C017A007A6EDD3DA3C0CE887FC489801F5E3033BCCC73741874512BABD31D9D2C3173470F123
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/en-gb/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1601:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,692:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):443
                                                                            Entropy (8bit):4.920679566192411
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                                            SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                                            SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                                            SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4246)
                                                                            Category:downloaded
                                                                            Size (bytes):4251
                                                                            Entropy (8bit):5.313845238391516
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0606C8A48A20FC1127EA5D3950E47688
                                                                            SHA1:D02131BB4C4DAD3BF18BBEEACB4AF13222ECE157
                                                                            SHA-256:D432DBE4163A8045609EF3AF5EC18A4CA974C6CE07EAFEF70FA673B92FF09DBB
                                                                            SHA-512:B088900A486854CAA5A91500C7500DA375E2932B393DBCDCED8D2E95C56F580DC77DE485B7FA365D293B0E4D058B6526397B4576A66484C6FF49230E14058CD6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1223.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1223],{5553:function(e,t,n){n.r(t),n.d(t,{moveToNextCellInRow:function(){return u},onCellMouseDown:function(){return d},onCellMouseDrag:function(){return l},onMovementKeyDown:function(){return c}});var a=n(6902),i=n(373),r=n(278),o=n(99),s=n(541);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.cb)(n.current,d.endRowKey,_):l=(0,o.cb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:nul
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (60379)
                                                                            Category:downloaded
                                                                            Size (bytes):148609
                                                                            Entropy (8bit):5.337527922143502
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:67D35A0BE92F94D6643BF49CE252BD72
                                                                            SHA1:D99AB8F8A2E8AE38E969F44C42366601A0222815
                                                                            SHA-256:A6593A95D7C8D17B0632F90AA68D524CD691622C805B1EE1E49C04A0B3A8C46A
                                                                            SHA-512:DC39E540E70A24C76426D634BC3086E1E62782782DE504CB210286091A89E0731EACC7EA9D2E52400F706DB422F7E9A3A4F6E476793D2F515DA970501D18FDD7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.007/spwebworker.js
                                                                            Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2855)
                                                                            Category:downloaded
                                                                            Size (bytes):7082
                                                                            Entropy (8bit):5.301951749795047
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BADAE9BEDA7A6A53175773AB3F6910ED
                                                                            SHA1:7B8200E1D7A1CA0F96BEFDAE5ED734E13B33CD29
                                                                            SHA-256:55DB0F641580ACC7EF710C22D84821309D8A5313EE61190DB9688C3AA13E4BA4
                                                                            SHA-512:40BB0AB90C79A65EB6B1A660D46C4FC0B8245E03A1403BB6A801593809E6C3015C0656311E57C33FBB4CB73BE26451FF21A8C586372F51322E52A872CB6DE441
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1522.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1522],{2598:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.Text=0]="Text",e[e.Note=1]="Note",e[e.Number=2]="Number",e[e.Boolean=3]="Boolean",e[e.Choice=4]="Choice",e[e.MultiChoice=5]="MultiChoice",e[e.DateTime=6]="DateTime",e[e.URL=7]="URL",e[e.User=8]="User",e[e.UserMulti=9]="UserMulti",e[e.Currency=10]="Currency",e[e.Location=11]="Location",e[e.Thumbnail=12]="Thumbnail",e[e.Lookup=13]="Lookup",e[e.Calculated=14]="Calculated",e[e.TaskOutcome=15]="TaskOutcome",e[e.MMD=16]="MMD",e[e.Computed=17]="Computed",e[e.LookupMulti=18]="LookupMulti",e[e.AverageRating=19]="AverageRating",e[e.Likes=20]="Likes"}(a||(a={})),t.b=a}.,2673:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChang
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3881)
                                                                            Category:downloaded
                                                                            Size (bytes):8237
                                                                            Entropy (8bit):5.044935791511351
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:99B6835718F2D5AEA965B812E01A1397
                                                                            SHA1:A45ED50030EFEAF30FFAF48C704D813E491A77AD
                                                                            SHA-256:8E3ADB66E0BCE2645DDB31F571FDFC8F635553066A07B86C5DCDE8E91D0C197D
                                                                            SHA-512:03B7B299EB73E32F196201411507197C038B8B66C8BB0CAC4E1DC41C307E9651820FFDD59E4ECC6A04AF052FE421A0F6C2102DEF6C839B3456558F150019F582
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/en-us/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,191:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Dark blue","D":"Lavender","E":"Pink","o":"Rocket","n":"Robot","e":"Bug","a":"Airplane","f":"Calendar","s":"Target","g":"Clipboard","i":"Color palette","l":"Lightbulb","j":"Cube","c":"Beaker","p":"Piggy bank","r":"Playlist","k":"Hospital","b":"Bank","m":"Map pin","h":"Coffee cup","q":"Shopping cart","d":"Birthday cake"}')}.,193:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"A few seconds ago","RelativeDateTime_AFewSeconds_StartWithLowerCase":"a few seconds ago","RelativeDateTime_AFewSecondsFuture":"In a few seconds","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in a few seconds","RelativeDateTime_AboutAMinuteFuture
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5556)
                                                                            Category:downloaded
                                                                            Size (bytes):7724
                                                                            Entropy (8bit):5.332356355758036
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7745AD0758CC95487B2EB1BAF5EA7D1D
                                                                            SHA1:586DDC4B8EB8DE46B11ACE80AB89736A9364AA3C
                                                                            SHA-256:4513B8A28119639E448B7E9AD002390DD6FD282FDE518FC77243148C1DEA8482
                                                                            SHA-512:6EAD53A86EFB89C10F5369949BFA1810284C7FE340F3DFE1471548DC31FFDBB869757D6F727633DCF9B80E6A8AEB3B4EB68069BC09F5B6E1E265E7CC1A18AC1D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/190.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[190],{1834:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n("react-lib"),i=n(265),r=n("react-dom-lib"),o=n("fui.lco_151"),s=n("fui.lcoms_307"),c=n(249);(0,n("fui.util_719").pZ)([{rawString:".teachingBubbleCallout_65bacb71 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-body{margin-bottom:28px}.footer_65bacb71{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_65bacb71{position:absolute;top:24px}[dir=ltr] .pagination_65bacb71{left:24px}[dir=rtl] .pagination_65bacb71{right:24px}.actionButtonContainer_65bacb71{display:flex}.backButton_65bacb71,.nextButton_65bacb71{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparen
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (26823)
                                                                            Category:downloaded
                                                                            Size (bytes):141382
                                                                            Entropy (8bit):5.333612082129379
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1B49D37E20092EC2D6EEC20183A9BBF5
                                                                            SHA1:AE0534C8692529791F9AF9A4DEC1E5FB7CF1ECD9
                                                                            SHA-256:E28FD4FCEAB4BCD22264BD4E190891E60B1632C9C230B07D45B759E5FE2CF676
                                                                            SHA-512:5ADA32EEC1D1F1F12566E43DFC04CCE22A06E4BC44BDE0F10DC1772F563C52D05F38168A9D44C7FAE17E775BF20D1E7A5068ABBCBF735702DF6A2366CC10D30C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/143.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[143],{2727:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("knockout-lib");function i(e,t){var n=document.createElement("div");n.innerHTML=t,a.applyBindings(e,n);var i=n.textContent;return a.cleanNode(n),i}}.,4085:function(e,t,n){n.d(t,{a:function(){return i}});var a=36e5;function i(e){var t="",n=!1;if(e>=a){var i=Math.floor(e/a);e%=a,t+=i+":",n=!0}var r=Math.floor(e/6e4);e%=6e4,r<10&&n&&(t+="0"),t+=r+":";var o=Math.floor(e/1e3);return o<10&&(t+="0"),t+o}}.,4879:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_307"),o=n(6750),s=n("fui.lco_151");(0,n("fui.util_719").pZ)([{rawString:".analyticsActionBarStats_574965e7{min-height:28px;height:40px;padding:12px 4px;box-sizing:border-box}.analyticsActionBar_574965e7{background-color:transparent;padding-left:0;padding-right:0;box-sizing:border-box;border-top:1px solid "},{theme:"neutralLight",defaultValue:"#
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11367)
                                                                            Category:downloaded
                                                                            Size (bytes):32509
                                                                            Entropy (8bit):5.474898014639257
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7966600A10262FFA6BE35A921E5630D2
                                                                            SHA1:2FC92BEA42AE3429E712C6916201CAC8550EBBC9
                                                                            SHA-256:3955BED1BB4A7C317DEC03534D2EAEB4D8A6FD8DCFF8A5C00537D04EA0A5CFAE
                                                                            SHA-512:99F6A549CF9FDC952A72B149399864E9FCF787BB5754894A17B31E4A5C47AE019C728E2D7C62A01B4C5E877C03BF7E78F15C9F389339267DBC89D5F6C930EA4C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/19721.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[19721],{889946:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(287626);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,469477:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(260966),i=n(995868),r=n(588256);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,409095:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(260966),i=n(995868),r=n(588256);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2737)
                                                                            Category:downloaded
                                                                            Size (bytes):2742
                                                                            Entropy (8bit):4.803903182618164
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6311A7DBBD656985156FF6AE01E2332B
                                                                            SHA1:5FE2E0E2966D9EF3F280699081B2343138B59D7A
                                                                            SHA-256:B5AB08B000F8252FFA4C24B1735B8DFDFAD846E35812D74C5976E42E363FD521
                                                                            SHA-512:1837DF1BE4AC393379D5E1EE2D5E797C8DD998DE0481E6AC9FC48AAD0EDB80D297634044B78F2A45EB1FBABA2A869B0B06B56DB75DA1257118B2B964E397AA7A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/63481.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[63481],{63481:(e,t,n)=>{n.d(t,{Bv_:()=>s,By7:()=>o,Kwi:()=>l,LL4:()=>f,M3S:()=>u,Yqf:()=>c,eMm:()=>_,gKk:()=>p,gXG:()=>i,ksq:()=>r,liP:()=>m,nai:()=>d});var a=n(109785);const i=(0,a.k)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.k)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.k)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 5.35a.5.5 0 1 1 .7-.7L10 9.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),s=(0,a.k)("ChevronDoubleUp20Regular","20",["M4.15 9.65a.5.5 0 0 0 .7.7L10 5.2l5.15 5.16a.5.5 0 1 0 .7-
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5566)
                                                                            Category:downloaded
                                                                            Size (bytes):22599
                                                                            Entropy (8bit):5.237298515655482
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D4A92270109B72801D9A862ED74DB3C0
                                                                            SHA1:524EB87708A210250175F80F88C937E9D0BB57B8
                                                                            SHA-256:846FFE6783DDF4FC8C426BAD5C6AFD3F82DF5B804172B06467CEC59CC9218785
                                                                            SHA-512:18EA0DD52960F3496D35EB30AB7F57679A14F4C8123460B883D1AAECA6293161EE5DBF4095B57D4506234949511BFFE630E40066703016CE7EE6EEEE571FB3FB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/metaosfilebrowser/35.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{237:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("tslib_102"),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.util_719"),s=n(5208),c=0,d=(0,o.bQ)(function(e){return"".concat(++c)});function l(){var e=i.useState(function(){return{}}),t=e[0],n=e[1],o=(0,s.a)(function(e,t){n(function(n){var i,o=d(t);return(0,a.W_)((0,a.W_)({},n),((i={})[o]=r.createPortal(e,t),i))})}),c=(0,s.a)(function(e){n(function(t){var n=t,i=d(e);return n[i],(0,a.l7)(n,["symbol"==typeof i?i:i+""])})}),l=i.useRef(),u=l.current||(l.current={render:o,unmount:c}),f=i.useMemo(function(){return i.createElement(i.Fragment,null,Object.keys(t).map(function(e){return i.createElement(i.Fragment,{key:e},t[e])}))},[t]);return i.useMemo(function(){return[u,f]},[u,f])}}.,216:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(152),r=n("knockout-lib");const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12302)
                                                                            Category:downloaded
                                                                            Size (bytes):12307
                                                                            Entropy (8bit):5.1707776924251805
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:530220B375918A3CBBC45655A1D266B5
                                                                            SHA1:7DDE104E82FC4E694014628B5839E522C519E920
                                                                            SHA-256:D00A18C3A6A04B16D32280A81BA7E728FE3931EB6AB351D104D9ED60653EB967
                                                                            SHA-512:5CD2B16C6453CE45E2587ED4495653F5E2EF8D3D2F0ED43A8BA455A367A7B39DBCA34D62663EE28CA29792F8BF9B94DF45B473095D9AC428D9140DE37FF25627
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/513.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[513],{4277:function(e,t,n){n.d(t,{a:function(){return b}}),(0,n("fui.util_719").pZ)([{rawString:'.Carousel{position:absolute;left:0;right:0;top:0;bottom:0;overflow:clip;-webkit-touch-callout:none;-webkit-user-select:none;-ms-user-select:none;user-select:none}.Carousel-platform{z-index:0;position:absolute;top:0;left:0;width:100%;height:100%;transform-origin:0 0;touch-action:none}.Carousel-platform.is-enabled{will-change:transform;backface-visibility:hidden;perspective:1000}.Carousel-slide{position:absolute;left:0;top:0;width:100%;height:100%;z-index:1;opacity:0;visibility:hidden;transition:opacity 0s linear .3s,visibility 0s linear .3s,transform 0s linear}.Carousel-slide.is-current.is-loaded{opacity:1;visibility:inherit;transition-delay:0s,0s,0s}.Carousel-slide.is-current.is-deleted,.Carousel-slide.is-deleted{z-index:0;opacity:0;visibility:hidden;transition-duration:0s,0s,0s;transition-delay:0s,0s,0s}.Carousel
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (41149)
                                                                            Category:downloaded
                                                                            Size (bytes):59574
                                                                            Entropy (8bit):5.316577758219072
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BD34492E0A86B0E334015C0358E3BAA8
                                                                            SHA1:688504D74F687A54498A2F0D188E8DC5610F47F1
                                                                            SHA-256:334F49C65D44253F6C69204F205BED5937B0032B2E2BD67612990EA3643489B7
                                                                            SHA-512:A0BFC366C0F08421E6A1F6782389E2FDFC56A05B172E724E49EC754319C91A4B09520ED4D3AD8CD141CF86BAC53C97F7082DED4B4E4F86E981847C57A06FA027
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/44.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44],{6540:function(e,t,n){n.d(t,{a:function(){return q},b:function(){return ue}});var a=n("tslib_102"),i=n(34),r=n(2440),o=n(175),s=n(13),c=n(758),d=n(1394),l=n(4826),u=n(86),f=n("odsp.util_578"),p=n(39),m=n(51),_=n(4036),h=n(4823),b=n(60),g=n(203),v=n(2755),y=n(2682),S=n(6541),D=n(6544),I=n(83),x="OnChangingTags";function C(e,t){void 0===t&&(t=1);try{for(var n=e.fields.length,a=0;a<n;a++)if("TaxonomyFieldType"===e.fields[a].schema.FieldType||"TaxonomyFieldTypeMulti"===e.fields[a].schema.FieldType){var i=O(e.fields[a].serverData,e.fields[a].data);if(0===i.addedTagsCount&&0===i.deletedTagsCount)continue;var r=e.fields[a].schema.FieldType.toLowerCase();e.isBulkEdit||t>1?r+=".BulkEdit.":r+=".NotBulkEdit.",r+=x;for(var o=0;o<t;o++)p.a.logData({name:r,isIntentional:!0,extraData:{deletedTagsCount:i.deletedTagsCount,addedTagsCount:i.addedTagsCount}})}}catch(e){return void I.a.logError(e,{eventName:x})}}function O(e,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3330)
                                                                            Category:downloaded
                                                                            Size (bytes):15084
                                                                            Entropy (8bit):5.214558589476209
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6B25A40D16B63BBC67B3C0E0B2FE66A2
                                                                            SHA1:E999B9DDB8BE90AA79338A81BF5894BE60A26817
                                                                            SHA-256:4C6C59B729B8EB6CCF8CFC20ED04602555F3514A04EBB6CB10F7EC38EBFFE7B6
                                                                            SHA-512:9BAB80BC3057A5EB72DDDC8E12BC4CDA2180DE7AD8140AF6596960F13ED69B8301CBCEA0AC2563F70C6E5A9436CAF89F87A349BA27145105770CA7FB0BB6348C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1442.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1442],{2349:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("tslib_102"),i=n(2348),r=n("odsp.util_578"),o=n(2428),s=n("knockout-lib"),c="__automationTypeBinding$elements",d={init:function(e,t,n,a,i){if(s.applyBindingsToNode(e,{attr:{"data-automationType":t()}},i),i){var r=i.$component;if(r){var o=s.utils.unwrapObservable(t());if(o){var d=r[c];d||(d=r[c]={});var l=d[o];l||(l=d[o]=[]),l.push(e),s.utils.domNodeDisposal.addDisposeCallback(e,function(){var t=l.indexOf(e);-1!==t&&(delete l[t],l.splice(t,1))})}}}}},l=n(2351),u=n("fui.util_719"),f=function(e){function t(t){var n=e.call(this,t)||this,a=n.element.getAttribute("class");return n.element.setAttribute("class",n._expandIconClassNames(a)),n}return(0,a.XJ)(t,e),t.prototype._expandIconClassNames=function(e){var t={};if(e&&e.indexOf("ms-Icon--")>=0){for(var n=e.split(" "),a=[],i=0,r=n;i<r.length;i++){var o=r[i];if(this._lastClassesAdded&&this._lastClass
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (17333)
                                                                            Category:downloaded
                                                                            Size (bytes):109854
                                                                            Entropy (8bit):5.27801887497293
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AE216F096D02D54BE301EB17DF9EF4E0
                                                                            SHA1:F2E2DA1BBCC682B5D19775F986EDB976D8324EEE
                                                                            SHA-256:0EAFCB3507AC990ECF45A346C1220FFF0F6A18E63B57C326CF9E79E90163B00E
                                                                            SHA-512:65885F2998000839BB91393476CDF2115E8282DE0B506A964A2C6FB8457C94ED4BCA733B98704B0374BE860835D04E661A5D27C9A622E949FAB0E329D79BDDE8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/13.js
                                                                            Preview:/*! For license information please see 13.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{1153:(e,t,n)=>{"use strict";var a=n(1154),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1154:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createTextNo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1312)
                                                                            Category:downloaded
                                                                            Size (bytes):1317
                                                                            Entropy (8bit):5.286770429680128
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A61B054DA7CC31EA38C274B2A740649C
                                                                            SHA1:FE6D1D33378A09730826F9EF6DF5DD517863F750
                                                                            SHA-256:E232205FD909AC516C458ABA4390AE1B9918D1558D68FDCE2DEF977E3AFDC5B7
                                                                            SHA-512:8109732B25FAD5E1B4E14D7D1E8A07F1DE5C1A95FE6527A07F955C8B41D18AF58045CD635A431A6157253C0D68F2C04B2319F9502E70ABE0252C0B2EBF739FCA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/626.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[626],{5139:function(e,t,n){n.r(t),n.d(t,{LaunchMoveCopyPickerHandler:function(){return l}});var a=n("tslib_102"),i=n(2348),r=n("odsp.util_578"),o=n(50),s=n(2479),c=n(2359),d=r.HW.isActivated("27f9c6a6-8575-4c8f-a864-61fb7dbcd5f4","09/05/2023","check for permission for copy to command in one up"),l=function(e){function t(t){var n=e.call(this,t)||this;if(n._isMove=!!t.isMove,n._itemSelectionHelper=new(n.resources.consume(c.a))({allowMultiSelect:!1,canFallback:!0}),d)n.state=n.createObservable({isAvailable:!0});else{var a=n._itemSelectionHelper.currentItem(),i=o.a.hasItemPermission(a,o.a.openItems);n.state=n.createObservable({isAvailable:i})}return n}return(0,a.XJ)(t,e),t.prototype.getParams=function(){return(0,a.Zd)(this,void 0,void 0,function(){var e;return(0,a.qr)(this,function(t){switch(t.label){case 0:return e={isMove:this._isMove},[4,this._itemSelectionHelper.resolveSelection()];case 1:return[2,(e.currentI
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20582)
                                                                            Category:downloaded
                                                                            Size (bytes):37213
                                                                            Entropy (8bit):5.341763558728052
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A82D0A6638CAB29AF053FCB05D27EDFE
                                                                            SHA1:2A37A5F521B266ED5130BDEC6B8EF46AD1EDCD29
                                                                            SHA-256:BC30F7C64694B78DEF6D63AF77A6810017734CDC597D9BBB5CA9C7724F80793F
                                                                            SHA-512:689E7624FA3BCA2228C2431FAC2D2CA7081050CF424C7F30D9431366EB3D5DDD0ECDCFC28E23B76AB351164A2C9E3EF8D703BF6BDBF6CD83B57EA25C4EF09FF3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1611.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1611,211,1264,1612,1662],{4068:function(e,t,n){var a=n("tslib_102"),i=n(1517),r=n(34),o=n(3115),s=n(164),c=n(68),d=n(474),l=n(134),u=n(113),f=n(3265),p=n(1509),m=n("odsp.util_578"),_=function(e){function t(t){var n=e.call(this,{},{pageContext:t})||this;return n._itemUrlHelper=new s.a({},{pageContext:t}),n._apiUrlHelper=new d.a({},{pageContext:t,itemUrlHelper:n._itemUrlHelper}),n}return(0,a.XJ)(t,e),t.prototype.downloadItems=function(e){var t=e.items[0];return this.getDownloadUrl(t,null,{downloadType:o.a.download}).then(function(e){window.location.href=e})},t.prototype.getDownloadUrl=function(e,t,n){var a=this;void 0===n&&(n={});var i=n.downloadType,s=void 0===i?o.a.download:i,d=this._itemUrlHelper.getItemUrlParts(e.key);if(s===o.a.view)return r.c.resolve((0,p.a)(d.fullItemUrl));if(s===o.a.share){var _;_=e.video?24:1;var h=this._apiUrlHelper.build().webByItemUrl(d);return(0,f.a)({dataRequestor:this.dataRequest
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3444)
                                                                            Category:downloaded
                                                                            Size (bytes):8496
                                                                            Entropy (8bit):5.396587883619562
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A42DCCE821E879636BFEB314C4754616
                                                                            SHA1:B5DC0705FD3B45680CED28F1A9807E8537916737
                                                                            SHA-256:ADBFD6351C403048115DA32696CEF8D11B2F58E543257A79B4B899DFE088A69F
                                                                            SHA-512:575BC22C98ADA1A008CC97B582B7C49351A922F39BE1F90771168D1313F9AB46EA7A118BE6624193CBA01D937016ED4AFC1E173FB15F4C3BDB116E8E6CE8E5BE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/138.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[138],{2895:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,3057:function(e,t,n){var a=n("tslib_102"),i=n(124),r=n(2895);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,void 0,function(){var t,n,l,u,p,h,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (48756)
                                                                            Category:downloaded
                                                                            Size (bytes):256918
                                                                            Entropy (8bit):5.374148859142431
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FEC70B005A38CA400EBE1931C87F5805
                                                                            SHA1:E23F1C84995BD8DE1BB53B8694D9DFA44D7F3AF6
                                                                            SHA-256:320F61ED427D3CDF807CEE2F78FFF2AF43B65F8AA243266E76B68A8CDF777AD2
                                                                            SHA-512:08E3555659056B257B55FD03D4A6F8FC35AE306EF816071429DE7C67AECDAD5ED548EA5EB65A5218C0E53CF034DD5F1DFAA1319A37ED2BDC7F98FBF1AD298258
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/254.js
                                                                            Preview:/*! For license information please see 254.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[254],{774:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(775),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (456)
                                                                            Category:downloaded
                                                                            Size (bytes):461
                                                                            Entropy (8bit):5.2961880479894425
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5B3F0175E65386EF4362E9FA3C8D35A6
                                                                            SHA1:4F23DE9B7E82254566F32C52E8A29ECA550FA51E
                                                                            SHA-256:A83F5A25479DF43A3D6401C8F3AD506553E4995E66C84EC07DE94F2D82A25CEC
                                                                            SHA-512:84204BE81A4F05C672319E5D223956D1FBD6A517F14918DFF287E0E4E0C885337C360907C1CDE24A239ABCBF147F44E7B8BB61EF59189FF072E1A241B9AD0DB5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/243.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243],{1602:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_102"),i=n("fui.lco_151"),r=n("react-lib"),o=n(2312),s=function(e){return r.createElement(i.VDu,(0,a.W_)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.aZJ.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2613)
                                                                            Category:downloaded
                                                                            Size (bytes):10399
                                                                            Entropy (8bit):5.204601422769048
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AD11D2D6826092B33E245D642D4226E9
                                                                            SHA1:794FC004A9E4E3DF5B4BF1B90E7522E6299C6D75
                                                                            SHA-256:B7AFF8C3714EBB482A0A38ADC25E0AECD08EEA625E0BEFCE46D8C51B64778A1C
                                                                            SHA-512:18DC8CCAFF2CF9BD0795000440EFA7EF43A090667900E8BCFA3805527F3DF9D9402CB00CFFE4C4DFC2B73A250E576D1AFF06595D34E274DEA04679FD8C2C3902
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/en-gb/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{291:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,455:e=>{e.exports=JSON.parse('{"NONE":"None","SUM":"Sum","COUNT":"Count","AVG":"Average","MAX":"Maximum","MIN":"Minimum","STDEV":"Std Deviation","VAR":"Variance"}')}.,453:e=>{e.exports=JSON.parse('{"b":"Yes","a":"No"}')}.,272:e=>{e.exports=JSON.parse('{"a":"Files that need attention","b":"Items that need attention","h":"Pages that need attention","g":"Missing info","d":"{0} field missing||{0} fields missing","c":"1||2-","e":"{0} missing","f":"Required info"}')}.,537:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,449:e=>{e.exports=JSON.parse('{"b":"Not submitted","c":"Requested","d":"Rejected","a":"Approved"}')}.,514:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Da
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4197)
                                                                            Category:downloaded
                                                                            Size (bytes):150151
                                                                            Entropy (8bit):5.123010343897689
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B934C79DF6B173200B01160B309E2AB1
                                                                            SHA1:55FC122DE9072BC3C245BD048B585C5BC7101582
                                                                            SHA-256:510DCD01D08DCBC221515EB3BC70255D2201DB42095622457637AB834D70E196
                                                                            SHA-512:B143B94B92A432352F9DF1D5A4B4FC49399CABC98416F527BC512A43713C4655EAF67C2857F1537EBDA82014790D88012934AA58B371A4CA0712DE3F69CDBD89
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/fr/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2227:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (47139)
                                                                            Category:downloaded
                                                                            Size (bytes):64564
                                                                            Entropy (8bit):5.306229348932597
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4BD41977C2D92C73901879A40F2B2B68
                                                                            SHA1:903591D19B3FCC8D0857703BC46023A0A59C878A
                                                                            SHA-256:0BFD82EFDA4AFD71E3F1C433BA7BFFF29A7EABAFF9B7128B76387B3A59B7EEF4
                                                                            SHA-512:58206EB9254BF1E4A015B27705BDD61BF0E0972979C43E456A2C233B410101D22B8157EFB11289F7E90BB0C8FDA53754996A3F7D780C0370DE36DE52572F4357
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1515.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1515,219,1317],{4037:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_102"),i=n(1517),r=n(175),o=n(1701),s=n(164),c=n(474),d=n(447),l=n(3570),u=n(2792),f=n("odsp.util_578").HW.isActivated("29873e89-d94c-4bb0-8f5b-dfd437f6422c","6/19/2021","Look for filters within the folder structure for doclib by using GetListUsingPath API"),p=function(e){function t(t){var n=e.call(this,{},{pageContext:t.pageContext})||this;return n._listContext=t.listContext,n._itemUrlHelper=t.itemUrlHelper||new s.a({},{pageContext:t.pageContext}),n._apiUrlHelper=t.apiUrlHelper||new c.a({},{pageContext:t.pageContext,itemUrlHelper:n._itemUrlHelper}),n._folderPath=t.folderPath,void 0===n._folderPath&&(n._folderPath=(0,l.b)(t.parentKey,n._listContext)),n}return(0,a.XJ)(t,e),t.prototype.getFilterData=function(e,t,n,a){var i=this;return this.getData(function(){return i._getFilterDataUrl(e,t,n,a)},function(e){return e},"GetFilterDat
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4716)
                                                                            Category:downloaded
                                                                            Size (bytes):9520
                                                                            Entropy (8bit):5.003403978503791
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6F9E69F4E467B46935603CD6E5D45483
                                                                            SHA1:FBB4F2C4F2CBCF004A9F86A9DEBBB3C6632594DD
                                                                            SHA-256:915A3B52DAC7CC4B307AC1843223F6B1EFEE91E7CBD548F0A2D746FA06CAF4A0
                                                                            SHA-512:E65C4FA26EFA4D683635E120B88B9BBAF2C939AE8FC4F7B0A107301FB2523AFB4F33E5B332B3726DB976CAEA8CC26A0A3FA0345B196BA92F970F4423B7666DA1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/freemiumlistshomewebpack/es/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":"Solo disponible cuando est. en l.nea","a":"{0}. Deshabilitado mientras se est. sin conexi.n"}')}.,191:e=>{e.exports=JSON.parse('{"t":"Rojo oscuro","u":"Rojo","v":"Naranja","w":"Verde","x":"Verde oscuro","y":"Verde azulado","z":"Azul","A":"Azul marino","B":"P.rpura azul","C":"Azul oscuro","D":"Lavanda","E":"Rosa","o":"Cohete","n":"Robot","e":"Bicho","a":"Avi.n","f":"Calendario","s":"Destino","g":"Portapapeles","i":"Paleta de colores","l":"Bombilla","j":"Cubo","c":"Vaso de precipitaci.n","p":"Hucha de cerdito","r":"Lista de reproducci.n","k":"Hospital","b":"Banco","m":"Indicador de mapa","h":"Taza de caf.","q":"Carro de la compra","d":"Pastel de cumplea.os"}')}.,193:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Hace unos segundos","RelativeDateTime_AFewSeconds_StartWithLowerCase":"hace unos segundos","RelativeDateTime_AFewSecondsFuture":
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1315)
                                                                            Category:downloaded
                                                                            Size (bytes):1320
                                                                            Entropy (8bit):5.374734185802324
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:ED6BB1A0125B2A28C0E8AFF4A8E9F085
                                                                            SHA1:FE834F4ECB95F41E2CF7BB18B68AAF8F46D64073
                                                                            SHA-256:21AE31D6546C784BDBA5644BC0279428B93BCB2DA45E0C12DDE7DD0247A152D5
                                                                            SHA-512:6736A2344EDD2C39613EF4BD204DDC5A6A9624EEAA7089A149126EA8B1EAE3EA392DB1D3855B65BC59FC3F2DC4AA41740ECDE29472FE1961A4CA3285067CFCA9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/1187.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1187],{3837:function(e,t,n){n.r(t),n.d(t,{SpartanSdk80FilePickerHost:function(){return f},SpartanSdk80FilePickerHostModal:function(){return p}});var a=n("tslib_102"),i=n("react-lib"),r=n(6363),o=n(3506),s=n(573),c=n(2369),d=new(n("odsp.util_578").qT)("getSpartanFilePickerAuthentication"),l=n(72),u=n(2365),f=i.forwardRef(function(e,t){var n,o=e.options,f=e.onCommand,p=(0,a.l7)(e,["options","onCommand"]),m=(0,l.c)(),_=m.consume(u.a).state;if(!_)throw new Error("pageContext is not defined");var h=_.webAbsoluteUrl,b=_.listUrl,g=_.layoutsUrl,v=m.isExposed(d)?m.consume(d):{shouldUseAuth:!1,getAuthToken:void 0,getAuthOnCommand:function(e){return e}},y=v.shouldUseAuth,S=v.getAuthToken,D=v.getAuthOnCommand,I=m.consume(c.a),x=(0,a.W_)((0,a.W_)((0,a.W_)({},o),{entry:(0,a.W_)((0,a.W_)({},null==o?void 0:o.entry),{sharePoint:{byPath:{web:h,list:b,folder:null===(n=I.state.listRenderData.itemSet)||void 0===n?void 0:n.rootFol
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 15564, version 1.3277
                                                                            Category:downloaded
                                                                            Size (bytes):15564
                                                                            Entropy (8bit):7.977347991348745
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BFD1591908B1C5A0653348E7A0D63018
                                                                            SHA1:AB933EB1258582C1E38357FE762F647B4806E30A
                                                                            SHA-256:E6615E26D74377EF43FA50C456A7142E7C5384DFE854D9C33E0CC6A3CA6B0EDC
                                                                            SHA-512:D4584D0AC39D66113E22FF27F9921372D3094AEAD54AE12875F627AA75269E4239C0767ED437A0B035C23DDC5495F5CA6A91AF332208F67CB5F38F33A5208C20
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-ba51ea20/fluenthybridfont/odsp-next-icons-6-8638bcd6.woff
                                                                            Preview:wOFF......<.......}D........................OS/2.......G...`/)hmcmap...P...i.......gasp................glyf......4...l.r..head..7l...4...6#...hhea..7........$....hmtx..7....p....% ..loca..80..........maxp..8........ .r..name..9........O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`pxn.J.....`u,......2..'.x....+.P...7cHQB}Q..!K.0$K.e.Id.r.,#.8P...,.......E..H.B.G$.e.5.A..{........rQ.;P..T.v....d,.{P.*7..HF3.q43..Lc:-.b.s..|...U.a-.ie3{..~.p....$.9.y..N....]..<.1OyN...-.x..>..|.J...6iW.=......G.jh................-../.9q..!...}.N...o\/N..gW./6....X.3.5.b...E,..S..8.0.!t....i.L...E..Q....XV..P.F.4...TI:..HE.3..B$..|.#...F&...p.!.!H....X.....}..g..}...............x..}.`....V...Z..J.+.d[....8q..t..>........f..p5.+\.p.Mi).R....AK[(....._.k...^..........e9@....O......o...f.(....k....,...pL.......s.s..0;O^.......0...L.].Z.|p.."x..1...N:.MQ..D.r..L..... t....f.0.../E.l'..a'Dm..N.............Ac,.5.G<.H....7.5..F`......K$.]0.:l....UNKr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (48756)
                                                                            Category:downloaded
                                                                            Size (bytes):305313
                                                                            Entropy (8bit):5.40231209347688
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:278F7A85EB2D28927ABCD9037F0AFA70
                                                                            SHA1:2696D64C013079F7370D0B851516F38798495BB2
                                                                            SHA-256:38A60123E181B6155BE4D4EB18C669CF571F7AD2B3320F60C95572834FC76E19
                                                                            SHA-512:F907D42FDB20E76AF22ECAE9AADB956EB8B6009F14B4635F2FB4945EB7B1DF37DC826F485C3896FF6D23A06401A6873FDB1216561BDAB87F920E5FB1F0F754BA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/257.js
                                                                            Preview:/*! For license information please see 257.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[257],{774:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(775),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (59425)
                                                                            Category:downloaded
                                                                            Size (bytes):64758
                                                                            Entropy (8bit):5.273163039965552
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2DEFD56F2E73E9ACDBCE2222C7A8E6E7
                                                                            SHA1:F470E58103FB9F05CA6FF6D1632B451D738427E6
                                                                            SHA-256:C035A143A1D1AFA1C94AB1EE0715FC23BC7A3EF41B715E055F012B2F878CA100
                                                                            SHA-512:F17CBEE11B0EC285F2815E1085622C10C7A1258797C9C9DA02C68C185ECC6BD4E68640E4A2C1710CB2253963861221C988F087DDC630ABF36509BC522BCE8532
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-5819e006.js
                                                                            Preview:/*! For license information please see odsp.knockout.lib-5819e006.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3242)
                                                                            Category:downloaded
                                                                            Size (bytes):7785
                                                                            Entropy (8bit):4.411340276467855
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DAA57E6B715DEF6F23A1F87022014EBD
                                                                            SHA1:105399A62C59343499D269748941B784920730F6
                                                                            SHA-256:DB39A6D69B788D5CF129AE9E95805909042DDA7EA318DFDCE7800F02F05C9AED
                                                                            SHA-512:99E4266275984D95CEA0B2AC18E0A8667127BB3B7E418BD213152935C1DE8DF015D76D98944F6A5728C84089CE334982985ACC84BBD18CC90267C57051EBA397
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/487.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[487],{7482:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o},d:function(){return s},e:function(){return c}});var a=n(4829);const i=(0,a.a)("AttachRegular","1em",["m4.83 10.48 5.65-5.65a3 3 0 0 1 4.25 4.24L8 15.8a1.5 1.5 0 0 1-2.12-2.12l6-6.01a.5.5 0 1 0-.7-.71l-6 6.01a2.5 2.5 0 0 0 3.53 3.54l6.71-6.72a4 4 0 1 0-5.65-5.66L4.12 9.78a.5.5 0 0 0 .7.7Z"]),r=(0,a.a)("BrainCircuitRegular","1em",["M6.13 2.8A3.9 3.9 0 0 1 8.5 2a1.76 1.76 0 0 1 1.5.78A1.76 1.76 0 0 1 11.5 2c.85 0 1.71.28 2.37.8.52.4.93.97 1.07 1.65.33.02.63.16.88.36.39.31.66.78.84 1.27.27.77.35 1.74.06 2.57l.21.12c.28.19.49.45.64.76.3.6.43 1.44.43 2.47a3 3 0 0 1-.99 2.38c-.34.3-.72.47-1.05.55-.1.56-.38 1.2-.82 1.76A3.34 3.34 0 0 1 12.5 18c-.94 0-1.69-.52-2.17-1.03a4.25 4.25 0 0 1-.33-.38c-.1.12-.2.25-.33.38A3.06 3.06 0 0 1 7.5 18c-1.19 0-2.07-.6-2.64-1.31a4.06 4.06 0 0 1-.82-1.76c-.33-.08-.7-.25-1.05-.55A3 3 0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                                                            Category:downloaded
                                                                            Size (bytes):52604
                                                                            Entropy (8bit):5.00448978216781
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A3A3F5B19BED593BB58961466A53E98D
                                                                            SHA1:62945A389896E602E9683C4574373C4EEB84D5BA
                                                                            SHA-256:9C6A4103C510F41F4467B23137BAA21AED10C89EBA7CCC15668E2F7677E9BE41
                                                                            SHA-512:FF6D4A7441C92AF5DBE2B452CD79B9D2CB7A255207EAC01718C142332239016D2822EB3F34A72DE13BAE4A822FF28B2334D2D40E4D99034FFCF924AEADCF13F1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/file-browser-spo-teams-lists/en-us/initial.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1601:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,692:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4886)
                                                                            Category:downloaded
                                                                            Size (bytes):140967
                                                                            Entropy (8bit):5.0228392449120705
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F4449B0BEED2AFFF8C6927BA56A4DA20
                                                                            SHA1:0A08F4BF926EF4FC20A5EF35EB96D0808AB9E859
                                                                            SHA-256:F2EC3E9FEDD7CCB53B517216EF4D0C566814D6C9C80BD183DBF4DB9ED2EEBAC2
                                                                            SHA-512:1F211990164C8B32C24DFA3CE13333281E7C0C65282C89101E94A624719BD4BFDE2D600C14035CBAACAB08A6190216555765BE52C8C6C524DD3A5B83ADFCB13E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/listsenterprise/es/ondemand.resx.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2227:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2415:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2949)
                                                                            Category:downloaded
                                                                            Size (bytes):2954
                                                                            Entropy (8bit):4.371825073389862
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AEA2D63EEC8D00BB92B3CD127D6F9AE1
                                                                            SHA1:EA1F747A89D3602D789DC97BE587A613DA51AD23
                                                                            SHA-256:83AC16D1B9103CFB45C7ED8C7AEC1030FC44A62652FD8D6EE62428DC2E0E9C95
                                                                            SHA-512:BE2F584CBBF03A6228D44E708F548097DE75559240DFD34FF994A1CB0807BE659C2D8899F6BBBDE6CE82F9432198B84AEA42A348D73DC726832C355EB35AA760
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/@ms/stream-bundle/chunks/11639.js
                                                                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11639],{411639:(e,t,n)=>{n.d(t,{Jjd:()=>o,Ri1:()=>i,XXG:()=>r,jKG:()=>c,wIl:()=>s});var a=n(875427);const i=(0,a.k)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25 7l-1.37-.45A2.34 2.34 0 0 1 9.4 5.08L8.95 3.7a1.03 1.03 0 0 0-.82-.68 1.04 1.04 0 0 0-1.15.7l-.46 1.4a2.34 2.34 0 0 1-1.44 1.45L3.7 7a1.04 1.04 0 0 0 .02 1.97l1.37.45a2.33 2.33 0 0 1 1.48 1.48l.46 1.4c.07.2.2.37.38.5Zm.08-7.4.53-1.38.44 1.37a3.33 3.33 0 0 0 2.12 2.12l1.4.53-1.38.45a3.34 3.34 0 0 0-2.11 2.11l-.53 1.38-.45-1.38a3.34 3.34 0 0 0-2.1-2.12L4 7.96 5.4 7.5a3.36 3.36 0 0 0 2.08-2.12Zm6.06 11.45a.8.8 0 0 0 1.22-.4l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.52l-.77-.25a1.08 1.08 0 0 1-.68-.68l-.25-.77a.8.8 0 0 0-1.52.01l-.24.76a1.1 1.1 0 0 1-.67.68l-.77.25a.8.8 0 0 0 0 1.52l.77.25a1.09 1.09 0 0 1 .68.68l.25.77c.06.16.16.3.3.4Zm-.92-2.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (3106)
                                                                            Category:downloaded
                                                                            Size (bytes):5695
                                                                            Entropy (8bit):5.328972788420212
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B96FC1F1C6354EBEBC9959830AD56CA6
                                                                            SHA1:DCC7C6C71C43282E5201DE03F06F5717AEF953B8
                                                                            SHA-256:5ACF28829B747B741059D89545070ADB83889A7C465B5225E6CE3D7067BCB4B0
                                                                            SHA-512:45431FF6B2082AA751A4FEB1891E731E60842639216DF5CAFDFD62504581448286CD8BC73092BB9454DCEB7DE9D563B96CE18E5665F1BBE05BAECF6D9239FD0F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.011/odblightspeedwebpack/645.js
                                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[645],{3678:function(e,t,n){n.r(t),n.d(t,{default:function(){return D}});var a=n("tslib_102"),i=n(2449),r=n(2359),o=n(2358),s=n(34),c=n(155),d=n(13),l=n(2377),u=n(2383);(0,n("fui.util_719").pZ)([{rawString:".od-MalwareDetected-dialog-header{color:"},{theme:"errorText",defaultValue:"#a4262c"},{rawString:";font-size:21px;margin-bottom:15px}"}]);var f=n(2349),p=n("odsp.util_578"),m=n(6751),_='<a href="https://go.microsoft.com/fwlink/?linkid=862871" target="_blank">'.concat(m.c,"</a>"),h=function(e){function t(t){var n=e.call(this,t)||this;return n.allowInfectedDownload=t.allowInfectedDownload,n.malwareDetectedIconUrl=window.require.toUrl("odsp-media/images/atp/malware_icon_168x168.svg"),n.malwareDetectedMessageHeader=m.b,n.malwareDetectedMessage=p.OO(m.d,_),n.malwareDetectedAllowDownloadMessage=p.OO(m.a,_),n}return(0,a.XJ)(t,e),t}(f.a),b=n(2350).a({tagName:"od-malwareDetected",template:'<div class="od-MalwareDete
                                                                            No static file info