Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PDF Attachments (6).pdf

Overview

General Information

Sample name:PDF Attachments (6).pdf
Analysis ID:1432119
MD5:544e51802fab6b2cfbc906d4f95073e0
SHA1:5d0514be55dbce97da26e152fb7e82610d249edd
SHA256:bab5991b73f998a44566baccbd7d0da8e4592eac0cc7c93d64e9332e6b3590b5

Detection

HtmlDropper, HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Html Dropper
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site or detected (based on various text indicators)
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Phishing site detected (based on OCR NLP Model)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 7104 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\PDF Attachments (6).pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5912 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6432 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1724 --field-trial-handle=1548,i,3178540650723898240,150682273616950165,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://actionmedicalcolorado-my.sharepoint.com/:b:/g/personal/zander_slaughter_actionmedicalcolorado_onmicrosoft_com/EZTGpRem6_lOi7qswgBfWJ4B_XsnsOMLgMxlp9chZWx0UA?e=Yh9ZOL MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2024,i,8066364801321863227,14826597494173032122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
4.13.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    4.13.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 4.13.pages.csv, type: HTML
      Source: https://primeboler.com/d41d8cd98f00b204e9800998ecf8427e662b9db25ab2eLOGd41d8cd98f00b204e9800998ecf8427e662b9db25ab2fMatcher: Found strong image similarity, brand: MICROSOFT
      Source: Chrome DOM: 0.4OCR Text: VIEW PDF Info 1/1 OneDrive A secured file has been shared with you via One Drive for business to view it. Click on the link below. VIEW PDF DOCUMENT HERE The Following File has been Scanned by NortonAntiVirus. This message was sent to you to protect sensitive information. Date created: 04/25/2024 og:1S AM Size 12.3 MB-
      Source: https://primeboler.com/d41d8cd98f00b204e9800998ecf8427e662b9db25ab2eLOGd41d8cd98f00b204e9800998ecf8427e662b9db25ab2fHTTP Parser: Number of links: 0
      Source: https://primeboler.com/HTTP Parser: Base64 decoded: https://primeboler.com/
      Source: https://primeboler.com/d41d8cd98f00b204e9800998ecf8427e662b9db25ab2eLOGd41d8cd98f00b204e9800998ecf8427e662b9db25ab2fHTTP Parser: Title: b6abbbaaea7e60d2d1149a3e4bb5de92662b9db25aae9 does not match URL
      Source: https://primeboler.com/d41d8cd98f00b204e9800998ecf8427e662b9db25ab2eLOGd41d8cd98f00b204e9800998ecf8427e662b9db25ab2fHTTP Parser: Invalid link: get a new Microsoft account
      Source: Chrome DOM: 2.7ML Model on OCR Text: Matched 92.6% probability on "primeboler.com Verifying you are human. This may take a few seconds. : Verifying... CLOuOFLARE primeboler.com needs to review the security of your connection before proceeding. Ray ID: E7aOOeabffSS724 Performance & security by Cloudflare "
      Source: Chrome DOM: 0.4ML Model on OCR Text: Matched 98.2% probability on "VIEW PDF Info 1/1 OneDrive A secured file has been shared with you via One Drive for business to view it. Click on the link below. VIEW PDF DOCUMENT HERE The Following File has been Scanned by NortonAntiVirus. This message was sent to you to protect sensitive information. Date created: 04/25/2024 og:1S AM Size 12.3 MB- "
      Source: https://primeboler.com/HTTP Parser: No favicon
      Source: https://primeboler.com/HTTP Parser: No favicon
      Source: https://primeboler.com/HTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ocrwe/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ocrwe/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: https://primeboler.com/?__cf_chl_tk=TWRzVwdK.a7KeC2Wc.PGcki_4u3s3ptCbkC_gJd0XMU-1714134437-0.0.1.1-1557HTTP Parser: No favicon
      Source: https://primeboler.com/d41d8cd98f00b204e9800998ecf8427e662b9db25ab2eLOGd41d8cd98f00b204e9800998ecf8427e662b9db25ab2fHTTP Parser: No favicon
      Source: https://primeboler.com/d41d8cd98f00b204e9800998ecf8427e662b9db25ab2eLOGd41d8cd98f00b204e9800998ecf8427e662b9db25ab2fHTTP Parser: No <meta name="author".. found
      Source: https://primeboler.com/d41d8cd98f00b204e9800998ecf8427e662b9db25ab2eLOGd41d8cd98f00b204e9800998ecf8427e662b9db25ab2fHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49707 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49708 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49919 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 10MB later: 29MB
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.50.112.60
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
      Source: unknownTCP traffic detected without corresponding DNS query: 23.196.176.131
      Source: unknownTCP traffic detected without corresponding DNS query: 23.196.176.131
      Source: unknownTCP traffic detected without corresponding DNS query: 23.196.176.131
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.196.176.131
      Source: unknownTCP traffic detected without corresponding DNS query: 23.196.176.131
      Source: unknownTCP traffic detected without corresponding DNS query: 23.196.176.131
      Source: unknownTCP traffic detected without corresponding DNS query: 23.196.176.131
      Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: eastus1-mediap.svc.ms
      Source: global trafficDNS traffic detected: DNS query: primeboler.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
      Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
      Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
      Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
      Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
      Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
      Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
      Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
      Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
      Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
      Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
      Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
      Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
      Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
      Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
      Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
      Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
      Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
      Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
      Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49707 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49708 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49919 version: TLS 1.2
      Source: classification engineClassification label: mal64.phis.troj.winPDF@36/517@30/245
      Source: PDF Attachments (6).pdfInitial sample: https://actionmedicalcolorado-my.sharepoint.com/:b:/g/personal/zander_slaughter_actionmedicalcolorado_onmicrosoft_com/EZTGpRem6_lOi7qswgBfWJ4B_XsnsOMLgMxlp9chZWx0UA?e=Yh9ZOL
      Source: PDF Attachments (6).pdfInitial sample: https://actionmedicalcolorado-my.sharepoint.com/:b:/g/personal/zander_slaughter_actionmedicalcolorado_onmicrosoft_com/eztgprem6_loi7qswgbfwj4b_xsnsomlgmxlp9chzwx0ua?e=yh9zol
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\57e38745-58cc-4be5-a6cb-32f61a14606c
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\Local\Temp\acrocef_low\0baf2bbb-7665-48ab-9dae-39bd052e018c.tmp
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
      Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\PDF Attachments (6).pdf"
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1724 --field-trial-handle=1548,i,3178540650723898240,150682273616950165,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1724 --field-trial-handle=1548,i,3178540650723898240,150682273616950165,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding D9503C94F2DB8AE5EA8A77F17C3AB0D6
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://actionmedicalcolorado-my.sharepoint.com/:b:/g/personal/zander_slaughter_actionmedicalcolorado_onmicrosoft_com/EZTGpRem6_lOi7qswgBfWJ4B_XsnsOMLgMxlp9chZWx0UA?e=Yh9ZOL
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2024,i,8066364801321863227,14826597494173032122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://actionmedicalcolorado-my.sharepoint.com/:b:/g/personal/zander_slaughter_actionmedicalcolorado_onmicrosoft_com/EZTGpRem6_lOi7qswgBfWJ4B_XsnsOMLgMxlp9chZWx0UA?e=Yh9ZOL
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2024,i,8066364801321863227,14826597494173032122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: PDF Attachments (6).pdfInitial sample: PDF keyword /JS count = 0
      Source: PDF Attachments (6).pdfInitial sample: PDF keyword /JavaScript count = 0
      Source: PDF Attachments (6).pdfInitial sample: PDF keyword /EmbeddedFile count = 0

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 4.13.pages.csv, type: HTML
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 646Jump to dropped file
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Spearphishing Link
      Windows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      11
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      PDF Attachments (6).pdf0%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      eastus1-mediap.svc.ms0%VirustotalBrowse
      dual-spo-0005.spo-msedge.net0%VirustotalBrowse
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      dual-spo-0005.spo-msedge.net
      13.107.138.10
      truefalseunknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        primeboler.com
        104.21.49.80
        truefalse
          unknown
          challenges.cloudflare.com
          104.17.2.184
          truefalse
            high
            www.google.com
            142.250.217.228
            truefalse
              high
              eastus1-mediap.svc.ms
              unknown
              unknownfalseunknown
              m365cdn.nel.measure.office.net
              unknown
              unknownfalse
                high
                spo.nel.measure.office.net
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://actionmedicalcolorado-my.sharepoint.com/personal/zander_slaughter_actionmedicalcolorado_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fzander%5Fslaughter%5Factionmedicalcolorado%5Fonmicrosoft%5Fcom%2FDocuments%2FPDF%20FILE%20SHARED%2FVIEW%20PDF%20FILE%28s%29%2Epdf&parent=%2Fpersonal%2Fzander%5Fslaughter%5Factionmedicalcolorado%5Fonmicrosoft%5Fcom%2FDocuments%2FPDF%20FILE%20SHARED&ga=1false
                    unknown
                    https://primeboler.com/d41d8cd98f00b204e9800998ecf8427e662b9db25ab2eLOGd41d8cd98f00b204e9800998ecf8427e662b9db25ab2ftrue
                      unknown
                      https://primeboler.com/false
                        unknown
                        https://primeboler.com/?__cf_chl_tk=TWRzVwdK.a7KeC2Wc.PGcki_4u3s3ptCbkC_gJd0XMU-1714134437-0.0.1.1-1557false
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ocrwe/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            13.107.138.10
                            dual-spo-0005.spo-msedge.netUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            13.107.136.10
                            unknownUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            173.194.212.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            52.168.117.171
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            172.217.2.195
                            unknownUnited States
                            15169GOOGLEUSfalse
                            23.194.251.123
                            unknownUnited States
                            16625AKAMAI-ASUSfalse
                            52.107.247.74
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            40.79.173.40
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            23.193.120.142
                            unknownUnited States
                            16625AKAMAI-ASUSfalse
                            40.79.150.121
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            104.17.3.184
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            23.50.113.159
                            unknownUnited States
                            16625AKAMAI-ASUSfalse
                            23.193.106.20
                            unknownUnited States
                            16625AKAMAI-ASUSfalse
                            23.193.106.21
                            unknownUnited States
                            16625AKAMAI-ASUSfalse
                            40.74.98.194
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            23.50.113.156
                            unknownUnited States
                            16625AKAMAI-ASUSfalse
                            172.67.160.107
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            172.64.41.3
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            23.22.254.206
                            unknownUnited States
                            14618AMAZON-AESUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            142.250.64.206
                            unknownUnited States
                            15169GOOGLEUSfalse
                            192.178.50.42
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.217.228
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.64.227
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.21.49.80
                            primeboler.comUnited States
                            13335CLOUDFLARENETUSfalse
                            23.196.176.131
                            unknownUnited States
                            16625AKAMAI-ASUSfalse
                            142.250.217.174
                            unknownUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            23.50.113.188
                            unknownUnited States
                            16625AKAMAI-ASUSfalse
                            142.250.64.170
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.17.2.184
                            challenges.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            IP
                            192.168.2.16
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1432119
                            Start date and time:2024-04-26 14:25:46 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:20
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Sample name:PDF Attachments (6).pdf
                            Detection:MAL
                            Classification:mal64.phis.troj.winPDF@36/517@30/245
                            Cookbook Comments:
                            • Found application associated with file extension: .pdf
                            • Exclude process from analysis (whitelisted): dllhost.exe
                            • Excluded IPs from analysis (whitelisted): 23.193.120.142, 23.22.254.206, 54.227.187.23, 52.202.204.11, 52.5.13.197, 199.232.210.172, 172.64.41.3, 162.159.61.3, 142.250.64.227, 142.250.64.206, 173.194.212.84, 34.104.35.123
                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, sharepoint.com, ctldl.windowsupdate.com, clientservices.googleapis.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ssl-delivery.adobe.com.edgekey.net, clients.l.google.com, actionmedicalcolorado-my.sharepoint.com, geo2.adobe.com
                            • Not all processes where analyzed, report is missing behavior information
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):290
                            Entropy (8bit):5.21458996691448
                            Encrypted:false
                            SSDEEP:
                            MD5:39E1804BFCD38EDFB7F901FA712C8414
                            SHA1:BC67C884D96D367721F07921AF41DC9AE777AB94
                            SHA-256:0652794DFFED7F3F8D632434942D263EA64AC608F4DC1247201A201A306075E8
                            SHA-512:6F61D738F278ADCB000E620EE22D91DC97B24BFAC4C4AC6110D5C30F8FA549A80B5DA0479271F8668445C715C9E1E9D1F1DDE186C12D5CAA5E591CB3050381BD
                            Malicious:false
                            Reputation:unknown
                            Preview:2024/04/26-14:26:17.846 1910 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/04/26-14:26:17.846 1910 Recovering log #3.2024/04/26-14:26:17.847 1910 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):334
                            Entropy (8bit):5.2055233736097195
                            Encrypted:false
                            SSDEEP:
                            MD5:7397071205A26C2AF98B4648EC3CED9B
                            SHA1:C2BF2465774B92F638411B88A084803E63625D6F
                            SHA-256:8EF73DB7CB9B81029492E91925361223EC4AD49E2DE3FA3719A0AFB074BBAB11
                            SHA-512:9C7DB1ADF8B4140DB9E2914A842A8390408BF991E85E29CD17174E8CB39E699594525E2FB6E8F2960E2507FF4043AECE0CE7329B43B5318CF35B6C39F1D2D3E3
                            Malicious:false
                            Reputation:unknown
                            Preview:2024/04/26-14:26:17.680 1970 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/04/26-14:26:17.683 1970 Recovering log #3.2024/04/26-14:26:17.684 1970 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):403
                            Entropy (8bit):4.953858338552356
                            Encrypted:false
                            SSDEEP:
                            MD5:4C313FE514B5F4E7E89329630909F8DC
                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                            Malicious:false
                            Reputation:unknown
                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):403
                            Entropy (8bit):4.975295086942058
                            Encrypted:false
                            SSDEEP:
                            MD5:EB12572CCFCDEFE9E8BB98A772E7020C
                            SHA1:69E068ADF4E6B8A06387A3ACC158641F2C65E051
                            SHA-256:FF880D35BB432049896B31D1533D9FE585740DAFEA10A4E8665997C9898EB669
                            SHA-512:15EBC52735E4480EF2577694D5E30E0A3F767C2CBD4DCA2CA0E3ACF43D6DCA532E2CFBD1CC5C99BD6D2FA2C0A6D27FB456DB3174E8D931567EB0EBB957404591
                            Malicious:false
                            Reputation:unknown
                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13358694388494685","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":127611},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):0
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:
                            MD5:4C313FE514B5F4E7E89329630909F8DC
                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                            Malicious:false
                            Reputation:unknown
                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):0
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:
                            MD5:4C313FE514B5F4E7E89329630909F8DC
                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                            Malicious:false
                            Reputation:unknown
                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):4099
                            Entropy (8bit):5.232313604354762
                            Encrypted:false
                            SSDEEP:
                            MD5:3B926AABB53752F2F05F915F3057C0EF
                            SHA1:B1873DC9395F6776BAEF07BCCFB3DB274AB86F11
                            SHA-256:EE3B30BF97946AA69529838F4B25E9FC450550ABAFA097A7DF6A1D680FFE347F
                            SHA-512:BD196DAF48CC8A79BE2002BE4388A4465D0548A85EE16E8E0DA0688D037EEBDE0C7484D0607CC283857A4E03C3FD6C040EB51C6376E0D6735873A7687912DEDB
                            Malicious:false
                            Reputation:unknown
                            Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):322
                            Entropy (8bit):5.19935143410873
                            Encrypted:false
                            SSDEEP:
                            MD5:439464D65CCF54328981B568465A81FC
                            SHA1:89E8295B9160FA7D2981C15A391740B603D4DF7A
                            SHA-256:9118111C93819B17520DF47D4F11CDFFD81EDB9D0A61D4ED1435F885ECEE27E4
                            SHA-512:F3F8FA21DDE44F96DC0F3623A7142A76D2A4010B063D2AD6A1C8C03B8303305F9F2BFB1CDE1DFAE2B16DDB61188C7A95156852DC983D91D6B83BF96EECA3013D
                            Malicious:false
                            Reputation:unknown
                            Preview:2024/04/26-14:26:17.970 1970 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/04/26-14:26:17.971 1970 Recovering log #3.2024/04/26-14:26:17.973 1970 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                            Category:dropped
                            Size (bytes):71190
                            Entropy (8bit):1.057168654684492
                            Encrypted:false
                            SSDEEP:
                            MD5:3E06DA3EC2E6B8152BF4D893F4264893
                            SHA1:16CA3ABF4286A96E09764B0E2F0CF0AEBD2CC5F4
                            SHA-256:CB75F30CAEA840215BAC29FB5AEFE4563683F4BDF4EB0F3A028C662ABB2763A9
                            SHA-512:D8D9C45E9B4CC524429A9037A5AC22F79CA4AFC6C29142334D1CB688AE6DDE887F86C457FC63D2F356151B0F3370DAA30C94C444B019C8EAAB90151E5449EC56
                            Malicious:false
                            Reputation:unknown
                            Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                            Category:dropped
                            Size (bytes):57344
                            Entropy (8bit):3.291927920232006
                            Encrypted:false
                            SSDEEP:
                            MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                            SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                            SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                            SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                            Malicious:false
                            Reputation:unknown
                            Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:SQLite Rollback Journal
                            Category:dropped
                            Size (bytes):16928
                            Entropy (8bit):1.2139088689073763
                            Encrypted:false
                            SSDEEP:
                            MD5:847C4C536A52635C935D588B1EE92462
                            SHA1:D48DC1ED33FE15573010C5B3DB44401553A3213A
                            SHA-256:17CDA9F9486E05183F4C2CC90640731377806251CE0A9B0B6248C3BED67B9ADC
                            SHA-512:1AEC87B42DBA5EF34F53885947D704DAB40A7F9275193F9E69CC048099123FB5243CE4744E0BDEF27B91915EDE05E954F28CC065EE0877C1CA4566AFD1EE09C9
                            Malicious:false
                            Reputation:unknown
                            Preview:.... .c......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):295
                            Entropy (8bit):5.379887796854415
                            Encrypted:false
                            SSDEEP:
                            MD5:F00A4D7C89C3EB9F1BA8640066FA37F3
                            SHA1:FAED28D0E7A842CFCD3B29925F17D1EE6346C11D
                            SHA-256:191BE1325767FBFE45482DE8A5AD217D67A6CB0A3BDD9E41D32C718A6DD3B977
                            SHA-512:D1237E7DBBA43AD5521AEB3F70BC33ED1D85B821B3A51D3249D6FE0788D759043EDB7AA9FA4882A923190BD878D67B60EB5E93F66E0CB9A9679E83303F1A7D13
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):294
                            Entropy (8bit):5.327077274084515
                            Encrypted:false
                            SSDEEP:
                            MD5:4D1DD1F68B292339DA0D5F8412A49D74
                            SHA1:73200B46F1AF9A4FA77808B8AEA2C6839AB40D46
                            SHA-256:F7481CF22ACB0DF1E38ED3F609110A1F591EED418B6DF6E4841FB3B314FBC2F8
                            SHA-512:6E860934A2796FD1A146750851DDAC3B7F7EA1CFF1A57105428BA28054C630D892558D2FE3C85BE37DD61CE131257A70CE2400BFF0F81CFBAA884ED8BCC6C3CC
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):294
                            Entropy (8bit):5.3056255906105205
                            Encrypted:false
                            SSDEEP:
                            MD5:D73A52272FD0C4B4DA7F194E8A6CF2C9
                            SHA1:A1633FE91DE5A94A14F81C3F4DEA834CFBAF2E16
                            SHA-256:24F615295089D0B8036C42C33B7C1B99CF9478A7FD048134675762D59676A95E
                            SHA-512:9A784CA7F934395F9FF2950DB3D0D4875B6DA8848C7DDEABA54562DC54F84668D95A8B7931436B048EDCCEFA21E868443A9B9F0E1CE1A6C1D2FF17BB934DBE64
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):285
                            Entropy (8bit):5.36884778947391
                            Encrypted:false
                            SSDEEP:
                            MD5:D5E4AAB72807E6C42CDEA0A404A39928
                            SHA1:8C85906B5B73546990AA11D7ABC21F9F935A2397
                            SHA-256:36DA582333C7B4DB15596FC5949058BA30E7DD46D34749A65AD848030689CCEC
                            SHA-512:36516588546FC0735FF3D83CBD1CD98638D607DE5C5438019FF9C2E7CCB9937B66CB7C3505182F1A572380F37EFF73A7CE5A189151BB5189A1C79987F563ED10
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):292
                            Entropy (8bit):5.3269274769609325
                            Encrypted:false
                            SSDEEP:
                            MD5:88BC95274EB4FB88D300625262A1466C
                            SHA1:1107B2C6DB757C48F13094728DB975DAB7A2925F
                            SHA-256:2D08BDD82DBD0A2FC691B8F1B4954FEED513E5B2DAF8754556C19B34F0923958
                            SHA-512:B430012E668CFB1F87F5B17514F9BE8014D55263983E1DE645DC419666F82A1EA3E9358C4E26C38051F49191EB7A1E1E8993F36504D8F1FF6AF1E00FFABFA235
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):289
                            Entropy (8bit):5.313989619008061
                            Encrypted:false
                            SSDEEP:
                            MD5:113C17F9F956F6D31F076A308FAAC375
                            SHA1:6862366195836C51584F7410DEBED1A3772947E2
                            SHA-256:00481269DC17558EC9B8A6E9282BAD088BBB07AF249E7EDF75067651C91D6155
                            SHA-512:DC99EAB2014857026083B9415EF9ADA04F7A2BF35EEC344A47221D11871DD559C290B880F28C6FDA21F4DE47F5F3A64B11CAA51531DA7DC2A5DE96BFE2E8CF10
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):292
                            Entropy (8bit):5.316788941583853
                            Encrypted:false
                            SSDEEP:
                            MD5:B0D559C331F2AF62C077692D895A15FE
                            SHA1:BAC01025E0EC8D4D9E8FA6B4216952D5F41FE90B
                            SHA-256:375D792684682D070979B277CFBE1CEC2C820ED72290B3FFD229670A0531297F
                            SHA-512:9CEA933651A1F992F67685AC46933C3B3A0863970611981E045BCC3193310D7ACF343EB02C7A8B4A612B828ECC537722A6E95491CE9770178FD3FD63D87C24F8
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):289
                            Entropy (8bit):5.322456803687665
                            Encrypted:false
                            SSDEEP:
                            MD5:118B3E7B5AC06BC4D7019996887E2707
                            SHA1:EA97BDC951BCCF809BD0C0284A9A0DC5055A32D3
                            SHA-256:54B94973D7E99D5DA016552C68A17E0D6AFC6FABABD808E93A2E8FFE59ABB1CF
                            SHA-512:B61825E6E3F5332C3325AB81B64E94B7F545450906E949E4017BFE071726C0F6E4812624842E8CCBA17F228E5E82186621318DE2C7FAD721F9AB9A4EA6A7F6BA
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):1372
                            Entropy (8bit):5.740035898569822
                            Encrypted:false
                            SSDEEP:
                            MD5:C9B29D17ED9484FAD48062668D4C7854
                            SHA1:85D9BD1D56115449354BB3821F46228788B15D5A
                            SHA-256:BA9F155897177101A45D5860BD9366D776EDAED7D38B538730FE9BDAB25D5741
                            SHA-512:82A1DFF10B4916BB8057A1B526D241E3B60E2E41050837621EFB523FA77E680FA163F6891CD0EED9784B49705BFE1F0A7C4F32632910587BBEB911D7D091E3B2
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):289
                            Entropy (8bit):5.32028029988193
                            Encrypted:false
                            SSDEEP:
                            MD5:1DA9E680251CFCA4FB0BFF71422837AC
                            SHA1:A60D7AF4E16BBF0E7ADA45D65F029CF0ED353E3E
                            SHA-256:B805AA3B967AE23C6589EB1A5CB72643234A44588A0ED482F9804196E1F6D828
                            SHA-512:8200EC4C80F8A673836D256DD8EC5496C0F67552423DED902E6C06A2A4721F3B50E6732F3BADDC97C800B1BEFD7F21D94C7BE8E0DD0638E364712B035B6D03C2
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):1395
                            Entropy (8bit):5.776717953508805
                            Encrypted:false
                            SSDEEP:
                            MD5:1187E9CF11777F8408A7E6FE3E606D69
                            SHA1:F7E684A478A8EE9954D210E7728BBE17328D91B5
                            SHA-256:039551D33B890413DD362978A007C668F757EEC3C91C030162BDDC73847FED40
                            SHA-512:3FE0521C2B751941CBC23F9D18CE5D086BDEAFDC60DB315C3CBD1105BBB94722380FA10C6E3987F298D4B1158B31A01EABD4508A14C4AF3D0A3A741375A97C62
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):291
                            Entropy (8bit):5.30368801405145
                            Encrypted:false
                            SSDEEP:
                            MD5:53F9C0180FDC84F18D728B17BFD7ED2E
                            SHA1:7AA57B3BA317800BC5D5BF931B774E20BD528993
                            SHA-256:DA6ED664B32B64C4DA919E98F96C07F0A4F420DDEC31B96FE87F518D6BCA4402
                            SHA-512:3CB8899BA97936D3F733EAB4A2093590C55C31C18CC66D19AB3C8425033DC207765CB68C97F50DFBD5AB45D1C409C28D27BBD23CE7577E22AFB7CC1C9C81A4B5
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):287
                            Entropy (8bit):5.307645909587885
                            Encrypted:false
                            SSDEEP:
                            MD5:716D7F23A14FFA603BEC37673F80C66C
                            SHA1:AE2E7A210CB00549BF85062CC52BD109A15C1ADD
                            SHA-256:D2E8F1A5591E8C8420659ACE40464E077BF10582F92FD9C8F3910CAC5C75F51D
                            SHA-512:4D01F90577EC0305FD64EFBC76B2618767F3577D328B714BBF9A2E4DB69FE9B4E97348E55EC1035B08561ABA1D418BE5F851BB2052D303E69021092FDFE0854E
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):289
                            Entropy (8bit):5.327115428640078
                            Encrypted:false
                            SSDEEP:
                            MD5:9D5D8D7BCDE7F8CE7A1CC0ED29538A63
                            SHA1:5C9216A2DCD10413F405F61D7A5BE9B14059AFB8
                            SHA-256:54ED8D2460F68D7536FEE162E8D2564EBFDFFDA465DD5C962A36B2D334933C8B
                            SHA-512:EDD426275667B5A9B694A97B22580B5FBB2F90C90045C5E06A0F65DC3EBDB62EF8D2EF2CC0BA5E7D0A41EF8FB42924F9EC9067E2CAEDBEEB1242664EA6CF9E34
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):286
                            Entropy (8bit):5.282213685693031
                            Encrypted:false
                            SSDEEP:
                            MD5:4672A8236A9D345280B7FFCE6880FE06
                            SHA1:7E21AA59D2198DAF00285A210ED148C3915D3324
                            SHA-256:D3200DE5FF2DD1CA5C2B4715B29758F6E1C7AE4D639F93651A1BC0C796F8EC1A
                            SHA-512:8DF4E00D1F0A5604716DA130E93C1D8C759A87E92782D82DD41651CE87E95A02D6AADD81EC3739DCADB238CF7144855E8BDFCC37CBF75775DB45CA0B4A000AA3
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):782
                            Entropy (8bit):5.372271492478335
                            Encrypted:false
                            SSDEEP:
                            MD5:FC29F704929513C151FD48D60213853E
                            SHA1:9469E75C829C1DC7E6055AD0D0ACC5A52F39340A
                            SHA-256:504DF36824CC4FC84DBE2FE8EF203484EF89A5E791852EEC12136A7F7800520E
                            SHA-512:F597ABB7CA4C0B23779E63FE74A6861143765069C217DBA9A9E41D2FC32A1811ADBEB8D4954B6B40A7F013B11199988B9718A603E031D0AF33CDEF19F1E0DCEC
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"d78d564b-c686-4753-aedb-3e11a8a06cff","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714312297402,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1714134382433}}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):2814
                            Entropy (8bit):5.136552042975644
                            Encrypted:false
                            SSDEEP:
                            MD5:84482CD666C345D0326519819C7C697D
                            SHA1:2021B4B8B1296729C4CF80FBE4B8BB4C1EF129C6
                            SHA-256:989518DA5DAB9E640E4D265EB98A1F60DEF73B6C6A0044890B2A04C6A044B839
                            SHA-512:81D8F604DD3DB4BDB54975EEB3FB1C9ADD809BABAE11274D4F11653D68B690A4D8AF989803B227037E26512B99D8C5F7762D0EFB7CF6EEB82A6259E008B2872E
                            Malicious:false
                            Reputation:unknown
                            Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"7415c1101ddc5bc48a4abf3031bc95c8","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1714134382000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f25c5208590933cb852449a217c8ab72","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1714134381000},{"id":"Edit_InApp_Aug2020","info":{"dg":"00cac1a6a1d5c2ed5a22a3216b19f930","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1714134381000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"8cc32f98b094962e96012ee560331ae2","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1714134381000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"895173d99ab8082119a02d805cac4e2b","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1714134381000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"b8f5683ec000de8a65bbfdf3178a0e09","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1714134381000},
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):246
                            Entropy (8bit):3.5004142083842487
                            Encrypted:false
                            SSDEEP:
                            MD5:1CB8B578A3BACEAD53EA981C13DBE570
                            SHA1:ECD5BBAC755BA413F7E1C302ED91AB835CA424CB
                            SHA-256:856B7616AB06190D405373275169C5C5FAE19F4FED237488105148496EC6036D
                            SHA-512:A266A1F6E4C7B7B893C8345330BA00439A38C48B7E9DC2E2682F18EA14B89DAAE36B3A2717A63F2C08ECFAC15920076C739C3CA0C7B8CDE695B8A5FBFEDBA737
                            Malicious:false
                            Reputation:unknown
                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.6./.0.4./.2.0.2.4. . .1.4.:.2.6.:.2.4. .=.=.=.....
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:ASCII text, with very long lines (393), with CRLF line terminators
                            Category:dropped
                            Size (bytes):15114
                            Entropy (8bit):5.329500102306644
                            Encrypted:false
                            SSDEEP:
                            MD5:2206FFD4F41A52AC1A9594401F773621
                            SHA1:416BDB292A929A2083DAC235722D2F4FA5709295
                            SHA-256:441AEA39AF8ED94EE8C81EB6EE638B31716918BBC8A65A5355F7BFC1ED88F3DA
                            SHA-512:BE6B83B0B6BF60EE2473C081E4EAFD2CF7971E87C0E0195394067DA209504BA48FC5457DCBF376389FA1EB7E5429173B57180452FFB2DBB8F7F5CC801AA58571
                            Malicious:false
                            Reputation:unknown
                            Preview:SessionID=3601669a-be60-4290-8f2a-0e0ae093047a.1714134378817 Timestamp=2024-04-26T14:26:18:817+0200 ThreadID=5944 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=3601669a-be60-4290-8f2a-0e0ae093047a.1714134378817 Timestamp=2024-04-26T14:26:18:818+0200 ThreadID=5944 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=3601669a-be60-4290-8f2a-0e0ae093047a.1714134378817 Timestamp=2024-04-26T14:26:18:819+0200 ThreadID=5944 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=3601669a-be60-4290-8f2a-0e0ae093047a.1714134378817 Timestamp=2024-04-26T14:26:18:819+0200 ThreadID=5944 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=3601669a-be60-4290-8f2a-0e0ae093047a.1714134378817 Timestamp=2024-04-26T14:26:18:819+0200 ThreadID=5944 Component=ngl-lib_NglAppLib Description="SetConf
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):29752
                            Entropy (8bit):5.4187874789164345
                            Encrypted:false
                            SSDEEP:
                            MD5:6E152782C6D5766CAA027680BDAE7979
                            SHA1:515DB5522524E521D58A70BEEF1517D28C33F22A
                            SHA-256:9562CC451D4DD1D00FCC090A44CD241422D49FEEC749AD78FF13243DD23081F6
                            SHA-512:A80D0745C1571E2D42296E8A1113078B9D9C0ECB6BD75B8E64F7CF800D0ADBA5B7D239E26ED5425E2FBA8A55DEB21AE3AD43DE209BFFDFC61D3BCFAC97381C6B
                            Malicious:false
                            Reputation:unknown
                            Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                            Category:dropped
                            Size (bytes):1419751
                            Entropy (8bit):7.976496077007677
                            Encrypted:false
                            SSDEEP:
                            MD5:0A347312E361322436D1AF1D5145D2AB
                            SHA1:1D6C06A274705F8A295F62AD90CF8CA27555C226
                            SHA-256:094501B3CA4E93F626ABFCAE800645C533B61409DC3D1D233F4D053CE6A124D7
                            SHA-512:9856C231513B47DD996488DF19EEE44DBB320E55432984C0C041EF568B6EC5C05F5340831132890D1D162E0505CA243D579582EDB9157CF722A86EC8CE2FEAFE
                            Malicious:false
                            Reputation:unknown
                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                            Category:dropped
                            Size (bytes):1407294
                            Entropy (8bit):7.97605879016224
                            Encrypted:false
                            SSDEEP:
                            MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                            SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                            SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                            SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                            Malicious:false
                            Reputation:unknown
                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                            Category:dropped
                            Size (bytes):758601
                            Entropy (8bit):7.98639316555857
                            Encrypted:false
                            SSDEEP:
                            MD5:3A49135134665364308390AC398006F1
                            SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                            SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                            SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                            Malicious:false
                            Reputation:unknown
                            Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                            Category:dropped
                            Size (bytes):386528
                            Entropy (8bit):7.9736851559892425
                            Encrypted:false
                            SSDEEP:
                            MD5:5C48B0AD2FEF800949466AE872E1F1E2
                            SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                            SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                            SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                            Malicious:false
                            Reputation:unknown
                            Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 11:26:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.9826340587233826
                            Encrypted:false
                            SSDEEP:
                            MD5:5C6DC105DAC46F66AB84AC3EADDE7E5A
                            SHA1:8629FA43A095E77CA0F8AE210A548AB1615F0D7C
                            SHA-256:0ECCDC9289886A8E2EC0750986383E0F47CF2F367C449C3186E5AA239F8FD1E3
                            SHA-512:2031BD1D1AB83A311D9A780B1D26F3BF6D40CE74FE77CD9B0BD515A3198BEFF15C48655A2958BA6F4E0124122C57F361D9F67B200962449BA026E8BE5D6C642E
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....+`....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X<c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XOc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XOc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XOc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XPc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 11:26:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):3.9988255912739366
                            Encrypted:false
                            SSDEEP:
                            MD5:092BBF5B2F8D45DB86EE5D9BE0CA9207
                            SHA1:0DDE093355E3EA3D4FC19831D6ED716A8F6A85FF
                            SHA-256:4251679CDE145E49CF2577255BC2FEED88343274649D5DB3DBCD76611EA34415
                            SHA-512:0A1370C4F4BB8B3CEE69339430FA8DB309CF74E59E7573BA26C83A5CD77D240E56189620DD11A2AC94BAD42FA47A49A1DC0DD52FCCC35FB774CF800082F19726
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....,.T....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X<c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XOc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XOc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XOc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XPc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.007909155969713
                            Encrypted:false
                            SSDEEP:
                            MD5:9B1AA76CDBBBEF54AFAD7794BD70D0B4
                            SHA1:D94B6080FF10F4A66C0A59DB36295E0AD3681CB9
                            SHA-256:5F97B06AE02A29FEF3DEA2A495F4A9E85E755AC611844E2990BEE0CD9BAF0C0E
                            SHA-512:1D19CE7927E4D289A623D52EE69147C68B3B34D157ABDFEF5F7B53C6938F724E6C3AA5568D5CC192480173BBEBBFE9A24F1466C7696E8C3EF528B51971EA73FE
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X<c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XOc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XOc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XOc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 11:26:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.998741732383335
                            Encrypted:false
                            SSDEEP:
                            MD5:1C98495C2018F154D79036686FBA6013
                            SHA1:253564DE5641B34A4B66954EEA4E14B7E747919A
                            SHA-256:D12D88C824BE18A0157FB71466E1F5629657F99BB7E019C1D7AC1D0F5D4E7812
                            SHA-512:1DC19664DD4640097757D0312E1F9E158744BD29C89295500746758D42216A0B37572DAE8660FC4A88070D19CD1F466031FC681DA45482BF266EAF3D33D7FB2B
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......N....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X<c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XOc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XOc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XOc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XPc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 11:26:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9882793954141884
                            Encrypted:false
                            SSDEEP:
                            MD5:6AE2C86B7A83EDDA739D1D5C4788626E
                            SHA1:985BC60F2F7BD6D4BE2EF7BCB23276CD8434F691
                            SHA-256:730C4DC51D8F0E520588FE6F51ADE10AF0A3BBE2D09F7DC6E52A36539A79D958
                            SHA-512:37447BB135FF825171536D3B108E4BF0FC8050EA2D899681FA49D0849AC885E2D640BCD8BAB451AE25D660C6938BCEDF45ABEC3DE913E8D4B883A5C0FEAC3264
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......Y....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X<c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XOc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XOc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XOc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XPc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 11:26:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.99705970829773
                            Encrypted:false
                            SSDEEP:
                            MD5:1BB200086333056D2F2C9FDCA7D9ED17
                            SHA1:86634425CB65F4BA99E7B2629626CF43582C0B2C
                            SHA-256:457C35863304C9E7CC6D828E0D49A96C97DA4B80AFF7F3F9058EB7E9CD31E5E8
                            SHA-512:CD091F274824810AEB12F0AA6BAF1FB013092265B92B0BC541C8188C3311F1D5D2D8B6699D3654628B7BC1CAC5E575E7E013569E8010561EB7EED408D27ADB1B
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......E....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X<c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XOc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XOc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XOc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XPc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7235)
                            Category:downloaded
                            Size (bytes):7334
                            Entropy (8bit):5.135112167565868
                            Encrypted:false
                            SSDEEP:
                            MD5:105A9271B129813A3AAE9E180DF1DC41
                            SHA1:75DD7967674C1676222C18D355D77B65B3D8253F
                            SHA-256:B4E8A281455CFE0E2F37A8D3470316BFE2E6AEA2B8B01A513F6DA1A2C6163157
                            SHA-512:12F0FA02C22810FE3CAFF9A7B21C6E78A433C68A9634CF1794827E516B48AFF837B789D45FAB885C6B69C19D20A19F67E20CC1BA45A7F6A3F780E937235F0876
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-1e17100f.js
                            Preview:/*! For license information please see tslib-1e17100f.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10896)
                            Category:downloaded
                            Size (bytes):595961
                            Entropy (8bit):4.976169160048707
                            Encrypted:false
                            SSDEEP:
                            MD5:444707CA9F950AEF42A97036E8F06F2F
                            SHA1:E2A9BC7B1787BF757339F8BD61A2CDFB83B00A80
                            SHA-256:29BFF03ACE8EC89F82CFD5D2C7FAEE9D7DEBCD7387F28F1A015C99714DED76BA
                            SHA-512:6903BB49B8B4C3FF1FBE75FA698BE3C83198DE50584FB44A4AB2EA9FA495732EDDC0C869B826C4C2ACD191115F28931A2922AC876E9FC05986005111E32315F2
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-meta-os/es/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6435:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7189:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7612)
                            Category:downloaded
                            Size (bytes):26014
                            Entropy (8bit):5.455751639576674
                            Encrypted:false
                            SSDEEP:
                            MD5:B16D3C3F0F3130B75D7D84CBD20AA8C5
                            SHA1:C7AF3189A3BD3238B6C87F6A3DA78F88BC52B61E
                            SHA-256:7D6123F795B9907271883EA35DBAFB605DFA91FD6BD9D5497D12CA7A18294FAE
                            SHA-512:31DB9EC4859913491FCE7A0A21EC5083DDFC7582B7DBD47BF8B7C9E809E5DD48262797CDCA50EB7C676C934EADBDBDA72F60D047BA9FD1B169D93AFCA621D3D7
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/188.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[188],{1791:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>g,c:()=>m,d:()=>v});var a=n("tslib_102"),i=n(1),r=n(20),o=n(2),s=n(39),c=n(1303),d=n("fui.core_238"),l=n("fui.util_150"),u=n(1792),f=n(175),p=n(40);function m(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,v=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.G]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,"aria-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1873)
                            Category:downloaded
                            Size (bytes):1878
                            Entropy (8bit):5.314275058295534
                            Encrypted:false
                            SSDEEP:
                            MD5:FA8B910FA160EAD1CC349778E017AD17
                            SHA1:A9507D5C3085190C6EB2FABE2D1257C21161B100
                            SHA-256:B77DDB86DCE07CB77902E71C29BD319A1D98986C59D746BB0051457899929CBB
                            SHA-512:C36839A893E130D8815243975F6B4BC9987D99522DAA534597EA28AB61692005D1C2B3C305C8DEC26B96884815B1CF43193F9BC4CCF9AE17E4DEC998D00C3253
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1014.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1014],{4747:function(e,t,n){n.r(t),n.d(t,{changeFolderColorOperationHandler:function(){return v}});var a=n("tslib_102"),i=n(26),r=n(226),o=n(5),s=n(113),c=n(27),d=n(385),l=n(24),u=n(153),f=n(43),p=n(210),m=n("odsp.util_578"),_=n(155),h=n(215),b=n(8),g=n(329),v=(0,i.e)()(function(e){var t=e.itemKey,n=e.options,i=(n&&Object.keys(n)||[])[0],r=((null==n?void 0:n[i])||{}).newFolderColor,s=void 0===r?"":r;return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){var n,i,r,h,v,D,I;return(0,a.qr)(this,function(x){switch(x.label){case 0:if(n=e((0,l.a)(function(e){return e.demandItem({spItemKey:b.a},t)})).spItemKey,i=n||b.a.deserialize(t),r=function(e){var t=e.rootFolder,n=e.listFullUrl,a=e.webAbsoluteUrl,i=t||new f.a(n).path;if(!a||!i)throw new m.wH({code:"MissingItemInfo",message:"Could not determine stamp color url"});return(0,p.d)({webAbsoluteUrl:a}).segment("foldercoloring").methodWithAliases("stampcolor",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3645)
                            Category:downloaded
                            Size (bytes):3650
                            Entropy (8bit):5.205997685209525
                            Encrypted:false
                            SSDEEP:
                            MD5:288A623ADD175E181EA81BF5B6AC4CAA
                            SHA1:64B196C2C891579660CC48A3C3B40FFD531B9C15
                            SHA-256:68FB234C17E370390811155C4C0018AB541F0831B23A6E21067E161614F87A73
                            SHA-512:ED69D891C0F35A5BD42E8F5C5A9F35E90BACC4DE07650D4B30B12FBA6BA136B7ECB60C66448671F3E5F0A213756BEA2189A08201B17077B39BA131B508240105
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/253.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[253],{1042:(e,t,n)=>{n.r(t),n.d(t,{SPListDataSource:()=>d,SpListDataSourceKey:()=>l});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(3),o=n(470),s=n(2047),c=n(23),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPListDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.renameTitle=function(e){var t=e.fieldId,n=e.newTitle,i=e.onSuccess;return(0,a.Zd)(this,void 0,void 0,function(){var e,r;return(0,a.qr)(this,function(a){return e=this.getRequestUrl(t),r=JSON.stringify({__metadata:{type:"SP.Field"},Title:n}),(0,c.b)().Telemetry.Engagement.logData({name:"SpartanList_RenameTitle"}),[2,this.dataRequestor.getData({url:e,method:"POST",qosName:"List_renameTitle",additionalPostData:r,contentType:"application/json;odata=verbose",additionalHeaders:{"X-HTTP-Method":"MERGE"}}).then(function(e){i()})]})})},t.prototype.modifyFieldProperties=function(e){var t=e.id,n=e.fieldDescription,i=e.showInFiltersPane,r=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2716)
                            Category:downloaded
                            Size (bytes):13945
                            Entropy (8bit):5.1833967634200695
                            Encrypted:false
                            SSDEEP:
                            MD5:86C7435D4DB2DA8A23B075576DC207E8
                            SHA1:BCF879F38EF117D4B760A4FB4CDDFBDF9E0F5F26
                            SHA-256:636801316249621CBE0430B0C03E2A785780F2B8287596FA2067FCB7701663C6
                            SHA-512:E32FD409D0E86415F37F3CCB79ED5F6635BD3B085D0E0675A9DFE0694E67C88F4A735B54B7AB798CE0BF1A03E2D9C8506B06EED2C59B0521FE5522AB4033EF53
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/de/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{529:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,295:e=>{e.exports=JSON.parse('{"b":"Nur verf.gbar, wenn online","a":"{0}. Deaktiviert im Offlinemodus"}')}.,531:e=>{e.exports=JSON.parse('{"a":"Korrelations-ID: {0}","b":"Internet getrennt."}')}.,462:e=>{e.exports=JSON.parse('{"NONE":"Keine","SUM":"Summe","COUNT":"Anzahl","AVG":"Durchschnitt","MAX":"Maximum","MIN":"Minimum","STDEV":"Standardabweichung","VAR":"Varianz"}')}.,460:e=>{e.exports=JSON.parse('{"b":"Ja","a":"Nein"}')}.,275:e=>{e.exports=JSON.parse('{"a":"Dateien, die Ihre Aufmerksamkeit erfordern","b":"Elemente, die Ihre Aufmerksamkeit erfordern","h":"Seiten, die Ihre Aufmerksamkeit erfordern","g":"Fehlende Informationen","d":"{0} Feld fehlt.||{0} Felder fehlen.","c":"1||2-",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (17125)
                            Category:downloaded
                            Size (bytes):18943
                            Entropy (8bit):5.455142654222872
                            Encrypted:false
                            SSDEEP:
                            MD5:B10F31CFC10B8BF7EDC32BFD4541E80F
                            SHA1:206356B11385E21578697EBA349EA65DD26B3E81
                            SHA-256:53EA39C5AFF25E967A4F55C302B4C33D0EE8C646FAABE7B277206D39EC697BCF
                            SHA-512:6DCFE5B99CE6B640151135AEAAD14988D6FB70E77375743274CB2EDEC38B97A94CA13B00D6CD7B022FC886F8839C304AE808DE8254693B0D9C25EDE409CCF8F8
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/62995.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[62995],{362995:(e,t,n)=>{n.d(t,{i:()=>S});var a=n(408156),i=n(56525),r=n(455965),o=n(235094),s=n(281546),c=n(923047),d=n(727251);const l=(e,t,n)=>Math.max(t,Math.min(n,e||0));var u=n(161816),f=n(86862),p=n(993093);const{sliderStepsPercentVar:m,sliderProgressVar:_,sliderDirectionVar:h}=p.sliderCSSVars;var b=n(905550),g=n(878542),v=n(218777),y=n(402904);const S=a.forwardRef((e,t)=>{const n=((e,t)=>{e=(0,i.k)(e,{supportsLabelFor:!0});const n=(0,r.$)({props:e,primarySlotTagName:"input",excludedPropNames:["onChange","size"]}),{disabled:a,vertical:p,size:g="medium",root:v,input:y,rail:S,thumb:D}=e,I={disabled:a,size:g,vertical:p,components:{input:"input",rail:"div",root:"div",thumb:"div"},root:o.wx(v,{defaultProps:n.root,elementType:"div"}),input:o.wx(y,{defaultProps:{id:(0,s.Re)("slider-",e.id),ref:t,...n.primary,type:"range",orient:p?"vertical":void 0},elementType:"input"}),rail:o.wx(S,{elementT
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1715)
                            Category:downloaded
                            Size (bytes):4887
                            Entropy (8bit):5.1691189145560665
                            Encrypted:false
                            SSDEEP:
                            MD5:A367D0B77BBA90AB17DA446F151308A7
                            SHA1:CDCC83C677D9DA0CF6E2B73F72895D7450379A00
                            SHA-256:F9EDF20D06B4EE647CE304248EBF60041B8FB200829D0AC61838FFA0800B662A
                            SHA-512:2B5E7AB560C9AC714A0C2D99FDE10AB7B1E02D3F7B7392781484D2C5AF77B14517A8A805511AFE253BEF81D51244870D5EBC87B00AF3A6A47B7DA8F2211CE216
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/603.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[603],{2191:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(23),r=n("odsp.util_578"),o=n(2074),s=n(241),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.c.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.c.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.c.as(o.execute(e,t))})}):i.c.wrap
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7246)
                            Category:downloaded
                            Size (bytes):18050
                            Entropy (8bit):5.423724699584886
                            Encrypted:false
                            SSDEEP:
                            MD5:4143D0DA3438D4C769B6B23AD6AC3D72
                            SHA1:DE708D04B63B790D0174223B73989982D5E93FBE
                            SHA-256:4F54CCC6FA015A8CE0450B59EA7D7A5E2E99481CC23C5E2EE26FAA6F8C5D1314
                            SHA-512:39B86D41A23C1100542ED47BAF239DC133FAB5CE378EB89A42E99BE45CC711D8468E0EBD15C1A5046D346A750758117FC1294032607F7DC4BC0C2037E152F13B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/108.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{3078:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return a},c:function(){return r},d:function(){return s},e:function(){return o},f:function(){return i}}),(0,n("fui.util_150").pZ)([{rawString:".commandLink_2f161199{height:32px;line-height:32px}html[dir=ltr] .commandLink_2f161199{margin-right:15px}html[dir=rtl] .commandLink_2f161199{margin-left:15px}.commandLink_2f161199 i{color:"},{theme:"primaryText",defaultValue:"#333"},{rawString:"}button.link_2f161199,label.link_2f161199{display:inline;line-height:32px;height:32px;-webkit-user-select:none;-ms-user-select:none;user-select:none}html[dir=ltr] button.link_2f161199,html[dir=ltr] label.link_2f161199{margin-left:-7px}html[dir=rtl] button.link_2f161199,html[dir=rtl] label.link_2f161199{margin-right:-7px}html[dir=ltr] button.link_2f161199,html[dir=ltr] label.link_2f161199{margin-right:15px}html[dir=rtl] button.link_2f161199,html[dir=rtl] label.l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10896)
                            Category:downloaded
                            Size (bytes):622337
                            Entropy (8bit):4.972133890752062
                            Encrypted:false
                            SSDEEP:
                            MD5:AA6A05EBEFEBC5EAEAAB4170BB6C1F09
                            SHA1:E47D5DF75FE9D4B046EA8E3CA95E6EEE8E01B848
                            SHA-256:B04CD27B6397BCED70E3D692027CA7A734DD6D2AA1AC9E30C01E625CF3763B3E
                            SHA-512:9A0360A1730D8FFBC6CD462CC52C4EE5F8CB3F951005F7FFC94F172E6624CE60A47A70AB35DFF04F539F29414B1812574DCB6D8EF941206B3B54AFCBABC12423
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/es/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5198:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5942:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10293)
                            Category:downloaded
                            Size (bytes):253465
                            Entropy (8bit):5.387469232661151
                            Encrypted:false
                            SSDEEP:
                            MD5:7CF4C7A15FEC18D88C7F1D74E281D462
                            SHA1:7B93F8961F4111C0986B3291D196828CAB340B9F
                            SHA-256:CC56C68C766165E246D0934A0E886CB9A27686E3C078009D3B18309C0C64FCC9
                            SHA-512:3CADA2AC1FAE75EA9F357FF011F26A507B15462964D9BAA764CCB8B03699893A19BC660A92D9595361266B880B26BF4956D8CA414D247C6240A9949C79BFB479
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/36.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36,885,647,756,714,758,49,53,64,68,79,107],{264:(e,t,n)=>{n.d(t,{a:()=>M});var a,i=n(5372),r=n("tslib_102"),o=n("react-lib"),s=n(5375),c=n(5385),d=n("fui.util_150"),l=n(5586),u=n(5752),f=n(5745),p=n(254),m=n(496),_=n(5758),h=((a={})[p.a.info]="Info",a[p.a.warning]="Info",a[p.a.error]="ErrorBadge",a[p.a.blocked]="Blocked2",a[p.a.severeWarning]="Warning",a[p.a.success]="Completed",a),b=(0,s.a)(),g=function(e){switch(e){case p.a.blocked:case p.a.error:case p.a.severeWarning:return"assertive"}return"polite"},v=function(e){switch(e){case p.a.blocked:case p.a.error:case p.a.severeWarning:return"alert"}return"status"},y=o.forwardRef(function(e,t){var n=(0,m.a)(!1),a=n[0],i=n[1].toggle,s=(0,_.a)("MessageBar"),y=e.actions,S=e.className,D=e.children,I=e.overflowButtonAriaLabel,x=e.dismissIconProps,C=e.styles,O=e.theme,w=e.messageBarType,E=void 0===w?p.a.info:w,A=e.onDismiss,L=void 0===A?void 0:A,k=e.isMultiline,M=void
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (3890)
                            Category:downloaded
                            Size (bytes):8248
                            Entropy (8bit):5.046058753461644
                            Encrypted:false
                            SSDEEP:
                            MD5:01F688AEC2EC9EAB88D83C36E2069927
                            SHA1:B34B7E3CA895C87C6B6DEEDBA02A231DA585FD13
                            SHA-256:2713DE6387CA94713756D8821E6F54775096B76C9BD14B577222D2701B1EF125
                            SHA-512:2F61CE4F898932E08F1DEC04AA599DB548333588AD5FC99EC0601B95D39D834731982EF486EA8610F1F0C876D9A7BAFBF03A0BF9CC86621B3AD115CC0205E86E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/en-gb/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,183:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Dark blue","D":"Lavender","E":"Pink","o":"Rocket","n":"Robot","e":"Bug","a":"Aeroplane","f":"Calendar","s":"Target","g":"Clipboard","i":"Colour palette","l":"Lightbulb","j":"Cube","c":"Beaker","p":"Piggy bank","r":"Playlist","k":"Hospital","b":"Bank","m":"Map pin","h":"Coffee cup","q":"Shopping cart","d":"Birthday cake"}')}.,185:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"A few seconds ago","RelativeDateTime_AFewSeconds_StartWithLowerCase":"a few seconds ago","RelativeDateTime_AFewSecondsFuture":"In a few seconds","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in a few seconds","RelativeDateTime_AboutAMinuteFutu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2361)
                            Category:downloaded
                            Size (bytes):9328
                            Entropy (8bit):5.305643082867738
                            Encrypted:false
                            SSDEEP:
                            MD5:A1D3E472F1787874BC2A6703C92E2A0A
                            SHA1:C095078814F9880471FD717AE69FE6F6B690DE35
                            SHA-256:8769002510F9CC657BF6C11455C4E511401961A3928B5DD7F27D6C092E0491D7
                            SHA-512:D6E46E5C15548B045141152014B478765B7C7EF7351019CE2FD0915719F1FD89C1324C89BEAD49CE629973E2648088A96795FDAFD76A34403B1CB8A88E7CFFAD
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/57.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57,81],{811:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,620:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(157),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_150"),u=n(552),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(811),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactCh
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (22055)
                            Category:downloaded
                            Size (bytes):64810
                            Entropy (8bit):5.070635934583066
                            Encrypted:false
                            SSDEEP:
                            MD5:77659BFE2406C73B8D5E4A207DC39BDA
                            SHA1:4391ADAB00CF23257B50BBAEB5CAE17255279294
                            SHA-256:71B7E554E4AFA07EF56F415B58120D8A092A5C840BE7CACE35000A6973EB6EAE
                            SHA-512:1EE6F3F7149C72B8496077A1564BEF18CB0055AD7663FC075282CECC945FAA946DD6F90C3F9B3A3DA5C396FC35607ACDA368C310366B2FE55FCA19EC8F7AA519
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/fr/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,1606:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,691:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe que
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13195)
                            Category:downloaded
                            Size (bytes):13200
                            Entropy (8bit):5.326066017268117
                            Encrypted:false
                            SSDEEP:
                            MD5:75EEEE61BA203D0B6A95425DE78CC056
                            SHA1:DF8DBF24E5E194B3C19C2B7438CEB4FA98E64C4A
                            SHA-256:045D521119CC6D315ED15E6543193CE48CB6AD3F7543D2D2475E66C17EBD81C7
                            SHA-512:FD963BBE051B6CFF96247A7C1B78302E4226E1D6DB7260A94A9CF182D30F0AB87D33C5C71A2933DB3D4B09C3938FB9FD78DE3DBB9A9BD391DAEC62D22DB3E909
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/193.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[193],{1987:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>Z,showBlockingPerfReport:()=>$});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(120),o=n(1),s=n(0),c=n(6),d=n(13),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(165).then(n.bind(n,2021))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(107);(0,n("fui.util_150").pZ)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;displ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4139)
                            Category:downloaded
                            Size (bytes):20487
                            Entropy (8bit):5.19496299993035
                            Encrypted:false
                            SSDEEP:
                            MD5:743FDA9376A5C95CCD70CA4E173714CC
                            SHA1:8C6B3000EF9A282DB94480D6C0CCB90C17FBB987
                            SHA-256:B920E867F7D6B8F0F07ECD270B4C81BCF815226C63F5FDD2B11CC0813EF8E2F9
                            SHA-512:1A4246D3DE5C7484C7AF81BB865F976C34963A773BD73869612BA2D34D9CBBB4798280C050B9DC7B4859D3FBEDE17882E76590F61B16664022001B5D18A5674E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/19.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{2247:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(171),i=n(25),r=n(14),o=(0,a.a)({eventName:"Action,Qos,",shortEventName:"Action"},{pageType:i.a.String,queryType:i.a.String,logStartEnd:i.a.Boolean},r.a)}.,2493:function(e,t,n){var a=n(23),i=n(115),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.a(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.cancele
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (21309)
                            Category:downloaded
                            Size (bytes):61619
                            Entropy (8bit):4.9527029208812685
                            Encrypted:false
                            SSDEEP:
                            MD5:CDD3F6694F01CC94AB68ABF1861D5DC8
                            SHA1:4268A09ADF0424364ED77D92C1143A55D60A0D09
                            SHA-256:8ED00EA4E5F05E5185DED5CCDD2344036656B293467072B26DEDDEB7375355FD
                            SHA-512:7E72B0B8ACB87F533B8795E472D662142AC494AFBEE05C60520968F977BD46FD76E348F4DF16F63B30E2FB392F6570CEB200ACBD333DD84A595BFF44D31CC714
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/es/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,1606:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,691:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4674)
                            Category:downloaded
                            Size (bytes):4679
                            Entropy (8bit):5.169484989055072
                            Encrypted:false
                            SSDEEP:
                            MD5:EDB80AA2E522565F22027E31E671D984
                            SHA1:7F209B00C8A7F3748849A6E9C64F424A45FE390E
                            SHA-256:2213ABE622DAF2461C84168F252F79B3F0D2610585A551BF5592FB18B18470E2
                            SHA-512:4DEB4BBDF1A6BAF9F89BDA886EEEC92DB53F86A1DBA443B0FB222E5AE7351681B0F9199329C7CD37A13958DD9E966E199A9689BE15943E080CE3CF91C67A8032
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/76.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{648:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_102"),i=n(750),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.a)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<argument
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7328)
                            Category:downloaded
                            Size (bytes):64803
                            Entropy (8bit):5.34689559054479
                            Encrypted:false
                            SSDEEP:
                            MD5:CEB8C7DB83FBA36535FE36BC224E52AB
                            SHA1:50D9061B13BC978288D0938FE1F78B1593066F57
                            SHA-256:AE5A31A741B63F925E7E5236C7845F6C1B97C65BBC794F84B1DD1AABB74D5F6D
                            SHA-512:4DD2226D45A66A5A443E98509599449D823456906BEF5A9DB9B9BF2F6FCA92B97AD09863D0986F8DA05992ACA3CAD8DD90F4CBD56E3C41128297745BBB1685AA
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/23.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23,81],{2293:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>c});var a=n("tslib_102"),i=n("react-lib");(0,n("fui.util_150").pZ)([{rawString:".customFieldCompact_6b0520e2,.customField_6b0520e2{min-height:inherit;margin:-11px 0;white-space:normal;display:flex;flex-direction:column}.customFieldCompact_6b0520e2{margin:-6px 0}.customFieldTiles_6b0520e2{height:100%;width:100%}.ms-Tile-background .customCards_6b0520e2,.ms-Tile-background .defaultHoverCard_6b0520e2,.ms-Tile-background .fieldDefaultHoverCard_6b0520e2{pointer-events:auto}.customCards_6b0520e2 .customFieldCompact_6b0520e2,.customCards_6b0520e2 .customField_6b0520e2{margin:0}.customCards_6b0520e2 .customFieldCompact_6b0520e2{margin:0}.defaultHoverCard_6b0520e2{position:absolute;opacity:0;cursor:pointer}.fieldDefaultHoverCard_6b0520e2{padding-left:12px;position:absolute;opacity:0;cursor:pointer}"}]);var r=n("fui.lco_35"),o=n("odsp.util_578"),s=!o.HW.isActivated("e5d89a3a-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10784)
                            Category:downloaded
                            Size (bytes):113673
                            Entropy (8bit):5.33684079490358
                            Encrypted:false
                            SSDEEP:
                            MD5:8FFF31F76BAF8977B8299D2A321719F2
                            SHA1:D390EFC76DA00C1968291E0D3BC707460BD22AA4
                            SHA-256:AEC3084C2CA9D0ACB8A1AE5EE9C4345F40A6E1ECEA369F03475CB4365DDA9438
                            SHA-512:40B5F611024F1D5BF7DCBD65A554D3A4460745842755AA82990D719D267B8C0E7DA56ACBE28A654C712CAC7F2EC64034D98DDAE5B050CD1B599237F8EB83FB4A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/40.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40,81,39,206,216],{1546:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_578"),i={ODB:751},r={ODB:1697};function o(){return a.tH.isFeatureEnabled(i)}function s(e){var t;return a.tH.isFeatureEnabled(r)?o()?a.HW.isActivated("44C25B23-9A3B-48B4-B331-B1E8A69C1920","09/07/2023","Updated tip1 PowerAutomate URLs")?"https://make.test.powerautomate.com":"https://make.preprod.powerautomate.com":(t=e&&e.farmSettings&&e.farmSettings.ExternalService_powerautomatemakehostname)?"https://".concat(t):"https://make.powerautomate.com":o()?"https://tip1.flow.microsoft.com":(t=e&&e.farmSettings&&e.farmSettings.ExternalService_flowhostname)?"https://".concat(t):"https://flow.microsoft.com"}function c(e,t,n){return t?"".concat(s(n),"/environments/").concat(e,"/solutions/").concat(t):"".concat(s(n),"/environments/").concat(e,"/flows")}}.,1073:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(497),i=n("odsp.util_578"),r=n(276),o=["AppendOnly",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2064)
                            Category:downloaded
                            Size (bytes):2698
                            Entropy (8bit):5.312184682004532
                            Encrypted:false
                            SSDEEP:
                            MD5:CA18FE190A3CECC21FEBDB46A8A346FE
                            SHA1:767D9F62808E7F3FE82403944E0C66CF11A0092B
                            SHA-256:C41E73207E9F44D6D92A5E6CBF206B41F63AA6E0F9D0C50B7CF051ABFB4C7C1C
                            SHA-512:E11ACAB9BBE184AE714D5CEFC7A94DB9599CDA00D9F1C3C65279354DD37BAAF23054DCB0B3A51CBA58B664F94856EB964C665D9A9AD801D120390877C8D5DF83
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/27.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27,215],{669:(e,t,n)=>{n.r(t),n.d(t,{discardAndRemoveFromItemStore:()=>s});var a=n("tslib_102"),i=n(1152),r=n(3),o=n(16);function s(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,s,c,d;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=e.consume(r.a),s=e.consume(o.a),c=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(t,s),[4,n.dataSyncClient];case 1:return(d=a.sent())?[4,d.dismissListSyncIssues(c.rows)]:[3,3];case 2:a.sent(),s.deleteItems("SyncIssues.discardAndRemoveFromItemStore",c.keys),a.label=3;case 3:return[2]}})})}}.,1152:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(52),r=n(28),o=n(296),s=n(129);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2014)
                            Category:downloaded
                            Size (bytes):2019
                            Entropy (8bit):5.39924289509885
                            Encrypted:false
                            SSDEEP:
                            MD5:312CEC215C1F4504A681E3D80C3593CA
                            SHA1:A19749ECEF29B6801471AFFDE927741683DA30BB
                            SHA-256:C97DF54E0F0912BECA04BE48C017FDA8A6C5C78BE2C2F6282F75BDC58789B1DD
                            SHA-512:B5748B08A9A7E9FCB853FCF3BF775FF1DE9F72B03DEA9010B9D29222189531E01A816A65A25F9350705D393D9586D867C5870C024ACCDBDA994D4118FB218E02
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/166.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[166],{1977:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_102"),i=n(1),r=n(0),o=n(2283);(0,n("fui.util_150").pZ)([{rawString:".bucketEditorContainer_7089a8fb{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_7089a8fb .formOpen_7089a8fb{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_7089a8fb .textField_7089a8fb{flex:1}.bucketEditorContainer_7089a8fb .spinner_7089a8fb{position:absolute;right:6px;top:6px}"}]);var s=n(33),c=n(2270),d=(0,s.b)({loader:function(e){return e.TextField}}),l=(0,s.b)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.i)(n),_=m[0],h=m[1],b=(0,r.i)(!1),g=b[0],v=b[1],y=(0,r.h)(null);(0,r.c)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1872)
                            Category:downloaded
                            Size (bytes):1877
                            Entropy (8bit):4.7425751661021796
                            Encrypted:false
                            SSDEEP:
                            MD5:1688A4501E3487C13828B94222A53C96
                            SHA1:BF31A15D0E664B2DA7914E73B40AB1B920C58593
                            SHA-256:F0027C1C0546BFC2C2603A5AAF6A79B9CE917E8D27ECAE21B966C45ECD26C928
                            SHA-512:39AF422AD8D72AF37DCDD8C88AE5922CE9BC278DDF57E58D950A53AFC2BD2593546E681C52125B91C73466AF6F61D9A222ECF08A47D7FE0698402D8F2850F6A9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/en-gb/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7715:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Add Microsoft Teams","selectPageHeaderText":"Pin resources as tabs in Teams","introPageDescription1":"Bring resources from this site into Teams for real-time collaboration all in one place. ","introPageSecondHeader":"Teams makes it easier to:","introPagePoint1":"Chat with your colleagues","introPagePoint2":"Co-ordinate online meetings with partners","introPagePoint3":"Work together on shared content","selectPageDescription":"Add pages, lists and document libraries as tabs in Teams to make shared resources readily available for collaborators. Once in Teams, resources in tabs can be added, removed or reordered.","continueButtonText":"Continue","addTeamButtonText":"Add Teams","cancelButtonText":"Cancel","recommended":"Recommended","pages":"Pages","lists":"Lists","doclibs":"Document Libraries","creatingTeam":"Creating your Team","addResource
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (59290)
                            Category:downloaded
                            Size (bytes):556973
                            Entropy (8bit):5.515761042037684
                            Encrypted:false
                            SSDEEP:
                            MD5:B9C03C3986BAD2A9F1B69C6CA1FA32A9
                            SHA1:9E0C020F3C362044FAA712C321B9C09E0553D1AA
                            SHA-256:80F11E8297BE51D0473EEFA943206BBCB1EF0E57613254FA8CB8EFFB1184EEBD
                            SHA-512:CD159CA1B6A8684FBDEC0B12AA313696BF462D2656FD20971A81E6B5656B98BEDDF792632952A38A631E7C19AE677778D5573971E365595D2E007317B4A6ED2B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-d25fe9cf.js
                            Preview:/*! For license information please see fui.co-d25fe9cf.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_13":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (863)
                            Category:downloaded
                            Size (bytes):868
                            Entropy (8bit):5.1759946793483005
                            Encrypted:false
                            SSDEEP:
                            MD5:A3B5F81E8404922599D399058AB6DEF5
                            SHA1:187D668D60B60D4FF99BA9D65CE1CD5F81587139
                            SHA-256:5F888EAA2311CC97DE07780991E1E88D750524E891A46A4627152A362929C99E
                            SHA-512:978CFC6CDC987E7516F6D6BFA15570D1808EE1EDED19A81C753526E40C3EE6388ED7335E113BFCF24C5D16B0306AC0B686BCA549F1AC4A65309DCF1BC59E5ACD
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/47.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47],{723:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>l,removeSelectionAffordances:()=>c,setSelectedColumnStyles:()=>d,setupSelectionAffordances:()=>s});var a=n(2),i=n(12),r=n(20),o=n(218);function s(e,t,n,a,r,s){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(o.d,!0),!r){var c=t.rowStart<=1,l=2===t.colEnd,u=!(0,i.b)()&&s;!c&&!l&&!u&&d(a,t.colStart,t.colEnd)}}function c(e,t,n){e.setVisibility(!1),e.toggleCssClass(o.d,!1),n||l(t)}function d(e,t,n){if(n-=2,(t-=1)<0&&(t=0),r.y){var i=(0,a.A)(e);if(i)for(var s=t,c=i.children[t];s<=n&&c;)c.classList.add(o.e),s++,c=(0,r.w)(c)}else for(var d=(0,r.i)(e)||[],l=t;l<=n;l++)d[l].classList.add(o.e)}function l(e){var t=(0,a.A)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(o.e),n=(0,r.w)(n)}}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65461)
                            Category:downloaded
                            Size (bytes):177542
                            Entropy (8bit):5.477444622930309
                            Encrypted:false
                            SSDEEP:
                            MD5:545AC0C94469FF0670FA1D8EE6AEE8E5
                            SHA1:904028992AB14A6902F4BC170F49633F45347900
                            SHA-256:65E1150CFD44CF5BB3EBDAE797BF55D51C9760B050119966B209D37C0F36670D
                            SHA-512:0788E1E24C0DABA25153E08471F1A555C05F26B90DB7C8F46A391B75CD7966CB774294865A975688FB695F367473AB3F78D4DB9CE9A53B7E8E02DFE9C47F35A9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-386588f5.js
                            Preview:/*! For license information please see fui.core-386588f5.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_238":(e,t,n)=>{n.d(t,{Zc3:()=>_s,M8_:()=>ds,XQB:()=>Ds,ZuL:()=>nr,$i4:()=>hi,KrZ:()=>er,fbr:()=>sr,z2B:()=>us,QZm:()=>tr,H3D:()=>_i,Bs0:()=>gs,F3:()=>mi,uJ1:()=>p,AQp:()=>oi,z2u:()=>Mr,Zlt:()=>Pr,xgv:()=>Ss,WmU:()=>Is,c01:()=>it,WxX:()=>$e,zLI:()=>ar,r6K:()=>f,Bfw:()=>u,uTr:()=>l,ovW:()=>ms,iJB:()=>k,mRq:()=>L,Egq:()=>Lr,YW9:()=>kr,knY:()=>yr,rVc:()=>Sr,JV$:()=>ys,Xf7:()=>we,plP:()=>Ai,OIM:()=>Ai,e9c:()=>xs,aMF:()=>dr,kml:()=>lr,tcZ:()=>ps,TNG:()=>ss,NE4:()=>os,Oed:()=>vs,imO:()=>fs,sDT:()=>Wi,sIX:()=>Oo,u$q:()=>zi,QZw:()=>ir,gHV:()=>ls,g$Y:()=>mo,P38:()=>rr,GfW:()=>or,RWE:()=>cr,X$8:()=>st,_9Q:()=>ot,CcR:()=>bs,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>Ei,IsA:()=>bo,q8P:()=>Yi,Ae0:()=>ur,RNv:()=>hs,BNv:()=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (11131)
                            Category:downloaded
                            Size (bytes):238028
                            Entropy (8bit):5.41774904060633
                            Encrypted:false
                            SSDEEP:
                            MD5:B0CABAC698C593F812F5693E41C9E4C6
                            SHA1:202D78117D13497C768F551CDF0CB27797D2B5F2
                            SHA-256:5FA2B6A6D7DC712209DC147A528C332243662A790BE8294F73F240A26ADEC779
                            SHA-512:832F59DD60C436AA2EB45D6289EF2C375FCB34EF75845C9DDCC4563E05CB20CFEC36544C689305EC5BC5620BE2E6D498CE692F234384086112E7E5AC072D9EAF
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/96.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96,106,36],{2276:(e,t,n)=>{n.d(t,{a:()=>a});var a={unsupportedBrowser:"/images/boardview/error_rocket@2x.png",unsupportedBrowserDark:"/images/boardview/error_rocket_dark.png",emptyBucket:"/images/boardview/empty_bucket_light@2x.png",emptyBucketDark:"/images/boardview/empty_bucket_dark@2x.png",emptyFilteredBucket:"/images/boardview/empty_filter_light@2x.png",emptyFilteredBucketDark:"/images/boardview/empty_filter_dark@2x.png",emptyBoardCanvas:"/images/boardview/empty_kanban_canvas@2x.png",emptyBoardCanvasDark:"/images/boardview/empty_kanban_canvas_dark@2x.png",emptyUnassignedBucketMandatoryPivot:"/images/boardview/empty_unassigned_bucket_mandatory_pivot@2x.png",emptyUnassignedBucketMandatoryPivotDark:"/images/boardview/empty_unassigned_bucket_mandatory_pivot_dark@2x.png"}}.,2278:(e,t,n)=>{function a(e,t){var n="";if(e){var a=e.indexOf("<Where>"),i=e.indexOf("</Where>");a>-1&&i>-1&&(n=e.substring(a+7,i))}return
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):109864
                            Entropy (8bit):5.291467627113309
                            Encrypted:false
                            SSDEEP:
                            MD5:CC9A6C3A1135E5F4CFBE0464EC1A5F09
                            SHA1:1641A318DFCC896DA0BE10CAF0E6E1C6D7BF3210
                            SHA-256:0A82772216F37A668CBEF34394A9EEA10D656780D55DF7D1B828B9282B1EF5BF
                            SHA-512:E5234F986203546F6540CEF749651B9F8EB727FEE8843E2D5B8234D1D41F4F0103C7750FDA8E99836436CFC8492ADDC46D053D39677E325B8B2CA26CCFA08C40
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/96819.js
                            Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[96819],{422058:(e,t,n)=>{"use strict";n.d(t,{j:()=>ae});var a,i=n(295610),r=n(538054),o=n(836682),s=n(262708),c=n(633472),d=n(147714),l=n(188830),u=n(502402),f=n(230336),p=n(485942),m=n(82999),_=n(383417),h=n(686247),b=n(252400),g=n(567022),v=n(610388),y=n(351329),S=n(607539),D=n(551638),I=function(){function e(e){var t=this;this.playbackRates=D.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new S.Y(void 0),this.autoplayFailed=new S.Y(void 0),this.isFullscreen=new S.Y(void 0),this.loadingState=new S.Y("None"),this.currentTimeInSeconds=new S.Y(void 0),this.seeking=new f.y,this.isActive=new f.y,this.isPlayerReady=new S.Y(!1),this.isPreRoll=new S.Y(!0),this.isAltTrackReady=new S.Y(!1),this.audioStreamSwitchingFailed=new S.Y(!1),this.muted=new S.Y(!1),this.loop=new S.Y(!1),this.mediaDurationInSecondsV2=new S.Y(0),this.playbackRate=new S.Y(1),this.downloadBitrate=new S.Y(void 0),this.available
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):1864
                            Entropy (8bit):5.222032823730197
                            Encrypted:false
                            SSDEEP:
                            MD5:BC3D32A696895F78C19DF6C717586A5D
                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                            Malicious:false
                            Reputation:unknown
                            URL:https://primeboler.com/x/f8e6ef23d3f8cff645f961692c5474be662b9db53534b
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (15870)
                            Category:downloaded
                            Size (bytes):109399
                            Entropy (8bit):5.500697321713604
                            Encrypted:false
                            SSDEEP:
                            MD5:4FCE7D3E6881AF4735CF4E3672B5414E
                            SHA1:CDA4E9FECFAA09F3F36E27391A52F67D6916399B
                            SHA-256:73B719B4F231D76DCFB40DC3E2B044DB555EFF78C1F655E08C0A20DFE9A2AAEE
                            SHA-512:F3D974BD8685936CEB183FBD83690BA68015E30938907C52086D69C6804ED4C882F9AF3EA621D4FFB5D01E65A4F6314512321EC4E075A41E80B9F50082BC6676
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/99.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[99],{1373:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1034);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Error(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (601)
                            Category:downloaded
                            Size (bytes):777
                            Entropy (8bit):5.3092353063101125
                            Encrypted:false
                            SSDEEP:
                            MD5:C9002DACF844DD1FD7EFD310F0CD7996
                            SHA1:59753777CE18DBC797164E33FBE5763C261895E8
                            SHA-256:A5B0CB440F7FC0CD4F6082E8B9722F62FD0483D7ACBD77ED6957B0EBF52B4C77
                            SHA-512:ABFBD495444810A2C66864567CF60D84728097F52ECB7FEA553819B8B177969D041691F1BC49EAEC824CD116A212D12A9DFA5B9A7BB8D7D9F5F36CE16091AAEA
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/29.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{726:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(1342),i=n(2);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.t,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,1342:(e,t,n)=>{n.d(t,{a:()=>a}),(0,n("fui.util_150").pZ)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13521)
                            Category:downloaded
                            Size (bytes):13957
                            Entropy (8bit):5.280479581013345
                            Encrypted:false
                            SSDEEP:
                            MD5:09B70951FEDA32DB2F1107AA463CB568
                            SHA1:15018C31B24E005D12C80F09B46DDD4691B5DC5B
                            SHA-256:8EC52510A4323E5152E7019A7D56B4BE195E2E1839F7C652CCEE10220399CCF9
                            SHA-512:12BA3C2FD8B358ACD03D9E85CDD7E290EA772C153935DF5BE2361D7FEA7DFA8209B2233CA3A8B574DE2E94958CB72A0D788776B718B5E9E38D74AA0FA195D1D1
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/0.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{312:(e,t,n)=>{n.d(t,{a:()=>a.b});var a=n(57)}.,277:(e,t,n)=>{n.d(t,{a:()=>a.a});var a=n(278)}.,212:(e,t,n)=>{n.r(t),n.d(t,{default:()=>T,resourceKey:()=>U});var a=n("tslib_102"),i=n(211),r=n(312),o=n(126),s=n(131);function c(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function d(e){return{views:e.ViewsLifeTime||0,viewsUnique:e.ViewsLifeTimeUniqueUsers||0,viewsLast2Weeks:e.ViewsRecent||0,viewsLast2WeeksUnique:e.ViewsRecentUniq
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3544)
                            Category:downloaded
                            Size (bytes):8022
                            Entropy (8bit):5.067330653678347
                            Encrypted:false
                            SSDEEP:
                            MD5:C65D2D1094222E5CDA97ABE610228D60
                            SHA1:342A668A4D0059F7FACCA8688EB7CBC6E17D97D9
                            SHA-256:1DB1FB7C7845CE0ED581DB7666443F8A643B3A82394EC63F570632A3FA99BC13
                            SHA-512:D2DBAECB8AC7CBD1CC22660C9FD1DFE79EBC0CCDF8D5039066E63630179531D36A93FE6CBC606973C63F79995484CADA53A0C412369DF0C0325562047C20F221
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/2.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{6126:function(e,t,n){n(946);var a=n("odsp.util_578"),i=n("knockout-lib"),r=function(){function e(e,t){var n=this;this._source=e,this._getKey=t,this._groupsByKeyId={},this.groups=i.observableArray(),this._initializeGroups(),(0,a.AJ)(this.groups,function(){n._mapping.dispose()})}return e.group=function(t,n){return new e(t,n).groups},e.prototype._initializeGroups=function(){var e=this;this._mapping=this._source.map({mappingWithDisposeCallback:function(t){var n=e._getKey(t),a=JSON.stringify(n),r=e._groupsByKeyId[a];return r?r.values.push(t):(r={key:n,values:i.observableArray([t])},e._groupsByKeyId[a]=r,e.groups.push(r)),{mappedValue:a,dispose:function(){r.values.peek().length>1?r.values.remove(t):(delete e._groupsByKeyId[a],e.groups.remove(r))}}}})},e}();t.a=r}.,3687:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_102"),i=n(918),r=n(919),o=n(3258),s=n(23),c=n(2074),d=n("knockout-lib");function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (44463)
                            Category:downloaded
                            Size (bytes):220151
                            Entropy (8bit):5.43506227029562
                            Encrypted:false
                            SSDEEP:
                            MD5:17FA470033CAC77A61B17D35C33D305E
                            SHA1:EA5708B72DCC82806CF309121C365D8698AE6760
                            SHA-256:6273AE73B8747D619230237E7995B56377EAFF6212A905EA253B21354F21B6AD
                            SHA-512:F8339DBD677CEDA353E36D94B08A74AC47DF2459CF35492A99FF3CBB7F48D6738F2CB58B37FCFE3309FA12F0D2F7EF0863402F150924BA3BE92F85BBEFA22445
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/fluentMtc.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95954],{38500:(e,t,n)=>{n.d(t,{f:()=>s});var a=n(281546),i=n(408156),r=n.n(i),o=n(285618),s=r().memo(function(e){var t=(0,o.HF)().fluentMtcProviderId;return r().createElement(a.Ib,{value:t},e.children)})}.,285618:(e,t,n)=>{n.d(t,{HF:()=>v,Km:()=>b,Sp:()=>m,nl:()=>_,op:()=>S,rO:()=>g,uQ:()=>h,w5:()=>y,zL:()=>D});var a=n(295610),i=n(408156),r=n.n(i),o=n(836682),s=n(639849),c=n(327482),d=n(567022),l=n(188830),u=n(551803),f=n(241171),p=r().createContext({}),m=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],_=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,m=e.context,_=e.playerContainer,h=e.themeData,b=e.getHostTheme,g=e.overflowButtons,v=e.reportUserActivity,y=e.pluginsKeyboardShortcuts,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (691)
                            Category:downloaded
                            Size (bytes):973
                            Entropy (8bit):5.052814352820805
                            Encrypted:false
                            SSDEEP:
                            MD5:62BF69DB33F02F910DC13968F2933DE9
                            SHA1:90FA8263C3BC73BFF6A774B6422E475D7620154C
                            SHA-256:7C440C0824A8E7605ABDF5057CC7F68CFDBA02616C08046AF1A8E68D3AF25804
                            SHA-512:D07ABD1B5C4315944C3AF8DF52EE1873E3466F38080823DD5CC077B14D6AAD2CC6C0F3FE858777FBF48D43C42ED7E3CED01A9AD467B7300785F78837255734CB
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/en-us/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{391:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,384:e=>{e.exports=JSON.parse('{"a":"Library settings"}')}.,313:e=>{e.exports=JSON.parse('{"a":"My files"}')}.,385:e=>{e.exports=JSON.parse('{"a":"Add an app","b":"Brand center (preview)","c":"Brand center","d":"Change the look","j":"Library settings","k":"List settings","r":"Site usage","s":"Site contents","w":"Site settings","u":"Site permissions","t":"Site information","i":"Hub site settings","m":"Recycle Bin","p":"What\\u0027s new","q":"Sign out","h":"Help","v":"Site designs","f":"Global navigation","x":"Apply a site template","l":"OneDrive settings","o":"Restore your OneDrive","g":"Connect to new Microsoft 365 Group","n":"Restore this library","B":"Manage Viva Connections","A":"Set up Viva Connections (Preview)","e":"Get the OneDrive apps","z":"Sync this OneDrive","y":"Video usage"}')}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8467)
                            Category:downloaded
                            Size (bytes):9602
                            Entropy (8bit):5.5799286449292556
                            Encrypted:false
                            SSDEEP:
                            MD5:A1B2A3DBE0FA22D08DF53E8BB626FA92
                            SHA1:AB477F6C51A4BEA54BBD1775BED6A8902FB0BF5A
                            SHA-256:F5FEB6FF805C7C46B05E915628BAA2F68CC1375B1BB713A7E319A71212F906C5
                            SHA-512:C804343DEC304967BD5A9E14DFBAFD7905A918886C8B2696B30F203E625A2E8665A31BE87884B4BED119FFBBC2D9D7C86BFF7EFDDB097C9846BD55674AFF22DA
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/12906.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[12906],{312906:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(408156),i=n(378445),r=n(557625),o=n(250708),s=n(32687),c=n(86862),d=n(85978),l=n(834638),u=n(867437),f=n(727251),p=n(235094),m=n(281546),_=n(923047),h=n(692217),b=n(851261),g=n(663859),v=n(55928),y=n(161816),S=n(230985),D=n(878542),I=n(14813),x=n(218777),C=n(402904),O=n(550948),w=n(501544);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"],B4j52fo:"f5ogflp",Bekrc4i:["f1hqa2wf","finvdd3"],Bn0qgzm:"f1f09k3d",ibv6hh:["finvdd3","f1hqa2wf"],icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],g2u3we:"fghlq4f",h3c5rm:["f1gn591s","fjscplz"],B9xav0g:"fb073pr",zhjwy3:["fjscp
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5477)
                            Category:downloaded
                            Size (bytes):12108
                            Entropy (8bit):5.29328252456704
                            Encrypted:false
                            SSDEEP:
                            MD5:2109886F57B36D52E1A941622EC7A9E1
                            SHA1:BDC1F514C3A504F933F1C78D3C0800546B13C11C
                            SHA-256:9B0198C4BB314A4DA5CA8BA1C2F400C51AD9849FD16AEE9FCBBE4244F85C710D
                            SHA-512:F4893CC0CB69220592776C0DCA2916F19B37C707BEFEDA22DF99561AB8268F62B62649E82F83E3CFB12EC452687AEC7976723206B39C0EFAF441D7647E0E30D0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/139.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[139],{3295:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return o},d:function(){return r}});var a=function(e,t,n,a){return i(e,t,n)+(a+"\r\n")},i=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-ID: "+t+"\r\n")+"Content-Type: "+n+"\r\n\r\n"},r=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-Type: "+t+"\r\n")+"Content-Transfer-Encoding: "+n+"\r\n\r\n"},o=function(e,t,n,a,i){var r=n+" "+a+" HTTP/1.1\r\n";return r+="Content-Type: "+e+"\r\n",r+="Accept: "+t+"\r\n",i&&(r+="Content-Length: "+i+"\r\n\r\n"),r}}.,6471:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return r},c:function(){return i},d:function(){return d},e:function(){return o},f:function(){return p},g:function(){return u},h:function(){return l},i:function(){return s},j:function(){return f},k:function(){return c}});var a={r:255,g:255,b:255,a:1},i=3,r="#1F1F1F",o=.3,s=1,c=90,d={scale:1,rotation:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1305)
                            Category:downloaded
                            Size (bytes):1482
                            Entropy (8bit):5.346140649262649
                            Encrypted:false
                            SSDEEP:
                            MD5:B05A0855ED385C7FE9D8B552ABE73269
                            SHA1:2E450B0DA489E55A4F4BA7CCDC196093071C5D52
                            SHA-256:1D4083379266DFE5AE0D6F35B6B187E30E0B7B1553FA68BE473D3A1B27DA1026
                            SHA-512:A1B30EF8B154906D46E8BAFE374C39ABEB6C5BD937E597E10D7CD097FF05EB5D0A7548F1DE376730A83D693C8434CFE4C2DCF10A67F6A500C3CCDA4E03038EC7
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1730.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1730],{4823:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return a.a}});var a=n(3067)}.,3067:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("odsp.util_578"),i=n(74),r=n(31),o=function(){function e(e,t){this._urlCache={};var n=t.window,a=void 0===n?window:n;this._window=a,this._spDomain=new i.a(t.pageContext.webAbsoluteUrl).authority}return e.prototype.getWorkerUrl=function(e,t){var n=this._window,r="".concat(n.location.protocol,"//").concat(n.location.host),o=new i.a(e);if(t||o.authority!==r){if(r===this._spDomain)return t?a.HW.isActivated("8D1D231B-1277-4388-8F0B-B05D331C2938","05/30/2022","Use osdpserviceworkerproxy to replace serviceworkerproxy")?"".concat(r,"/_layouts/15/serviceworkerproxy.aspx?swManifestName=").concat(encodeURIComponent(t),"&hasRequireJsDependency=false"):"".concat(r,"/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=").concat(encodeURIComponent(t),"&debug=false&byp
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (14683)
                            Category:downloaded
                            Size (bytes):27738
                            Entropy (8bit):5.359274083727968
                            Encrypted:false
                            SSDEEP:
                            MD5:E8772807B537DFAF975DA1F6590A5BD7
                            SHA1:95F02029B2CF4E1E8AF71E412C332E1192438DE6
                            SHA-256:413D9C57F42D849E711BC34711B4B2C67AF6EF522377E49058FD4229BE80CE24
                            SHA-512:7C6142BFEE5F29C490E2FEC1E486A16773D478F0708AC41C04BAF27D32111F21712F0E78C00A753A3E2872B73BE9200819D1E62ECBCF6A63D1AEE058DA0F7BE2
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/204.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[204],{1851:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_307"),o=n("fui.lco_35"),s=n(1852);(0,n("fui.util_150").pZ)([{rawString:".commandButton_b82d8add{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_b82d8add .spinner_b82d8add{margin-left:10px}[dir=rtl] .commandButton_b82d8add .spinner_b82d8add{margin-right:10px}"}]);var c=n(858),d=n(862),l=n(1847),u=n(1855);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=(0,c.c)(function(e,t){var n=t.commands,c=t.direction,u=void 0===c?"horizontal":c,p=(0,a.l7)(t,["commands","direction"]);return(0,d
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8479)
                            Category:downloaded
                            Size (bytes):41060
                            Entropy (8bit):5.333330372652451
                            Encrypted:false
                            SSDEEP:
                            MD5:B62EDC9F057752DB8E3331A376E77058
                            SHA1:52BFDC4940377429C22E562824DA4A2EB7AFB6C0
                            SHA-256:32608325498184FADDF50A5A9AF005811BABA6052E6735F69362B185903CA420
                            SHA-512:901846E21B10B1934DD7B4BAF169AC52954825C8EC616F912214002DF7069C8E7D35A14E103A5F9540794B65416E3C7239CBB07D991BB899760D8675F059EBBB
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/11.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,81],{811:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1141:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_35"),r=n(126),o=n(184);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):28
                            Entropy (8bit):3.950212064914748
                            Encrypted:false
                            SSDEEP:
                            MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                            SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                            SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                            SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnr1wkjdc46vhIFDZFhlU4SBQ2RYZVO?alt=proto
                            Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5524)
                            Category:downloaded
                            Size (bytes):7692
                            Entropy (8bit):5.3331592899727465
                            Encrypted:false
                            SSDEEP:
                            MD5:07FB4CC9E926A0FF661FBA35E528C8E1
                            SHA1:3B35CFC3940CE9627A637E7FEB68B7F1DC9DAE9E
                            SHA-256:8B6B4035E425981F0737D65BEF97E7DF83432D9F6749BC14CC22BD8F386230ED
                            SHA-512:2520A18F62DC9F4405B4D699188B9CEC464CA66919A47D58FED8A95F7645F30641904E3A694709E76DFB618258EB9997E23A82B14D97466745DD696701E23594
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/189.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[189],{1840:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n("react-lib"),i=n(268),r=n("react-dom-lib"),o=n("fui.lco_35"),s=n("fui.lcoms_307"),c=n(252);(0,n("fui.util_150").pZ)([{rawString:".teachingBubbleCallout_65bacb71 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-body{margin-bottom:28px}.footer_65bacb71{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_65bacb71{position:absolute;top:24px}[dir=ltr] .pagination_65bacb71{left:24px}[dir=rtl] .pagination_65bacb71{right:24px}.actionButtonContainer_65bacb71{display:flex}.backButton_65bacb71,.nextButton_65bacb71{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparent
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):315
                            Entropy (8bit):5.0572271090563765
                            Encrypted:false
                            SSDEEP:
                            MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                            SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                            SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                            SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                            Malicious:false
                            Reputation:unknown
                            URL:https://primeboler.com/favicon.ico
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (43462)
                            Category:downloaded
                            Size (bytes):56765
                            Entropy (8bit):5.493796738549543
                            Encrypted:false
                            SSDEEP:
                            MD5:02DDC125E9C3E98D8724D673B2226B99
                            SHA1:E945C1F34443A1E0DE1B5B0E0C360B2185DE908B
                            SHA-256:0CDE00DB0B351F76F9F76E9DCEED03AF9FC42B497E072370D812FC68A39B1E65
                            SHA-512:4BED300EDB8E69271C9FA1E6BF7792988F73499F3F91E4D42FF0A9F5F5C7DAB1B4CD5742641DE2AA7D28413A2B8DCF85F187C3A1C5600959A43E60CEAC605DAE
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/13.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{6046:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,4456:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_102"),i=n(155),r=n(1213),o=n(1280),s=n(35),c=n(120),d=n(6),l=n(43),u=n(1278),f=n(67),p=n(1214),m=n(4457),_=n(74);function h(e,t){var n=e.HttpRoot||new _.a(t).authority,i=new _.a(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r?e.listUrlDir:"".concat(i).concat(e.listUrlDir)})}var b=n(66),g=n("odsp.util_578"),v={ODB:60709};fun
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11745)
                            Category:downloaded
                            Size (bytes):17973
                            Entropy (8bit):5.363718427509359
                            Encrypted:false
                            SSDEEP:
                            MD5:39A1C15A83C7B73C3067A28F3CF3D3A0
                            SHA1:9DBC2349FD119391CA83F77E8313DF2D58EABF3C
                            SHA-256:4BFBE31FDABC64AD0B8C69F3F751209642700B2C8C3CBCB7980F6B7B74AE29C2
                            SHA-512:63DF26C1304826A0F6841204B7C7252F446F01140228ECC5BA3F34DC05557A206454B2593DAC3BF8C5BD7333BC097005B380560ED47A780F447195E600B80B5C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/17840.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[17840],{714776:(e,t,n)=>{n.d(t,{Yk:()=>s,hD:()=>o,hN:()=>d,oC:()=>c,r6:()=>r,y$:()=>l});var a,i=n(211111),r=function(e){return(0,i.Z)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto"},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fontWeight:"normal",marginTop:-4,color
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5566)
                            Category:downloaded
                            Size (bytes):22577
                            Entropy (8bit):5.234569775925605
                            Encrypted:false
                            SSDEEP:
                            MD5:312DD8A2DD01206748C57F5719F17811
                            SHA1:A604BB4621C544EFD7F4E46898AC5EB42A613DD6
                            SHA-256:D02C6CB8FB73EDBFC8D0E6C8E89CDC613DA3757739EA873E73582F8DA70BB43B
                            SHA-512:4B578F268178F429990FB6A198EA1F3DC4203E3717237E41F679DB8E5A6D8081C96EB7BB41870A48EB096AE73EC48F51B177A630A55C52A898AC3067C9ACD677
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/34.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{241:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("tslib_102"),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.util_150"),s=n(5203),c=0,d=(0,o.bQ)(function(e){return"".concat(++c)});function l(){var e=i.useState(function(){return{}}),t=e[0],n=e[1],o=(0,s.a)(function(e,t){n(function(n){var i,o=d(t);return(0,a.W_)((0,a.W_)({},n),((i={})[o]=r.createPortal(e,t),i))})}),c=(0,s.a)(function(e){n(function(t){var n=t,i=d(e);return n[i],(0,a.l7)(n,["symbol"==typeof i?i:i+""])})}),l=i.useRef(),u=l.current||(l.current={render:o,unmount:c}),f=i.useMemo(function(){return i.createElement(i.Fragment,null,Object.keys(t).map(function(e){return i.createElement(i.Fragment,{key:e},t[e])}))},[t]);return i.useMemo(function(){return[u,f]},[u,f])}}.,214:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(152),r=n("knockout-lib");const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (17566)
                            Category:downloaded
                            Size (bytes):38334
                            Entropy (8bit):5.543269017802301
                            Encrypted:false
                            SSDEEP:
                            MD5:CD209496D152F757A7B8245A7A4D05D3
                            SHA1:E9192946ACCB67C9FEC533E96D9F4A7BCD4AFA34
                            SHA-256:392099B63F973AB50E8EBE8B517ED8EE4139BF27E96D93A13C4E60288F89C3A3
                            SHA-512:AF381B251B046B75771B80488647B8E8B71F5E2B6BC5827D0D879E6927ACEA1C466AC2E255D133EB7F6A5BEC06401E93D7661E356667B5BD13FEB9761ADAA6F4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/14727.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14727],{261874:(e,t,n)=>{var a;n.d(t,{w:()=>i}),function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var i=function(e,t){var n;void 0===e&&(e="");var i=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:i&&r.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e},r=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/}.,193874:(e,t,n)=>{n.d(t,{$r:()=>p,AT:()=>s,B_:()=>_,GX:()=>u,Jk:()=>b,LY:()=>h,PN:()=>l,Rv:()=>S,Ve:()=>d,aP:()=>c,bJ:()=>D,cq:()=>g,dW:()=>m,gp:()=>v,it:()=>r,ne:()=>o,uV:()=>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (50338)
                            Category:downloaded
                            Size (bytes):708962
                            Entropy (8bit):5.348423728832531
                            Encrypted:false
                            SSDEEP:
                            MD5:536DE41798BE0D1560686D14C0F299BB
                            SHA1:561F066D9F25AD5B105B42E7735100A21D4527C0
                            SHA-256:B07B9A4A0679C79F12D798D2935BBB9FAAD92B1AA77387127C69A8A1D92E33A2
                            SHA-512:CF945F35CD48410B10FA1F7EC512F0F3E0637BCE44466A557BD832163FC6674829F3F8CA12F16E1CA23D702DC5CCBD1DB49CD8B54F70544EE23A34EA867FE70D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/9.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{1142:(e,t,n)=>{n.d(t,{a:()=>f});var a=n("tslib_102"),i=n("fui.lcoms_307"),r=n("fui.lco_35"),o=n(1281),s=n("odsp.util_578"),c=n("react-lib"),d=n(1280),l=n(2071),u=s.HW.isActivated("024eb126-5286-4452-8769-7540475c6eda","02/29/2024","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),f=function(e){var t=e.onConfirm,n=e.onCancel,s=e.defaultToYes,f=void 0!==s&&s,p=e.defaultFocusToYes,m=void 0!==p&&p,_=e.yesText,h=void 0===_?l.b:_,b=e.noText,g=void 0===b?l.a:b,v=e.showNoButton,y=void 0===v||v,S=e.yesClassName,D=e.noClassName,I=function(e){u&&e&&e.focus()},x=f?i.FPE:i.jvp,C=f?i.jvp:i.FPE,O=m?void 0:I,w=m?I:void 0,E=(0,r.dBO)("NoButton"),A=(0,r.dBO)("YesButton");return c.createElement(d.a,null,c.createElement(r.L$c,{scopedSettings:o.a},c.createElement(i.kD6,(0,a.W_)({styles:e.styles,dialogContentProps:{type:r.r_c.close,styles:e.contentStyles,subText
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1850)
                            Category:downloaded
                            Size (bytes):1855
                            Entropy (8bit):5.148809604719201
                            Encrypted:false
                            SSDEEP:
                            MD5:A3C27060191F3C0FFDBAF147C0735F56
                            SHA1:5FF7D81D9E9B380090085635CCF08358DC7F637C
                            SHA-256:FD6AA4CD3D8F2C72A42292224457D50770A2CE4B65D26E021CAC1739426C2CC7
                            SHA-512:A7C38D874B8A61057F8A364658A33F1E17BC006031F3DA1837A40EC85442E9FFB43D3B0BC64CA3C36B3387273448D1FCDF5B70366E23889AFA67A2D94999DECF
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/251.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[251],{1856:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(3),o=n(470),s=n(2047),c=n(986),d=n(97),l=n(23),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.XJ)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.b)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototype.appeal=functi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2949)
                            Category:downloaded
                            Size (bytes):2954
                            Entropy (8bit):4.371825073389862
                            Encrypted:false
                            SSDEEP:
                            MD5:AEA2D63EEC8D00BB92B3CD127D6F9AE1
                            SHA1:EA1F747A89D3602D789DC97BE587A613DA51AD23
                            SHA-256:83AC16D1B9103CFB45C7ED8C7AEC1030FC44A62652FD8D6EE62428DC2E0E9C95
                            SHA-512:BE2F584CBBF03A6228D44E708F548097DE75559240DFD34FF994A1CB0807BE659C2D8899F6BBBDE6CE82F9432198B84AEA42A348D73DC726832C355EB35AA760
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/11639.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11639],{411639:(e,t,n)=>{n.d(t,{Jjd:()=>o,Ri1:()=>i,XXG:()=>r,jKG:()=>c,wIl:()=>s});var a=n(875427);const i=(0,a.k)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25 7l-1.37-.45A2.34 2.34 0 0 1 9.4 5.08L8.95 3.7a1.03 1.03 0 0 0-.82-.68 1.04 1.04 0 0 0-1.15.7l-.46 1.4a2.34 2.34 0 0 1-1.44 1.45L3.7 7a1.04 1.04 0 0 0 .02 1.97l1.37.45a2.33 2.33 0 0 1 1.48 1.48l.46 1.4c.07.2.2.37.38.5Zm.08-7.4.53-1.38.44 1.37a3.33 3.33 0 0 0 2.12 2.12l1.4.53-1.38.45a3.34 3.34 0 0 0-2.11 2.11l-.53 1.38-.45-1.38a3.34 3.34 0 0 0-2.1-2.12L4 7.96 5.4 7.5a3.36 3.36 0 0 0 2.08-2.12Zm6.06 11.45a.8.8 0 0 0 1.22-.4l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.52l-.77-.25a1.08 1.08 0 0 1-.68-.68l-.25-.77a.8.8 0 0 0-1.52.01l-.24.76a1.1 1.1 0 0 1-.67.68l-.77.25a.8.8 0 0 0 0 1.52l.77.25a1.09 1.09 0 0 1 .68.68l.25.77c.06.16.16.3.3.4Zm-.92-2.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (529)
                            Category:downloaded
                            Size (bytes):786
                            Entropy (8bit):5.1821217518596905
                            Encrypted:false
                            SSDEEP:
                            MD5:6A6E126A1F9C0AC09D4D0CD693836957
                            SHA1:E8E08D4C93AFA4F516013363C76D851C69145506
                            SHA-256:D878722FBEB1D4DE8A8E111551FDA71F5A83EEA3F3B8F633548FB73D007ADBEC
                            SHA-512:CC4CB505D41DFE3239C6A7DA10AD75E5ED6679D0F6FD474BEFB5EB03AE91C6E527EEC9962E4059099B4A71F6B2D6712591EC7E069AE8CC16FE222F0AE4A09929
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/224.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[224],{1529:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2013:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(2084),s=n(1529);function c(e){var t=r.a.Dialog,n=r.a.DialogFooter,c=r.a.PrimaryButton,d=r.a.DefaultButton,l=(0,a.W_)({title:o.c},s.a);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.b,modalProps:s.c},o.d,i.createElement(n,null,i.createElement(c,{text:o.b,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.a,onClick:function(){e.onDismiss()}})))}}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (26344)
                            Category:downloaded
                            Size (bytes):39271
                            Entropy (8bit):5.247676806564454
                            Encrypted:false
                            SSDEEP:
                            MD5:926DE2E22A61780EEBDA814CA55B78E6
                            SHA1:5FC295E0FA96C463060852A30EAEBAB63A32AF23
                            SHA-256:806F88EB005274AD065FE1D695934D7DBFAF566811EC1C70BED7718A30374FEC
                            SHA-512:377A41B9E58B81942981DBB2DA86E8E0B1E2BB8FE3D85ED614F19BFE9B85651268FDE20F739D2042FA48D4973DEFF61251C0EB8133D37AFFD6FC2089E7D1D604
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1480.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1480,1207],{2390:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={})),t.b=a}.,2495:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("odsp.util_578"),i=n(2074),r=new a.qT({name:"".concat("UploadedItemResourceKey",".UploadedItem"),factory:{dependencies:{observablesFactoryType:i.e},create:function(e){var t=new e.observablesFactoryType;return{instance:t.create({}),disposable:t}}}})}.,2082:function(e,t,n){n.d(t,{a:function(){return I}});var a=n("tslib_102"),i=n(2077),r=n(23),o=n(115),s=n(803),c=n(1483),d=n("react-lib"),l=n("react-dom-lib"),u=n(134),f=n("knockout-lib"),p=n(178),m=n(2169),_=n(97),h=n(201),b=n(66),g=n("fui.util_150"),v=n(101),y=n(2090),S=n(1652),D=new(function(){function e(){this._promises={}}return e.prototype.load=function(e){var t=e.path,n=e.getModule,a=window.require.toUrl("".concat(t,"_unmapped")),i=this._promise
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22207)
                            Category:downloaded
                            Size (bytes):41404
                            Entropy (8bit):5.346668020086869
                            Encrypted:false
                            SSDEEP:
                            MD5:C3075B7911D3512FC547DE8B1426D024
                            SHA1:DC9823208C196E0C4FC09C273EA3F3B98E505EB9
                            SHA-256:CDA74D26482EE2D56D2E63C1C677720BAF533B44F58E5C2521ED2EEB22EAA9D2
                            SHA-512:F14DEF9C3DD02753824F2326981AC824D34CD171E96AB105769598EE99B19CD0EBC2872886C303659A8230D65D33937BE99565A70DD4637537D17BF83C902851
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/25.js
                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{297:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.core_238"),o=n(5374),s=n("fui.util_150"),c=n(298),d=n(299);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.F2.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.W_)((0,a.W_)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.BPT.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.W_)((0,a.W_)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12151)
                            Category:downloaded
                            Size (bytes):12156
                            Entropy (8bit):5.2925124677386295
                            Encrypted:false
                            SSDEEP:
                            MD5:FD3E00107BB46DDB1BE6E810324A227E
                            SHA1:1FF3D126176E2098C20EC0E0489F85AB0BD2ED51
                            SHA-256:8DD43A621F232A6A27BFB16F64425BC31B2E2851C8BBC113D9152836598C5461
                            SHA-512:2386CCDB8EF2E32052BAB4DBFF794043661577FEB245836B3A3A49E4054DCAD75C47E0A3D0EE11383B8556151FE68949B4E7C1AAB91FDB496F37004863F8C831
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/83417.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83417],{383417:(e,t,n)=>{n.d(t,{Sg:()=>b});var a=n(295610),i=n(686247),r=n(188830),o=n(523499),s=n(693343),c=n(412616),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(224252),f=n(822866);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.F7.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):151911
                            Entropy (8bit):5.374153471413698
                            Encrypted:false
                            SSDEEP:
                            MD5:787B843678CDF998A9F97F498E3C4D74
                            SHA1:E750CE0480E97F7706CE40447FF605101E72A71F
                            SHA-256:E8E3695E5F5DCDC596586AECEEA85626BD638ECA08FE2CC6DE62BB1B9CBBF8D0
                            SHA-512:313354AA649E935D989F23622150268C64D04D615DFAE566EE9BDF88FE03F2B2CF161D27B72AA809AD789C65072E27EFA9F4D3ADBA5E8AE358CA5852EACEE90A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/25.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{730:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>dt,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>ut,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>na.a,getDataSyncClient:()=>oa,getDataSyncClientAsync:()=>sa,initNucleusUser:()=>da,resetTestState:()=>la});var a,i,r,o=n("tslib_102"),s=n("odsp.util_578"),c=n(176);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(237),p=n(116),m=n(51),_=n(490),h=function(e){return l(e)},b=function(e){return l({msg:e,error:!0})},g="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(g)}catch(ct){u=n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (49570)
                            Category:downloaded
                            Size (bytes):138272
                            Entropy (8bit):5.26779451073622
                            Encrypted:false
                            SSDEEP:
                            MD5:70272375AA3F89875A32E512407A0971
                            SHA1:773FB3D24B920E3B65C77EC81D4B6223A56A2486
                            SHA-256:6BB07569E2A98905397FD09BBA61D6E5C78BBACEAF67E1E6E70ECBE377E3B1DC
                            SHA-512:CFC14BB7D9E042BD3F2204F81AE873737502B5FFBB1282C485CF74FA5D9226CCE103CFD4BCC985FF4D65D18705C1E20580B3D08830C15E686A8CBA13FE68FE5C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/162.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162],{892:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(834);function i(e){return(0,a.a)(e())}}.,885:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(822),i=n(322),r=n(821),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,886:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(821),r=n(885),o=n("odsp.util_578"),s=n(887),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5206)
                            Category:downloaded
                            Size (bytes):13915
                            Entropy (8bit):5.457123214679151
                            Encrypted:false
                            SSDEEP:
                            MD5:2B7BCC9102F816BBD3BA11995642CE6F
                            SHA1:3F4EE12B7B2FDC0DB316FA0F6AB48606401751A2
                            SHA-256:AFA91FCBBD63CF3C306694C0E6ABD9187F629B9DCABBFE1130B2118EF38775BB
                            SHA-512:E7881BB0390A110C78B6287D68B52C757F8A69296FD1271D30C84014A62877A9779CF50897CD82FAF81EEB778660ED12748E12DE703F25F3E9B1F87F755D9384
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/765.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[765,1019],{2530:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i},c:function(){return o}});var a=n(6048),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,2383:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(1493),i=n("odsp.util_578").HW.isActivated("3b19f82c-5b72-426e-902b-6a609767e0b2","01/08/2024","Default URL field to hyperlink format instead of image format");function r(e){var t=e.FieldType;if("Calculated"===t&&(t=e.ResultType),"Computed"===t)switch(e.Name){case"FileSizeDisplay":return a.a.FileSize;case"ImageSize":return a.a.ImageSize;case"SharedWith":return a.a.SharedWith;case"_IsRecord":return a.a.ComplianceRecordFlag;case"ThumbnailOnForm":case"Thumbnail":return a.a.Thumbnail;default:return a.a.Computed}var n=a.a[t];if("number"==typeof n)return n;switch(t){ca
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (475)
                            Category:downloaded
                            Size (bytes):480
                            Entropy (8bit):5.210098038829304
                            Encrypted:false
                            SSDEEP:
                            MD5:F94BC9B932A667AE180D6C4B2DC8022F
                            SHA1:3C4396F956636BF9C8543852CCCF0156A29E1F4D
                            SHA-256:79557EB1A8C8ED1B29D83AEEE56AFF4196279E8A18FCBB6936B0DD5F295A75A4
                            SHA-512:0C2D33F5718DC53B2CDE9AB4182797FCE31266179A4A6BCAC5028B4333478C155198D8D4C7E100198C0D327B26C70879B27587B44D9A2D3A6595F915DB3F2FE9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/86.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{665:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H,ContextualMenuBase:()=>a.sIi,ContextualMenuItem:()=>a.A55,ContextualMenuItemBase:()=>a.cYW,ContextualMenuItemType:()=>a.llj,DirectionalHint:()=>a.aZJ,canAnyMenuItemsCheck:()=>a.xQe,getContextualMenuItemClassNames:()=>a.Wyu,getContextualMenuItemStyles:()=>a.czg,getMenuItemStyles:()=>a.CXU,getSubmenuItems:()=>a.PkX});var a=n("fui.lco_35")}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (17457)
                            Category:downloaded
                            Size (bytes):20325
                            Entropy (8bit):5.434684096403012
                            Encrypted:false
                            SSDEEP:
                            MD5:BC6E792FE8992D3477FD40EFE3DA0605
                            SHA1:71EF9E5229F0DA06D07D799A6611B4FBBD262778
                            SHA-256:83B4ED792BC048B3E2B4D3455966BBACD023BD5774CD9356F180B455269765CD
                            SHA-512:97C00D3FC4FE15AB2BF9DD6EE2E70DDF272DED8C10FEB80EAC332907A098B2F297E177557F21C05215A113A76C69153E10DA216275651E6F45E6DA196025793D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/18.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{3631:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>a,b:()=>i,c:()=>r}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,6246:(e,t,n)=>{n.d(t,{a:()=>x});var a=n("tslib_102"),i=n(3631),r=n(3404),o=n("odsp.util_578"),s=n(134),c=n(5723),d=n(503),l=n(11),u=n(459),f=n(5456),p=n(5455),m=n(402),_=n(5724),h=n(5726),b=n(6247),g=n(12),v=n(3),y=!o.HW.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from spPageContextInfo")&&!o.tH.isFeatureEnabled({ECS:1026572}),S=!o.HW.isActi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (18799)
                            Category:downloaded
                            Size (bytes):60039
                            Entropy (8bit):5.053987910049312
                            Encrypted:false
                            SSDEEP:
                            MD5:191497B6D799B30AFFD5055B0AE7BFE2
                            SHA1:DBEB1561FF0ABF9C06FC7F82F2AF3858F4C8B182
                            SHA-256:9510EF473011CA90389CE67E79FECC1694110E3D594AFE617BE952E9975B3E2B
                            SHA-512:5ECD4645320ED8DF3AA8F17D036012DFBFCD03CF84CC03875CCE0705A9DCB5F2945D53BA93E1595AB11D5CDBFCB8E955029DBACA080DD6857882E41B34BE05D6
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/en-gb/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1633:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,277:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8295)
                            Category:downloaded
                            Size (bytes):13371
                            Entropy (8bit):5.411035645786571
                            Encrypted:false
                            SSDEEP:
                            MD5:F7A2B40540C7FB2ED6770463C7BF0A81
                            SHA1:3FF943CB7726F9346EB5C26CAB4D2E973A1D0F02
                            SHA-256:7FA2B8CF581EA3F11E6F801A04FA48E9C03DBB22927DC6EA1C67A7E671F13976
                            SHA-512:FF3EB06B29AC9C06CBC96437C1AF0F5F1CB6D3B4A10D16C58C959B42EC20163A16FECB6B600B5537A1A081029273B7CB28E003FFE5A20BB316ED6A51DBB0C527
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/39879.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[39879],{199753:(e,t,n)=>{n.d(t,{E:()=>f});var a=n(408156),i=n(878542),r=n(218777),o=n(235094),s=n(336505),c=n(550948),d=n(501544);const l=(0,c.s)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Bbmb7ep:["fzi6hpg","fyowgf4"],Beyfa6y:["fyowgf4","fzi6hpg"],B7oj6ja:["f3fg2lr","f13av6d4"],Btl43ni:["f13av6d4","f3fg2lr"],B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Bbmb7ep:["f8fbkgy","f1nfllo7"],Beyfa6y:["f1nfllo7","f8fbkgy"],B7oj6ja:["f1djnp8u","f1s8kh49"],Btl43ni:["f1s8kh49","f1djnp8u"]},rounded:{Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"]},square:{},shadow:{E5
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):186
                            Entropy (8bit):5.278159468352453
                            Encrypted:false
                            SSDEEP:
                            MD5:B8DB25FDB95963A981E579A260CE8610
                            SHA1:EAC2898EA115DE72945ED4040EFF66C2EC6A6E02
                            SHA-256:B2980C651D50CDE2A9CFACEEDBDD96710C9D279DC32272CB5B977C7E7167F968
                            SHA-512:D60F29EB36CD0120EBABDE9798E60044F4067AE3B2BEF918B2BB2C9C30DDDD5E70E7CA3204757DD18E9C422CF864614CF5B13D388BF6A84F056E61E980442C57
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/160.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[160],{1937:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (17333)
                            Category:downloaded
                            Size (bytes):110079
                            Entropy (8bit):5.279456064062217
                            Encrypted:false
                            SSDEEP:
                            MD5:046172526E0B76951232279CC820C38B
                            SHA1:E75EFC949EE782D824D7A19EE58D88C72A385863
                            SHA-256:39EB9CB471B3A9E5FD6D65BDFA8DC96C1C226233219D3055B1898EE3D200E7F5
                            SHA-512:7007C2FA65FE723E0E2E48296A56D4BFADB8C18658F5B9052BFE64313E765A9C3D889817CA0ACFA650B7E55B863B34FC88D9B7E3E2B3B9042362CBC2F3A01C35
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/13.js
                            Preview:/*! For license information please see 13.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{1162:(e,t,n)=>{"use strict";var a=n(1163),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1163:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createTextNo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (42414)
                            Category:downloaded
                            Size (bytes):42415
                            Entropy (8bit):5.374174676958316
                            Encrypted:false
                            SSDEEP:
                            MD5:F94A2211CE789A95A7C67E8C660D63E8
                            SHA1:F1FC19B6BCB96D0A905BF3192AAFF0885FF9F36F
                            SHA-256:926DC3302F99EC05E4206E965DDEB7250F5910A8C38E82C7BEAFB724BBAAF37B
                            SHA-512:EAC0FC89C2D6CCEB9F4C18DFC610DFF8BC194D3994F0C74B3D991F8423C6DADE11D805E76124596521C58AFA9939B45D2D3157F0A48626E12548020FC38364D3
                            Malicious:false
                            Reputation:unknown
                            URL:https://challenges.cloudflare.com/turnstile/v0/b/471dc2adc340/api.js?onload=ZbqNq8&render=explicit
                            Preview:"use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);function m(h){bt(s,o,u,m,b,"next",h)}function b(h){bt(s,o,u,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),o.forEach(function(u){Ie(e,u,t[u])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (60325)
                            Category:downloaded
                            Size (bytes):148663
                            Entropy (8bit):5.337526735647962
                            Encrypted:false
                            SSDEEP:
                            MD5:329E96FA0D3934243ACF2D5E49A2F8BD
                            SHA1:E912A029AE62CC89923AEC9ED3AEE16624794B49
                            SHA-256:C212ABFB5B7940845D95E1BC4726EB4F9330EAD4BB1EF1C9D60D856ECF450DE8
                            SHA-512:A82266E714CB1EF1CD7EF216D4B4B7BBA2C39F6E4A6D96D0A9D0379D048C58BA6231102BB2876F4B70F99A0A0C2E262972F5A6F840081DF415C555B1CBDCDF1A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/spwebworker.js
                            Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65457)
                            Category:downloaded
                            Size (bytes):138212
                            Entropy (8bit):5.329971207244591
                            Encrypted:false
                            SSDEEP:
                            MD5:C4964BED445DA702D1E0233D9BECEC5B
                            SHA1:4CB306339C8394C81D79D1335A1E5386CF2C5BF7
                            SHA-256:2850BBA18555205F03EC1213FF7A1D0A68FB18CE554C66C9D501B3D9A7AF4ACC
                            SHA-512:031A13EF7966E6B510FB4D4B04D8D00D72C1E643D850587AD17F998C39151FC794175BD198C4DF16FC3B13EA05EF33F99DA1DB6D3BB0E292592EC1294BA65BA6
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-ef4794d7.js
                            Preview:/*! For license information please see odsp.1ds.lib-ef4794d7.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return vs},_OneDSLogger:function(){return gs}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return ts},requiredDiagnostic:function(){return es},requiredService:function(){return ns}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2258)
                            Category:downloaded
                            Size (bytes):2263
                            Entropy (8bit):5.211187710713142
                            Encrypted:false
                            SSDEEP:
                            MD5:7A97D8EF04D8BBFEE8AFDFCBD7B95D10
                            SHA1:38285BFA904F4B985AFB4AA7C854AEA77BA7E6C9
                            SHA-256:E992DBF7EBE5AB61AA34B2672B94E76747B3452ADD5304F5848D5189A0FBE0E9
                            SHA-512:FC2410142087DCCC71826C94341845745923AB5DFDE4E6486328613F721060D54B0C427D87CD1A7A9AC792D8DAB5FDC9B4327EDB63E9F98E0549A2D04EC2E8C0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/767.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[767],{3419:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return _}});var a=n("tslib_102"),i=n(1770),r=n(69),o=n(2074),s=n("odsp.util_578"),c=n(1275),d=n(43),l=n(1273),u=n(96),f=function(e){function t(t,n){var a=e.call(this,t)||this;a._dataSource=n.mruRecentDataSource,a._itemProvider=n.itemProvider;var i=n.location,r=void 0===i?window.location:i;return a._origin=new d.a(r.href).authority,a}return(0,a.XJ)(t,e),t.prototype.changePinStatus=function(e){return this._dataSource.changePinStatus(e)},t.prototype.getTokenForMru=function(){return this._dataSource.getTokenForMru()},t.prototype.removeFromRecent=function(e){var t=this;return(0,r.isFeatureEnabled)(r.MruToMruPlusPlusSkyApi)?this._dataSource.removeRecentItem(e).then(function(n){return t._itemProvider.invalidateItem(e.parentKey),n}):this._itemProvider.removeFromRecent(e)},t.prototype.recordDocumentView=function(e){var t=e.graph,n=new d.a(e.openUrl),i="".
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (35815)
                            Category:downloaded
                            Size (bytes):36323
                            Entropy (8bit):5.262238764238751
                            Encrypted:false
                            SSDEEP:
                            MD5:B162B6D106B59F001C6B5ECC667171CE
                            SHA1:1155319822B483D1EE18158AB97B05519947D671
                            SHA-256:22FE4FF2FB0192332D73D19D030010A0387003906C605D5A8246B87EF1DFB039
                            SHA-512:6DF27DAC5476856683EE1B4710CEABC749BE062D879D5E101FAE1C5BB07004DC0B381DD75AF9A0B8B7B01D15469D4441C3A0F1BBDC21F5BCBE7FCA0B3083C0BC
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/236.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[236],{1653:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>ot});var a=n(786),i=n(1046),r=n(809);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){ret
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2310)
                            Category:downloaded
                            Size (bytes):2332
                            Entropy (8bit):4.829037247909174
                            Encrypted:false
                            SSDEEP:
                            MD5:6A8D28C220E212E8D7E860A6E719D891
                            SHA1:197611E5167F491E72A608700B7B4FCE6E46024F
                            SHA-256:C2F37FD622F0909E1428550CD7016A56F3B0BDFA4E4A658CABB8D20CB430BF56
                            SHA-512:3D078E0AE5D986D8FB8AF6DB13BACB4C7204D474E4DF15A5768D756907AC244E6DC86E4B67A29686AE53621BDC057C43D50449A2150F7F7B81EE6D5A04ABA7B5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/de/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7715:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Microsoft Teams hinzuf.gen","selectPageHeaderText":"Ressourcen als Registerkarten in Teams anheften","introPageDescription1":"Bringen Sie Ressourcen von dieser Website in Teams ein, um in Echtzeit an einem Ort zusammenzuarbeiten. ","introPageSecondHeader":"Teams vereinfacht Folgendes:","introPagePoint1":"Mit Kollegen chatten","introPagePoint2":"Onlinebesprechungen mit Partnern koordinieren","introPagePoint3":"Gemeinsam an freigegebenen Inhalten arbeiten","selectPageDescription":"F.gen Sie Seiten, Listen und Dokumentbibliotheken als Registerkarten in Teams hinzu, um freigegebene Ressourcen f.r Mitarbeiter leicht zug.nglich zu machen. Sobald sie sich in Teams befinden, k.nnen Ressourcen in Registerkarten hinzugef.gt, entfernt oder neu geordnet werden.","continueButtonText":"Weiter","addTeamButtonText":"Teams hinzuf.gen","cancelButto
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1095)
                            Category:downloaded
                            Size (bytes):1100
                            Entropy (8bit):5.221575564449747
                            Encrypted:false
                            SSDEEP:
                            MD5:F5AFD50C7FFE8AEFA7B05F787AC6EE58
                            SHA1:5C74E18585DA37696B7CD0BC954D1636551D8A32
                            SHA-256:D9C6751E0D93F550937540E32F27F075FE63B6743FF5799CA60AE33971238812
                            SHA-512:520E65DD62A8127678022CF6EB30597AD96A443528223C9B1316847498421A305FFB816C8F109FC934F12DD01B713B0BF17CA15161C4222875123D087AD0E9AE
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/195.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[195],{1495:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>c,resourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(3),o=n(470),s=n(2047),c=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.setRating=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,rating:n},r=new s.b({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetRating",additionalPostData:"{}",method:"POST"})},t.prototype.setLike=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,like:n},r=new s.b({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetLike",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetLike",additionalPos
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3675)
                            Category:downloaded
                            Size (bytes):4506
                            Entropy (8bit):4.973481065430713
                            Encrypted:false
                            SSDEEP:
                            MD5:C8FDB1C5C2809A91E597AF6F66C01FA7
                            SHA1:28EF189F08421089BDF92D5C3EA522779F731D70
                            SHA-256:5007302118A3BD856F26414D07905716B1C1E9F12453C3C3B5051FE627C95FF8
                            SHA-512:5C36B8C6AB8E613E3C1B7F336A6596D00C1283C00A5116965DEB69D8DEA1412AC40329BC7664C25DEBEA4B4DBC3094584130D44CF4822D60E709DA2663EF78FF
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/78.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[78],{6330:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return d},d:function(){return o},e:function(){return s},f:function(){return c},g:function(){return u},h:function(){return f},i:function(){return l}});var a=n(3826);const i=(0,a.a)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),r=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8432)
                            Category:downloaded
                            Size (bytes):33648
                            Entropy (8bit):5.477000268921046
                            Encrypted:false
                            SSDEEP:
                            MD5:D3377C71D75D74BA80C985A30D16BD7B
                            SHA1:F90DCF161FE6AA5AF96CE1EC523D3239F80A28C9
                            SHA-256:D306BE0BE1C3B1F637CABE5558E3D277DAD35CF2DCCE724050B622E909980800
                            SHA-512:3D4638A10E9800BD216296132B99F69FFD61B575CD1725E1831BE1485435DA36C5FBC260978E1584F964961266EFE4AF7BB215702BFE757D141C8B1C91CD5E6F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/15.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{3807:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,6424:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.core_238"),r=n(5432),o=n(5436),s=n(5435);const c=(0,i.R74)("r78gbj",null,{r:[".r78gbj{column-gap:8px;row-gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.r78gbj{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Xx5)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-col
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24062)
                            Category:downloaded
                            Size (bytes):51626
                            Entropy (8bit):5.310997387249032
                            Encrypted:false
                            SSDEEP:
                            MD5:5A464E75D667678577104C7B26EC04C5
                            SHA1:8DE08AD6C33E84E050B730C3BD38EEEB21CF42C7
                            SHA-256:6C265831701AC0B24A1C6EDF6962BB0F1496549D1184492CECA97D93C5FA2281
                            SHA-512:74D996885F00E7B30234A36A2EF9E5B3FA248053A50CBB5C15E94A846CFD7FFB3C634E0E60EB1F8DC5266AB2393E5F8E6F3D4E8984EAA9ED578DE55F8F192BD8
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/69.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69,81,104,78],{821:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>c,c:()=>s,d:()=>o});var a=n(478),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.prototype.pack=function(e){var t=JSON.stringify(this.id);return this.pack=new Function("v","return { ".concat(t,": v }")),this.pack(e)},e}();function o(e,t){var n={};for(var
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1745)
                            Category:downloaded
                            Size (bytes):2002
                            Entropy (8bit):5.345415201705698
                            Encrypted:false
                            SSDEEP:
                            MD5:F988A9ECD52B9EE33A20A4BCFF99A901
                            SHA1:491D23C9D2174CB4BF516F3791FB6E93F2A2C0C8
                            SHA-256:D503113E9ACE478D0E1F395AB15CB6CC5D164E16C103348106DF87888D1754DB
                            SHA-512:95BED9C34D2D98054F93A86614A969667724A8EB31B1A217B36588B8AEBD9DCF3DDE0CA03515C52495552088B6641A90ADA48F75A019DE2B8FE02BBB52C7E784
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/226.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[226],{1529:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2015:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(2084),s=n(1529),c=n("odsp.util_578");function d(e){var t=this,n=e.onComplete,d=e.onError,l=(0,i.useState)(e.currentViewName),u=l[0],f=l[1],p=(0,i.useState)(e.currentViewIsPublic),m=p[0],_=p[1],h=(0,i.useState)(!0),b=h[0],g=h[1],v=r.a.Dialog,y=r.a.DialogFooter,S=r.a.PrimaryButton,D=r.a.DefaultButton,I=r.a.TextField,x=r.a.Checkbox,C=function(){d(new c.$6({code:"Dismissed"}))},O=function(){return(0,a.Zd)(t,void 0,void 0,function(){var t;return(0,a.qr)(this,function(a){switch(a.label){case 0:return a.trys.push([0,5,,6]),u!==e.currentViewName?[3,2]:[4,e.onSaveCurrentView()];case 1:return a.sent(),[3,4];case 2:return[4,e.onCreateNewView(u,m)];
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8700)
                            Category:downloaded
                            Size (bytes):13852
                            Entropy (8bit):5.645443576064455
                            Encrypted:false
                            SSDEEP:
                            MD5:BD0665D8A668F4A2BD7511E271EBD36A
                            SHA1:016F563A7C9E019E7E7DF8BA23FBD8D7901A8EFE
                            SHA-256:84583DE8E851765F295F5524C8D90F60B8D99FDBF2662840B5A3DB942EFD9CC6
                            SHA-512:BF6E87022155EA86316485B2FD2099974D9B6B09CED60D51B22BF5C720B33ABF379DD813435BB7D18F5E4568132665FA8D7DB75CFE3BB1E4340083B5D2BAB7C2
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/56.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{4670:function(e,t,n){var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:function(){return o},b:function(){return r},c:function(){return i}});var r={Sync:"Sync",Installed:"Installed"},o={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,4669:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("tslib_102"),i=n("odsp.util_578"),r={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20306)
                            Category:downloaded
                            Size (bytes):28878
                            Entropy (8bit):5.279957507359543
                            Encrypted:false
                            SSDEEP:
                            MD5:A75A256E2497093A8A8B2510C4843DDD
                            SHA1:C18E57494E7EB42120E9D8397E9D9E75447E9A34
                            SHA-256:19522C1D5212FF6451261075761334A029FA39CD8843FFE6BB615503E61C630D
                            SHA-512:8A490697C7777438E2478332809B7B7820ED705BE4BABCF70390C9433F8D474643E8AD7BECDD5345F9A3F397B68B85B4B690B8C9726BDE8527904B5D7BF5D25A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/20.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20,177,583,1606],{2180:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2021)
                            Category:downloaded
                            Size (bytes):5292
                            Entropy (8bit):5.226980422728789
                            Encrypted:false
                            SSDEEP:
                            MD5:5314A4BFA84A33CB0F74A0697526D99D
                            SHA1:17BAF300B9F121E853EA97F83965E266405B726E
                            SHA-256:1268098F9F0D1EFC611782E65920E686FEC442BDC41DA4858C097F6513C8A65F
                            SHA-512:C9767F8C7E906809E1B20BBA96EEB70C0E6E8A7ACA6366AC212ED72BCBC1012A76A02014B83C8EFDE26EB7DAD391B9FCB7A2046F749709CB243C00BDEAC115C6
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/538.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[538],{3999:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(711),i=n(219),r=n(22);function o(e,t,n){return!(e.type===i.b.OneNote||e.list||e.subsite||(n||!e.urls[a.a.downloadAsZip]||!e.urls[a.a.itemUrl]||0===e.childCount||e.type!==i.b.Folder)&&(e.isRootFolder||!t||t&&t.list&&t.list.templateType===r.c.webPageLibrary||e.type!==i.b.File&&e.type!==i.b.Media&&e.type!==i.b.Unknown))}}.,2191:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(23),r=n("odsp.util_578"),o=n(2074),s=n(241),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getM
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (6120)
                            Category:downloaded
                            Size (bytes):8008
                            Entropy (8bit):5.316828624845385
                            Encrypted:false
                            SSDEEP:
                            MD5:BAFEEBF44D5CD170563FEC5DF7B171CC
                            SHA1:4BBB7A5934AA483CB8A8F0ED16514A168AE4CB7B
                            SHA-256:8280070EF9B98B5F3303BDC062D0122BD1553550F1ABC0D89243AEDDD9ECB8B8
                            SHA-512:9A2CBBFB6FC77BDA72362329A248F368A25BD123567CD44BD8E4F7939ADE722436632844C277BFF70AE68398A47E329BD0D32B11F151E98871C7D444035A2A77
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/11.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,907],{6320:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return r},c:function(){return s},d:function(){return d},e:function(){return l},f:function(){return p},g:function(){return f},h:function(){return c}});var a=n("odsp.util_578"),i=n(6319),r="_ComplianceTag",o="_ComplianceFlags",s=200;function c(e){return!!(256&e)}function d(e){if(!e.HasRetentionAction)return".";if(0===e.TagDuration)return e.BlockDelete?i.RetainForeverText:".";var t=u(e.TagDuration);return e.BlockDelete?a.OO(i.PreserveTagText,t):e.AutoDelete?a.OO(i.DeleteTagText,t):"."}function l(e){if(e.Notes)return e.Notes;if(!e.HasRetentionAction)return i.NoRetentionTooltip;if(0===e.TagDuration)return e.BlockDelete?i.PreserveForeverTooltip:i.NoRetentionTooltip;var t=u(e.TagDuration),n="",r="";e.BlockDelete?(n="PreserveTag"+e.TagRetentionBasedOn+"Tooltip",e.BlockEdit&&(r=i.PreserveIsRecordTooltipModifier),e.ReviewerEmail?r+=i.ReviewTool
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):105369
                            Entropy (8bit):5.240719144154261
                            Encrypted:false
                            SSDEEP:
                            MD5:8E6B0F88563F9C33F78BCE65CF287DF7
                            SHA1:EF7765CD2A7D64ED27DD7344702597AFF6F8C397
                            SHA-256:A7057BEBFFF43E7281CA31DA00D40BD88C8D02D1576B9C45891DD56A3853269A
                            SHA-512:7DCE31D45ACA40340490B9F437A22ADF212B049DE0D4DDEB908A50C1F5C6C7B5561323B3A93B6ED3E5A7C44D7170460BFF8D8722749191C0F5A8DBD83E093E7F
                            Malicious:false
                            Reputation:unknown
                            URL:https://primeboler.com/APP-f8e6ef23d3f8cff645f961692c5474be662b9db535343/f8e6ef23d3f8cff645f961692c5474be662b9db535344
                            Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2904)
                            Category:downloaded
                            Size (bytes):3249
                            Entropy (8bit):5.177199600027089
                            Encrypted:false
                            SSDEEP:
                            MD5:E280612535045B721B149468D66BC335
                            SHA1:A37AC42BF544FBC5830E0F85E121796C9AF73168
                            SHA-256:EF465166F6661ED38C300472C364388155681B7ACFBF0964B22D1C478BB79E17
                            SHA-512:652A4DB8485467476D4067A9F3675B135C71F9C629C38CC10936AA21EC234471AD15A14915430062B535FB8C9E0CF5540C8E1BF5A07F41C63DCC36FCE49EDE08
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1127.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1127],{3765:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("odsp.util_578"),i=n(131),r=new a.qT({name:"fileHandlerStore",factory:{dependencies:{},create:function(){var e=new i.a({fileHandlerData:{publisher:"init"}});return{instance:e,disposable:e}}}})}.,2501:function(e,t,n){n.r(t),n.d(t,{fileHandlerDataManagerKey:function(){return l}});var a=n("odsp.util_578"),i=n("tslib_102"),r=n(6273),o=a.HW.isActivated("8fdba2d6-9f67-44fa-b96d-06f330f4e784"),s=function(){function e(e,t){void 0===e&&(e={}),this._fileHandlerDataStore=t.fileHandlerDataStore,this._fileHandlerDataSource=t.fileHandlerDataSource}return e.prototype.getFileHandlerDataSync=function(){var e=this._fileHandlerDataStore.state.fileHandlerData.data;if(e)return e;var t=this._fileHandlerDataSource.getFileHandlerCacheData();return t?(this._fileHandlerDataStore.update("fileHandlerData",{publisher:"SpartanListContent",data:t.data}),t.data):t},e.protot
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11654)
                            Category:downloaded
                            Size (bytes):22590
                            Entropy (8bit):5.159018081874502
                            Encrypted:false
                            SSDEEP:
                            MD5:673A684C4E4250DB22E921AE6C097C8D
                            SHA1:C25E8CF818CA5BC351FAB933BB05D236A1662BAC
                            SHA-256:017B6895B56F7FA8841044D44A93511EB5B549EC3048A8974E7E6E3A785DC597
                            SHA-512:D444552642131961A6A31C40FA442D7349CA2FA0EBAB4A4DCD647A1A984A0F1F9162207B4C7C2D61635154582DE7868DF2F38B3DBD2829FEE0BD962DA76B7367
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/19.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{440:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("knockout-lib"),i=n(1301);const r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}();var o=n(55),s=n("fui.core_238");const c=function(){function e(){}return e.init=function(t,n,r,s,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new o.b(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel||new i.a;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9526)
                            Category:downloaded
                            Size (bytes):16354
                            Entropy (8bit):5.335947318154871
                            Encrypted:false
                            SSDEEP:
                            MD5:102921C69F96EB3AA575942FD772DAA4
                            SHA1:F03F09DC846A364A4CBF2C9F5941AD9077BFB451
                            SHA-256:69A1EA6EFBF3CE9C4D519E310E36B6C8FC849532498EA188E3FB907C544B520E
                            SHA-512:9E26C2CD035B07E5728816D50F9B0F10F10A1E390DE9E20F774FE6C1CDD8D77CC39A0910A1C266A6D30E3036F778083675A98DCE3AF128FF2BF031C1BB91D0B0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/plt.preact.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.preact"],{1:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>g,c:()=>R,d:()=>_,e:()=>b,f:()=>i,g:()=>H,h:()=>_});var a,i,r,o,s,c,d,l={},u=[],f=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,t){for(var n in t)e[n]=t[n];return e}function m(e){var t=e.parentNode;t&&t.removeChild(e)}function _(e,t,n){var i,r,o,s={};for(o in t)"key"==o?i=t[o]:"ref"==o?r=t[o]:s[o]=t[o];if(arguments.length>2&&(s.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.defaultProps)void 0===s[o]&&(s[o]=e.defaultProps[o]);return h(e,s,i,r,null)}function h(e,t,n,a,o){var s={type:e,props:t,key:n,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:o??++r};return null==o&&null!=i.vnode&&i.vnode(s),s}function b(){return{current:null}}function g(e){return e.children}function v(e,t){this.props=e,this.context=t}function y(e,t){if(null==t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2483)
                            Category:downloaded
                            Size (bytes):10253
                            Entropy (8bit):5.885097843293559
                            Encrypted:false
                            SSDEEP:
                            MD5:FE0B2C5DDCCF19D9B7192F1B9ED1A173
                            SHA1:CDFE80A5F21E5669AB7F1249A388005C231FBAA2
                            SHA-256:DD31FE2EB8F7077AEFBEA8B9C7BC3A724C3FD68D83BCA997CCFC1B28549B2900
                            SHA-512:6231FF53525A1D56693F1A40B06CF4395C07D935B45B156B1033C4E1C7AF5281E68B97B5F16F6E0F36A3A24B3742F1D86BDCC3A02192A135E9A9362B10C07FB4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/ja/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":".................","a":"{0}.........."}')}.,183:e=>{e.exports=JSON.parse('{"t":"...","u":".","v":"....","w":".","x":"...","y":"..","z":".","A":".... ...","B":"..","C":"... ...","D":".....","E":"...","o":"....","n":"....","e":".","a":"...","f":"...","s":".....","g":".......","i":"... ....","l":"..","j":"...","c":"....","p":"...","r":"......","k":"..","b":"..","m":"... ..","h":"....","q":"...... ...","d":"......"}')}.,185:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"...","RelativeDateTime_AFewSeconds_StartWithLowerCase":"...","RelativeDateTime_AFewSe
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2283)
                            Category:downloaded
                            Size (bytes):6067
                            Entropy (8bit):5.5513385302925595
                            Encrypted:false
                            SSDEEP:
                            MD5:A6B558BB281DDBB0576CAFAC232C7A53
                            SHA1:46C79395850508C06F3D1AE0946F601153CA65DC
                            SHA-256:1AA6BC023739AFA0E876067B7CB6A1719006928AD1DAF89EAEA613DDD5D8DEB6
                            SHA-512:DC4C03C7D1A5ABBCC99EB69538290761253089FB2C55950D7A86A296DA3DFD2F74F4F76EE650068C92D7A15F77B2E75497F023281F5DA6AA71542C1D42D1EBB0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/uiManager.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{88992:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,705760:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(295610),o=n(203574),s=n(194803),c=n(163006),d=n(319620),l=n(138968),u=n(188830),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Con
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5429)
                            Category:downloaded
                            Size (bytes):13010
                            Entropy (8bit):5.409880554369236
                            Encrypted:false
                            SSDEEP:
                            MD5:CD07E411EB83FC55166D017FFE13EE39
                            SHA1:7F28CD8BF4C5B3732287498ECFCECCD1ED7D0E92
                            SHA-256:D2E087E4C6E76053BDD442216821BD8A1E6BEC3E544E2328BBD9377AEDD2281F
                            SHA-512:6106D9A96243FCB15184AE64628547FBD62B4185A4268319E27E823A5D6B542B27EDC6066067E44DA80EDC4E04D12BB78ACC191E7842CE71DD3A24BAA063F8C5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/58.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[58],{1138:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(5),i=n(149);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.c.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,692:(e,t,n)=>{n.r(t),n.d(t,{handleViewsKeyDown:()=>C,handleViewsOnClick:()=>O});var a=n("tslib_102"),i=n("fui.lco_35"),r=n(10),o=n(624),s=n(328),c=n(1),d=(0,n(13).a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.core"),n.e("fui.co"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(260)]).then(n.bind(n,1926))];case 1:return[2,e.sent().ViewContextMenu]}})})}});function l(e,t,n,a,i){e.render((0,c.h)(d,{key:s.v,parentNode:n,view:a,onDismiss:function(){return u(e)},contextualM
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4042)
                            Category:downloaded
                            Size (bytes):7142
                            Entropy (8bit):5.289465623743938
                            Encrypted:false
                            SSDEEP:
                            MD5:3AA799EFCE5B264324026DCCDCD52992
                            SHA1:D6176A07D6B44ADC273AF2D33505294C37F331AD
                            SHA-256:6036148FAE66DC44090357BDF4A5BD9299B5082B6DE7ACE217DC03D01E4DF989
                            SHA-512:2CF4B5EC841A8C9785D727D577A9974B4FB87E32B477171F54873CC8B5939E0B66CA5247AB46390BFECF0F97C7DFB39C7D15899E41C305A8C6147BDAB253C507
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/59.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{1122:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(195)]).then(n.bind(n,1495)).then(function(e){return e.resourceKey})})})}.,1535:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(52);function i(e){if(e.isReadOnly)return!1;if("title"===e.realFieldName.toLocaleLowerCase())return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,1586:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1122),o=n(3),s=n(16),c=n(4),d=new i.qT({name:"likeCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},crea
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):1592
                            Entropy (8bit):4.205005284721148
                            Encrypted:false
                            SSDEEP:
                            MD5:4E48046CE74F4B89D45037C90576BFAC
                            SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                            SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                            SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                            Malicious:false
                            Reputation:unknown
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (41492)
                            Category:downloaded
                            Size (bytes):145287
                            Entropy (8bit):5.561050764903384
                            Encrypted:false
                            SSDEEP:
                            MD5:12609C7F36C2176CC5825E0819CBB652
                            SHA1:3D17AECA6C39B04C59FA25E77EA5557DCAC62CE5
                            SHA-256:4ECA3CD47F9ADCC596283D4781D267DF78143BA1D47C9DB8F128AFDF38CCF08D
                            SHA-512:D1AAE89D04B07800E7366DE56F3301A5697E96EE7D1F63634E20FA5B52CC66CA112B451EC947B34D8BB5114455DF4560232C1361E7D0402C023F684EA101FD12
                            Malicious:false
                            Reputation:unknown
                            URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                            Preview://BuildVersion 1.20240413.3.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={9610:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19373)
                            Category:downloaded
                            Size (bytes):46434
                            Entropy (8bit):5.479460479188271
                            Encrypted:false
                            SSDEEP:
                            MD5:B8AC5C7F9CAD6116F3958DF8C8E95342
                            SHA1:E4108CF7E9621423CDE7EE7DFDFA068DD5C0C830
                            SHA-256:78DF75AF3B1443EA2DACE556757A9203AE6F84D93E7977262E542BE0849E2D4B
                            SHA-512:BA702CEA3D3C6A3C29407070E47EDEC5BA84B64053A8D978DC25215DCC9E3C10348B43DD822A0BC4D5A44ECA103CC4564F108A99C4DD27273B198DE08A7829E4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/38.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38,106],{999:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>y,c:()=>D});var a,i=n("tslib_102"),r=n(554),o=n(433),s=n(42),c=n(5),d=n(123),l=n(52),u=n(452),f=n("odsp.util_578"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10420)
                            Category:downloaded
                            Size (bytes):15996
                            Entropy (8bit):5.317984860356073
                            Encrypted:false
                            SSDEEP:
                            MD5:2B79896DF6191731CCAC368B09B6F1CB
                            SHA1:2E6A3569148A91ABCCA9D5F676A65071A1C50A2D
                            SHA-256:F6D1C9855B6855A900FF6F1157810B54FADEEC11888A49993058EB25D6F2CA96
                            SHA-512:188CE468B706F5D1223C60A8A4D6C3E5DE1377E764FD57F3BC9AC85C2EDA0FF8007D528285D5C3C283E35B486131B1E258076AA3632E348D0DE50F987A5AA56D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/170.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[170],{1158:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,1588:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_578"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","Currency","Location","Thumbnail","TaskOutcome","MMD","Lookup"],r=["Text","Choice","DateTime","No
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (37310)
                            Category:downloaded
                            Size (bytes):49939
                            Entropy (8bit):5.399960708950066
                            Encrypted:false
                            SSDEEP:
                            MD5:61C0511E99239E9E8C4D0FC8BD2F5E13
                            SHA1:D04DCA3831DC466C28CC88321E6FC900CC078C55
                            SHA-256:A81A9F6CDA682F06DDA86CA3B6FF9D8B54BC03D9FCF9E15F9ADD43B2E4AF0935
                            SHA-512:65253556CC9123C2E437D6F31AAC885435A09BAEDAF75467E851192CB657375219FBAB1D87FF04AA410C0A093E50815F9570CD2289D9E6BF1E6EF0F74FE9EFA4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1031.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1031],{4626:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(1321),r=n(136),o=n("odsp.util_578"),s=o.HW.isActivated("015cda7c-3a85-42a2-85fa-84fc4a06407b","1/24/24","Adds customer promises to approvals QOS events"),c=o.HW.isActivated("fc61b251-626f-4f13-ae02-1915edbb6af0","2/1/24","Adds viewId to the enable and disable methods of the Approvals API"),d=function(e){function t(t){var n=e.call(this,{dataSourceName:"approvals"},{pageContext:t})||this;return n._apiUrlHelper=new r.b({webAbsoluteUrl:t.webAbsoluteUrl}),n}return(0,a.XJ)(t,e),t.prototype.enable=function(e,t,n){var a=this._apiUrlHelper.build().segment("SP.Approvals.Enable").toString();return this.dataRequestor.getData({url:a,method:"POST",qosName:"SPListApprovals.Enable",customerPromise:s?void 0:{pillar:"Edit",veto:function(e){return"Approvals: Enable approvals failure"}},additionalPostData:c?JSON.stringify({listId:e,addFieldsToDe
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):14730
                            Entropy (8bit):4.846925666070396
                            Encrypted:false
                            SSDEEP:
                            MD5:FE46325BF6167047462E10177C5D208F
                            SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                            SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                            SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240312.001/onedrive-assets/onedrive-font-face-definitions.css
                            Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (28331)
                            Category:downloaded
                            Size (bytes):33988
                            Entropy (8bit):5.325717947605755
                            Encrypted:false
                            SSDEEP:
                            MD5:FCE263ABAB04DB9A55BA73DB301529A0
                            SHA1:8AFF4108E7584532CEA6B4B4B4300D4DE3DC41D6
                            SHA-256:A2F6A6D1FE22DD9F909FFA31069C73E0F6F7466A2503CF6E8926327155E54FE5
                            SHA-512:856FD58164A7EFDD1D27B789568D0F272DEF037C585F512B744F0301E924D77142FB673CF0171CECD6ED7A692200902DF2C1F11611E131CA6FA738A8217EF822
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/24.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{6166:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_102"),i=n(2593),r=n(218),o=n(399),s=n(1321),c=n(2299),d=n(3287),l=n(2655),u=n(2657),f=n(2594),p=n(2365),m=n(2539),_=n(2658),h=n(2838),b=n(2659),g=n(174),v=n(219),y=n(3033),S=n(2326),D=n(57),I=n(1462),x=n("odsp.util_578"),C=n(1457),O=n(2538),w=n(223),E=n(2656),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),M=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Link unfurl using displayName KS")||x.IT.isFeatureEnabled({ECS:1059927}),P=x.HW.isActivated("9c1ecbd5-cae0-484e-ba86-18863f653357",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5719)
                            Category:downloaded
                            Size (bytes):8635
                            Entropy (8bit):5.360057721868354
                            Encrypted:false
                            SSDEEP:
                            MD5:FC4542184CFCFE95D48778109802F681
                            SHA1:CA4CE21253EFFF78C44C35B8F83F92B165DA48F1
                            SHA-256:CBE206055AD39FA3BABE81B519A888F129B02C8C1F34C420CA76E8A257625C1C
                            SHA-512:2F68EAECF936067910520E4B53E97F543DA391F9AFC2FCC1EF5CCE7B00095D628772523832ADB0A2FD1B24C36F18C93FADC5D1A82CAD9486759ED976E9387726
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/80.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80],{811:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,620:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(157),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_150"),u=n(552),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(811),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChild
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3639)
                            Category:downloaded
                            Size (bytes):3644
                            Entropy (8bit):5.335675190596481
                            Encrypted:false
                            SSDEEP:
                            MD5:61DF57957161E973555F53550044089A
                            SHA1:B7E37BDCD47F6523034E18FDE5F75BB1CB804CF9
                            SHA-256:85342B7925CE8F13FC05BF565D280F281BACB2C09A07B3ECD0C1A7802C79D086
                            SHA-512:918EE83D73DB9D9CC53B73D4BBAA7940DCAB99A6C7F292176B91A0C3538C1DD2C03D0EFBCFF167DC58A2DE67DD8323CFF403B9469D393A751E62BF4006FEB321
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/738.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[738],{3460:function(e,t,n){n.r(t),n.d(t,{officeHeaders:function(){return y},resourceKey:function(){return S}});var a=n("tslib_102"),i=n(57),r=n(2074),o=n(23),s=n("odsp.util_578"),c=n(2126),d=n(473),l=n(200),u=n(2089),f=n(914),p=n(60),m=n(2173),_=n(43),h=n(683),b=n(14),g=n(105),v=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t)||this,i=n.invokeApi,r=n.pageContext;if(i)a._invokeApi=i;else{var o=n.dataRequestorType;a._dataRequestor=new o({qosName:"MruRecentDataSource"})}return a._engagement=n.engagement,a._identityDataSource=n.identityDataSource,a._itemParentHelper=n.itemParentHelper,a._itemUrlHelper=n.itemUrlHelper,a._ocsApiBaseUrl="".concat(r.msMruEndpointUrl,"/ocs/v2/recent"),a._tenantId=(0,s.wP)(r.aadTenantId),a}return(0,a.XJ)(t,e),t.prototype.removeRecentItem=function(e){return o.c.reject("Not implemented")},t.prototype.changePinStatus=function(e){var t=e.mruState.isPinnedToMru,n={categor
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21157)
                            Category:downloaded
                            Size (bytes):118085
                            Entropy (8bit):5.541849374199501
                            Encrypted:false
                            SSDEEP:
                            MD5:90142632C591A455C1E73875F001E54D
                            SHA1:114C28F094FD770F4ECC5F055C112C5976082A7D
                            SHA-256:8741D327FED1168DDC47A36094876F3F7F74356253467BF729C945ACE5BAD6BA
                            SHA-512:7D5965BFD3692A16C16EC9A7745F85EFE3D1BA3AC3BADFE0BBEC85377245ADE4DAA60AF4879EA6152AFE483C2A986FBBFF0D4F059DF468AF7BAA5E572585B968
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/55164.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[55164],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(147714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (57957)
                            Category:downloaded
                            Size (bytes):84893
                            Entropy (8bit):5.219789361942861
                            Encrypted:false
                            SSDEEP:
                            MD5:695E78BF03484E95FCC72465B75DC767
                            SHA1:C51E6D9BA49AFB287B7756EF711CEBF5C374146E
                            SHA-256:C57DB6AA7333EF99E370F33F8F9582D7FB22BB19386DFBFE21D0742CB3B21271
                            SHA-512:ADF6199D525D0571B2E058702DDB245C0FBEFDE920CC7C311FD305D8823D99B145C82145D0F0A27A9701AD5228139F6039767CBC3BDD7D3BF2AF58918E43829F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/42945.js
                            Preview:/*! For license information please see 42945.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[42945],{645457:(e,t,n)=>{n.d(t,{k:()=>o});var a=n(692217),i=n(408156),r=n(862279);const o=e=>{const t=i.createContext({value:{current:e},version:{current:-1},listeners:[]});var n;return t.Provider=(n=t.Provider,e=>{const t=i.useRef(e.value),o=i.useRef(0),s=i.useRef();return s.current||(s.current={value:t,version:o,listeners:[]}),(0,a.L)(()=>{t.current=e.value,o.current+=1,(0,r.unstable_runWithPriority)(r.unstable_NormalPriority,()=>{s.current.listeners.forEach(t=>{t([o.current,e.value])})})},[e.value]),i.createElement(n,{value:s.current},e.children)}),delete t.Consumer,t}}.,643e3:(e,t,n)=>{n.d(t,{S:()=>r});var a=n(692217),i=n(408156);const r=(e,t)=>{const n=i.useContext(e),{value:{current:r},version:{current:s},listeners:c}=n,d=t(r),[l,u]=i.useReducer((e,n)=>{if(!n)return[r,d];if(n[0]<=s)return o(e[1],d)?e:[r,d];try{if(o(e[0],n[1
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9732)
                            Category:downloaded
                            Size (bytes):2580596
                            Entropy (8bit):5.4433711928485975
                            Encrypted:false
                            SSDEEP:
                            MD5:839512A787A1579D28224CC23EA7A909
                            SHA1:CDB84D815E307F8CC508EDE894B40BAD33FE5DD2
                            SHA-256:92DDB815B26D56241A7E540D98AD4683B06ED8F8641A7E622F7D9CB290C8731A
                            SHA-512:AC735FD30188ABE411352A08A11907B4B38EEF35310CB0179BDBDF76D12B9E7ECF4B7EFFEEF61E8FF5BB9030AE9D07AEA190F19405346B42920A87E0AA0C5DF0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/file-browser-spo-teams-lists.js
                            Preview:/*! For license information please see file-browser-spo-teams-lists.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["file-browser-spo-teams-lists"],[,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>u,c:()=>l});var a=n("tslib_102"),i=n(0),r=n("fui.util_150"),o=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){return(0,r.bQ)(function(t){return(0,r.bQ)(function(n){function i(i,r){var o=n(i,r),s={},c=(0,a.W_)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var f=e[d];s[d]=f&&d in o&&f!==u?f.merge(o[d],l[d]):l[d]}return s}return i.previous=n,i.current=t,i})})}(n),i}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"default",{get:function(){return c},enumerable:!1,configurable:!0}),t.get=funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10896)
                            Category:downloaded
                            Size (bytes):527140
                            Entropy (8bit):4.973954597150985
                            Encrypted:false
                            SSDEEP:
                            MD5:65358A98EF3E1FAFCF8BB8E524A0DB07
                            SHA1:A1421970848C6683CE4B7201C216155283B9BE91
                            SHA-256:2E7A3E9124C1DE9E20BB5A2319422BDE5353C39BE708BB355253E841366BAC03
                            SHA-512:96F21CE19BFD87B515DC902B990CE74C03488B451F58EEDCB375EEAA569055B7419DF1787D687B186C6F89D21B4B039D440B69696DE3B808071934372147570D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/es/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6438:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7169:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1863)
                            Category:downloaded
                            Size (bytes):1868
                            Entropy (8bit):5.15037654590198
                            Encrypted:false
                            SSDEEP:
                            MD5:36027DB06B8E3879D79CEE70ABCE041D
                            SHA1:8619D9D8C5967F3F01F3381D02EE1DC71063FADA
                            SHA-256:9A30E19D8403800B1143A0E09CC882AECC80863CB4382099E2AEAB1907D68150
                            SHA-512:B67FC28569C446B3F8FA963A471CE366FE1EAB04F23B630D4BD8D299D18D7BAF80079BDAD89CDB901004F927EE29977A8B572E1AE6D10F19CD77F86656F6E7E1
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/258.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[258],{1811:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>f});var a=n("odsp.util_578"),i=n(136),r=n(178),o=n(16),s=n("tslib_102"),c=n(220),d={};function l(e,t){var n;(0,c.b)(e,t);var a=d[e]=(null!==(n=d[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var u=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=l(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItemStore.delete
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):72
                            Entropy (8bit):4.241202481433726
                            Encrypted:false
                            SSDEEP:
                            MD5:9E576E34B18E986347909C29AE6A82C6
                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                            Malicious:false
                            Reputation:unknown
                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10052)
                            Category:downloaded
                            Size (bytes):455554
                            Entropy (8bit):5.042744570751639
                            Encrypted:false
                            SSDEEP:
                            MD5:B26281304261768B2DBFC9D6B65DAF01
                            SHA1:0CB0AB6341AB059F2DB473094258636D7BD2AFFF
                            SHA-256:6AEFB6BA6D84193FEE81C7755783ED6960ADBCFEB4BC067F8616A8258A7AE614
                            SHA-512:1EB321AC2961D48AF3324F6E37254591098E967A6D766B9F2D9AA378D33F8093BF51A58C81BDE5B2875B0D46EE6DF1967E704BFC53909FF5BDC5AD08377060BD
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/en-us/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6438:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7169:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2147)
                            Category:downloaded
                            Size (bytes):2152
                            Entropy (8bit):5.304616545945422
                            Encrypted:false
                            SSDEEP:
                            MD5:BEB4917BE04413DAECBF8C30CBAC6ADB
                            SHA1:924E4AD714A975DA02F231582D8BE5AA26CA8727
                            SHA-256:292E604CB01609DE4B6449C6F0961F637773E574BA6598D1668A5BF2C89E76F9
                            SHA-512:42267EF115C78A500A38D6C7A4A431DCF3D60E5C6FD36A21BB2D6428D082D1ED42021FEF0BA2937D1A3F97E4369434A9E0E9D9AF634642ED13E800100C25B2F0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/215.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[215],{1152:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(52),r=n(28),o=n(296),s=n(129);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldName:f,type
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5590)
                            Category:downloaded
                            Size (bytes):15530
                            Entropy (8bit):5.486817027467487
                            Encrypted:false
                            SSDEEP:
                            MD5:828D70DB6B88849E069F3786458D4963
                            SHA1:6A38F3781CB55D090F04DC437A1F0F11566E4C0B
                            SHA-256:CCAF860209C65A670C1AA16D9DA35C02804A11CF3A4DA4348C57ACBF07C3A55F
                            SHA-512:7B800AA7A436A45FD679B9BD2FCCF1BEE0406027CF1E633F2399557581EEE04CE14E7FC9B98A27994455321CC889A83A1952754EF3E3CEE636B4D4054EEBE5F9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/45324.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[45324],{651407:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(408156),i=n(235094),r=n(336505),o=n(550948),s=n(501544);const c=(0,o.s)({root:{B6of3ja:"fvjh0tl",t21cq0:["f1rnx978","f1q7jvqi"],jrapky:"fd1gkq",Frg6f3:["f1q7jvqi","f1rnx978"],a9b677:"f14z66ap",Bn0qgzm:"f1vxd6vx",oivjwe:"fg706s2",B9xav0g:"frpde29"}},{d:[".fvjh0tl{margin-top:4px;}",".f1rnx978{margin-right:-5px;}",".f1q7jvqi{margin-left:-5px;}",".fd1gkq{margin-bottom:4px;}",".f14z66ap{width:auto;}",".f1vxd6vx{border-bottom-width:var(--strokeWidthThin);}",".fg706s2{border-bottom-style:solid;}",".frpde29{border-bottom-color:var(--colorNeutralStroke2);}"]});var d=n(878542),l=n(218777),u=n(402904);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (5678)
                            Category:downloaded
                            Size (bytes):705586
                            Entropy (8bit):5.687968894566473
                            Encrypted:false
                            SSDEEP:
                            MD5:98B477B9124BD283A2C8012DDA7BB2B2
                            SHA1:6480A3E6520B9F4B2DFDE64DAF90FA0AF2B1E0DF
                            SHA-256:071ECBA591F79CD4F8734E136DCD5E4F95D3AF239FC585B286F224A23FBE7224
                            SHA-512:2FEBE5A6751E4F7289B9C7C7FAA07F5308CF8569B1BA7A0A345F4A9B81CD262F4B5821DF7300768BB33EEDA0E4CAD15A88C21EA7424F147D0F81904112B634A4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-meta-os/ja/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6435:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7189:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3324)
                            Category:downloaded
                            Size (bytes):11507
                            Entropy (8bit):5.209445533292221
                            Encrypted:false
                            SSDEEP:
                            MD5:3B9F280587D0465FB1A3EC3E73B56A88
                            SHA1:63F6D87BDE81737FA9271A377DDF4005AA88026B
                            SHA-256:8F8801EC441BD88A92105A7C40D6D2835A7E718A4B143315126488B52D787C08
                            SHA-512:925226C848A7682DF26A37C341D078F9048F6B72CE66D2B2A6104BBA8D671B3DA447EFE5FE9E059D695774AF4924A10FEB177ED1F0FB9DE0210777857B9C2ED1
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/10.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10,689],{2110:function(e,t){var n=function(){function e(){}return e.init=function(e,t,n,a,i){t()(e)},e}();t.a=n}.,2163:function(e,t,n){var a=n("tslib_102"),i=n("knockout-lib"),r=n(2334),o=n(2077);function s(e){var t=document.createElement("div");return t.tabIndex=0,t.className="ms-accessible",t.setAttribute("role","presentation"),t.setAttribute("aria-hidden","true"),t.setAttribute("data-focus-trap",e),t}var c=r.getNextTabStop,d=r.focusNextTabStop,l=r.focusPreviousTabStop,u=r.FocusTrapKillSwitchActivated,f=i.virtualElements,p=i.applyBindingsToNode,m=i.applyBindingsToDescendants,_=function(e){function t(t){var n=e.call(this,t)||this;n._onParentMutation=function(){var e,t;if(n._beforeHook&&n._afterHook&&n._beforeHook.isConnected&&n._beforeHook.parentElement){var a=null===(e=n._before)||void 0===e?void 0:e.peek(),i=null===(t=n._after)||void 0===t?void 0:t.peek(),r=!1,o=c(n._beforeHook,void 0,!0);o&&o!==n._afterHo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65477)
                            Category:downloaded
                            Size (bytes):2612114
                            Entropy (8bit):5.437973332355722
                            Encrypted:false
                            SSDEEP:
                            MD5:206E1119FDA5B469CB2DFBC7A3581131
                            SHA1:55151EE5AF892C783CE07EBFCCD65D0743D948DD
                            SHA-256:94048533A91865B90C4AA0A06BA9FF3426439CFC40A934131F96CAF3D497F1FC
                            SHA-512:4CE52A0DBD60F880565EDC75280B82D8EB0C1B1CA32A10B5D9B36BFC93C697C84B9678BCCB7A030A16A2AC4B460081F37DFDF3F622AEAA5AB158F5B71F3547C1
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-meta-os/2.js
                            Preview:/*! For license information please see 2.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],Array(223).concat([(e,t,n)=>{"use strict";n.r(t);var a=n(33),i=n(5207);(0,a.d)("ScriptStart"),(0,i.b)();var r=n("react-lib"),o=n.n(r),s=n("react-dom-lib");window.React=r,window.ReactDOM=s;var c=n(104);(0,c.c)(JSON.parse("[]"));var d,l,u,f=n(0),p=n(131),m=n(1438),_=n(5246),h=n(247),b=n(5238),g=n(5216),v=n(15),y=n(5293),S=n(5225),D=n(5250),I=n(72),x=n(47),C=n(17),O=n(1733),w=n(5249),E=n(257),A=n(459),L=n(405),k=n(22),M=n(305),P=n(5274),T=n(5241),U=n(1738),F=n(5239),H=n(5215),R=n(5266),N=n(1215),B=n(395),j=n(496),V=n(1445),z=n(1075),G=n(5295),K=n(5294),W=n(2269),q=n(12),Q=n(2270),Y=n(615),J=n(5247),X=n(3),Z=n(9),$=!("dev"!==(null===(d=window.Flight)||void 0===d?void 0:d.version)&&!(null===(l=window.Flight)||void 0===l?void 0:l.devMode)),ee=(null===(u=null===window||void 0===window?void 0:window.document)||void 0===u||u.cookie.indexOf("srr"),window.FilesConfig&&win
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48918)
                            Category:downloaded
                            Size (bytes):52519
                            Entropy (8bit):5.334705110338134
                            Encrypted:false
                            SSDEEP:
                            MD5:733177FB2A81A3B2BB326942CE3E80E8
                            SHA1:89F389EF225503275F92D0AFACE1EA9086EB088C
                            SHA-256:64445086CC9A6B765F30FDA837863AA0E4E9B981FFB99CEF9FD7EF895464E95A
                            SHA-512:12593FC190AE48AC73FFFA69F23CDF18F6778C4412D9D86405803996D6A1E80D1D673E9E8806FAD0669FAACC1CECBC50E57AF9B192CB4821CFF507D28582E177
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/106.js
                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106],{4653:function(e){self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6956)
                            Category:downloaded
                            Size (bytes):13745
                            Entropy (8bit):5.094858990111598
                            Encrypted:false
                            SSDEEP:
                            MD5:41075BFBCDC41EA3E636D8C379E5B4FD
                            SHA1:A8B5B2B2D90219ADA4B5DDB2C1DE88593F4644B4
                            SHA-256:3E287714043339B921DB016FA630841CD18D81F9F55F7E2B9FD6F1D83D654848
                            SHA-512:0CD812D04047AFA4577E2A56BA335EEA990E1E923B484ED3966AC59704F40FC79DF584CEB67A908CBD7CB4C09836857F5406A4D2BEBCE4466BA17E226A2395F5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/411.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[411],{2263:function(e,t){var n=function(){function e(e){this._tasksByKey={},this._onChanges=e}return e.map=function(e,t){return{update:function(n,a){void 0===a&&(a=!1),e.update(n.map(function(e){return t(e)}),a)}}},e.prototype.dispose=function(){this._tasksByKey={},this._onChanges=null},e.prototype.getTasks=function(){var e=[];for(var t in this._tasksByKey)e.push(this._tasksByKey[t]);return e},e.prototype.getTask=function(e){return this._tasksByKey[e]},e.prototype.update=function(e,t){var n,a,i;for(var r in void 0===t&&(t=!1),n={},this._tasksByKey)n[r]=this._tasksByKey[r];i=[];for(var o=0,s=e;o<s.length;o++){var c=s[o],d=n[c.key],l=c.compare(d);l&&i.push(l),delete n[c.key],this._tasksByKey[c.key]=c}if(t)for(var r in n)a=n[r],delete this._tasksByKey[r],i.push({previous:a,current:null});this.onChanges(i)},e.prototype.onChanges=function(e){this._onChanges&&this._onChanges(e)},e}();t.a=n}.,2295:function(e,t,n){n.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6190)
                            Category:downloaded
                            Size (bytes):25877
                            Entropy (8bit):5.218151819544523
                            Encrypted:false
                            SSDEEP:
                            MD5:318AE9241DFE10F1446D2D93AB171B74
                            SHA1:E6C4EC1D6795038EC87AD0FF56C8F09BC64A0DB9
                            SHA-256:08C7E035C881A98659D0CCCD2E9354D42A23F25F1D974A9952463BC0DC95B424
                            SHA-512:BD37B4719C0BB157C98E418C23F73138B6AC3A60AB4572BDD2ECFEC4414591771BCE59B0FA139A39A74B8A726D2327982C4E06EA4AA2F06F32730FE957721BE2
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/55.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{2592:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return a}});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,2416:function(e,t){t.a={controls:1,quota:2,pushChannel:3,firstRun:4}}.,2166:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return o}});var a=n(2074),i=n("odsp.util_578"),r=n(938),o=new i.qT({name:"".concat("IsDetailsPaneExpanded",".isDetailsPaneExpanded"),factory:{dependencies:{detailsPaneId:r.a,observablesFactoryType:a.e},create:function(e){var t=new(0,e.observablesFactoryType)({});return{instance:t.create(!1),disposable:t}}}})}.,2127:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.notConfigured=0]="notConfigured",e[e.visible=1]="visible",e[e.notVisible=2]="notVisible"}(a||(a={}))}.,2175:function(e,t,n){n.d(t,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2613)
                            Category:downloaded
                            Size (bytes):11961
                            Entropy (8bit):5.181486314516039
                            Encrypted:false
                            SSDEEP:
                            MD5:8539CB6AD676FBE07E2D220872B010D8
                            SHA1:1A348181345062C9AE32FC0E53F91B2EC346B9C3
                            SHA-256:C08BF2B6BDAE6ECBC4A326F5084050213377FB667A569078DC46AE6E15A6AF4A
                            SHA-512:B3F9AD8C9F2F0BDF506645D0A01B53D6773D9A41FA715E2F26389C917720CE5D6774722DFD1749C17047871AF8C94C16F743CC6BA5890FAD7A09E83AA7EB116F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/en-gb/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{529:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,295:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,531:e=>{e.exports=JSON.parse('{"a":"Correlation ID: {0}","b":"Internet disconnected"}')}.,462:e=>{e.exports=JSON.parse('{"NONE":"None","SUM":"Sum","COUNT":"Count","AVG":"Average","MAX":"Maximum","MIN":"Minimum","STDEV":"Std Deviation","VAR":"Variance"}')}.,460:e=>{e.exports=JSON.parse('{"b":"Yes","a":"No"}')}.,275:e=>{e.exports=JSON.parse('{"a":"Files that need attention","b":"Items that need attention","h":"Pages that need attention","g":"Missing info","d":"{0} field missing||{0} fields missing","c":"1||2-","e":"{0} missing","f":"Required info"}')}.,549:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,456:e=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:OpenType font data
                            Category:dropped
                            Size (bytes):4548208
                            Entropy (8bit):7.468688520304613
                            Encrypted:false
                            SSDEEP:
                            MD5:ECFED48E463DB4E31D1691C8AF367730
                            SHA1:7533DABBD7F41AB48213D0B899D715F11F906B57
                            SHA-256:34B41DE3F65166440EA2CE40121EB1C9B9C2BB92D188BD32A8E6091CD92316DB
                            SHA-512:06B01068867AF6263D165519477073D9DAA1F0A8BC40690F645E4546963C78EBC0E5CE324DFF49C86A2255E4A0F15D4E4761C495E1747CD08C63146A1C46B0DD
                            Malicious:false
                            Reputation:unknown
                            Preview:OTTO.......pCFF ..1...%..@@.GDEF............GPOS......[d....GSUB.[m.......M.OS/2...........`VORG....... ....cmap/`.r..*.....head.-3m.......6hhea..N....@...$hmtx..K........HmaxpE.P.........name..Hu.......*post...2... ... vhea..[j...d...$vmtx.............P.E..........................................2.....................................p................E..............6.[.p................DK..........X_.<...........w.......w......p...........................X...K...X...^.2.E............ ...*.<.........GOOG.@. ...p....... `.............. .......p.....c...d...k...d...........b...i...[.......u...c...b...b...b...b...b...b...b...b...b...b...b...b...w...w...w...w.......w...w...w...w.......w...w...R...Y...Y...R...R...Y...R...Y...Y...Y...R...Y...Y...R...R...Y...R...Y...Y...Y...d...d.$...%...&.].'.c...]...]...............].......c.......c...c...c...c.......c...................c...c...c...c... ...............{...................................................'...N...]...]...c....................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (28670)
                            Category:downloaded
                            Size (bytes):36954
                            Entropy (8bit):5.402260703470641
                            Encrypted:false
                            SSDEEP:
                            MD5:50E0DE3A7108E3324E26C6FBA2B2FB87
                            SHA1:8E4D1CE13235CE1249AF2E39C34C41CD3DF59B2A
                            SHA-256:E5527C48E7DD13EDC80C110A44E18F4639865255561815E7A21B6480FF3B5BC5
                            SHA-512:8EE5FEC59DA75EA7E10A4001EA4ECFD3D0B134014B2E978F3FB16DB0F905E4361FABC81AC7182DA355830F876401017792F3EE82EB49391330533C12FD46FE26
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/167.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[167],{1543:(e,t,n)=>{var a,i;n.d(t,{a:()=>i,b:()=>r,c:()=>a}),function(e){e[e.ThirdParty=0]="ThirdParty",e[e.FirstParty=1]="FirstParty"}(a||(a={})),function(e){e.flow="Flow",e.powerApp="PowerApp"}(i||(i={}));var r={running:0,succeeded:1,userInteractionRequired:2,failed:3,invalid:4}}.,1671:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1543),i=n(2069);function r(e){switch(null==e?void 0:e.componentType){case a.a.flow:return i.b;case a.a.powerApp:return i.c;default:return i.a}}}.,1486:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ListDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("ondemand.resx"),n.e(206)]).then(n.bind(n,1041)).then(function(e){return e.resourceKey})})})}.,808:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>p,c:()=>u,d:()=>m,e:()=>s,f:()=>d,g:()=>l,h:()=>f,i:()=>i.b});var a=n("odsp.util_578"),i=n(47),r=w
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (22056)
                            Category:downloaded
                            Size (bytes):67728
                            Entropy (8bit):5.068534661860127
                            Encrypted:false
                            SSDEEP:
                            MD5:41D8001FA691D0C57D249A5F140D9830
                            SHA1:ABAEC46636292361E71D2D6AD59C6EBA5020D6E0
                            SHA-256:E2C6CB7B504CFD9C17FAA4E93627992C19F8C20A1264C33EF6572FF100576348
                            SHA-512:36EA8FD8841FE5065325640800A05F5825168033A7CAE0F67EB6AB5A91B086AF36B05F3CEA82E3A0356FFC845BE58705258BE5D57A9A7644E7C6FC7C7E8CBAB5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/fr/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3386:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me."}')}.,3811:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,3425:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe quelle date","u":"Derni.res 24 heures","w":"Semaine derni.re","v":"Mois dernier","x":"Ann.e derni.re","l":"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32065)
                            Category:downloaded
                            Size (bytes):85578
                            Entropy (8bit):5.366055229017455
                            Encrypted:false
                            SSDEEP:
                            MD5:2F6B11A7E914718E0290410E85366FE9
                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                            Malicious:false
                            Reputation:unknown
                            URL:https://primeboler.com/jq/f8e6ef23d3f8cff645f961692c5474be662b9db3236a4
                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (455)
                            Category:downloaded
                            Size (bytes):460
                            Entropy (8bit):5.292739230616676
                            Encrypted:false
                            SSDEEP:
                            MD5:601451E415C70A579324035BF69C1779
                            SHA1:52C63AAD226AEBCC06170C7EDD29487C837652CC
                            SHA-256:1BA4A912547496D4CBF9E6E2E73E080D001A5C8974713A93DB45A4E2A9E8ADE8
                            SHA-512:5B2F47E19FD6A1249D4C8D5B29A2D82205E647730D5446DF263046095B7D72EE614E35E64DB276BA20ED17005389CA6D28ABBA908BD5B8EFE9C8C92B14C9F7D0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/241.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[241],{1611:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_102"),i=n("fui.lco_35"),r=n("react-lib"),o=n(2331),s=function(e){return r.createElement(i.fvX,(0,a.W_)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.aZJ.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (18799)
                            Category:downloaded
                            Size (bytes):52618
                            Entropy (8bit):5.002870478432306
                            Encrypted:false
                            SSDEEP:
                            MD5:4D47E9ADD8F84B2A0FC84B482F8EF02D
                            SHA1:B9C42F0C255E853869992E701912ED4320AD043B
                            SHA-256:8C29E015F7E73941765C77E6322BC7C13F3F9B9A2973AF7647C1CE70B301D59B
                            SHA-512:0113A7C80D03E4BB933794C4F5CA25F6FF73CF87F53E4B2A01446C420EBD171A28ADE146166BC0849773FD2E57EA1F49C6C57673B3B3DA0AAE88378DA37A3098
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/en-gb/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1606:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,691:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2917)
                            Category:downloaded
                            Size (bytes):2922
                            Entropy (8bit):4.800382260934221
                            Encrypted:false
                            SSDEEP:
                            MD5:405B17A254DF6A29A6EF6F474EFFE3F9
                            SHA1:D649F10CFE2A88D89D50B4022B9762E6F2FF9B0F
                            SHA-256:3A5393152372CAEA502E49B15EF5255805575F1F9DAC39974CEC257210401B2D
                            SHA-512:A4D1A49E6644F0E4ECE364005E996D194E8B7C02796C4780EC7D04EE4408DF9C4FB593D57E37F9F90BF21B1C697B6CCFE987134452B3508363431EA0BA45984D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/63481.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[63481],{63481:(e,t,n)=>{n.d(t,{Bv_:()=>c,By7:()=>s,Kwi:()=>u,LL4:()=>p,M3S:()=>f,Yqf:()=>d,eMm:()=>h,gKk:()=>m,gXG:()=>i,ksq:()=>r,liP:()=>_,nai:()=>l,wGp:()=>o});var a=n(109785);const i=(0,a.k)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.k)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.k)("CheckmarkCircle12Filled","12",["M1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm7.35-.9a.5.5 0 1 0-.7-.7L5.5 6.54 4.35 5.4a.5.5 0 1 0-.7.7l1.5 1.5c.2.2.5.2.7 0l2.5-2.5Z"]),s=(0,a.k)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.46 5.49a.55.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8538)
                            Category:downloaded
                            Size (bytes):35015
                            Entropy (8bit):5.361660586160139
                            Encrypted:false
                            SSDEEP:
                            MD5:6BA74B082B5E05EF448EFB77FA2F5A51
                            SHA1:C38F8D46E88629F2C3E1F12EC45529DCE2E00ABF
                            SHA-256:1F1975EEA0F791DFF159948B36F7FC1F92C4B61F1A82AF6CF1B0371DCA483B0B
                            SHA-512:F9207773A81A26EC3806F92DACF0F7DF6F9AAE31FF7CDA63925D187932C916B8D06A422501B3DFD7295D7DFB45A8233045CB0218566374BE51723CEA18A8410C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/61.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{1547:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(180),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this,d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u))}(null===(o=this._pendingClientLeaveIds)||void 0===o?void 0:o.size
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5518)
                            Category:downloaded
                            Size (bytes):5668
                            Entropy (8bit):5.429650029353559
                            Encrypted:false
                            SSDEEP:
                            MD5:9508727A7AA537C969E7E1010A11B36F
                            SHA1:F89AF933ABAEDC67E60D25B8929F67C10543C127
                            SHA-256:E6E8181228E528C0201A301DA787FA28FCCFE4E555A7D132B7CF8E8FAB13F7C3
                            SHA-512:68EA0F85834C48C9B02BAD00CA0CDCAF934CE2DCDD11E5663C844B147763B889F2DFB5C91CC45A02832539AA5EE1448750218BFCC6C93DAA0DC0A7548F21DE27
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/242.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[242],{1984:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>u});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_35"),o=n("fui.lcoms_307"),s=n("fui.util_150");(0,s.pZ)([{rawString:".contentContainer_b322847d{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_b322847d{width:557px}.columnTypesContainer_b322847d{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_b322847d{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:";padding:20px;display:flex;flex-direction:column;text-align:center}.descriptionSection_b322847d{display:flex;flex-direction:column;height:220px;justify-content:center;align-items:center}.columnImage_b322847d{max-width:180px;max-height:100px}.descriptionText_b322847d{font-size:12px;max-width:334px;paddi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12485)
                            Category:downloaded
                            Size (bytes):12490
                            Entropy (8bit):5.299541618219688
                            Encrypted:false
                            SSDEEP:
                            MD5:EE0D67EF753E7F55E59A5629FF82918C
                            SHA1:16CEBA1965E6B370023D63095CDC8047FC376EBC
                            SHA-256:3BAC1B4FB927DF3E07A483D91169A4C3E76A5066FDAF825DED79BE41C9068149
                            SHA-512:5143E3ACB1D63887CBA32B84BFB3D65AE03EA0EA653F0632F859CD4F29422192516DB5AC611DC5D80B03476AABC694626F99C894A06CFBAE5F23FF4F641E3149
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/38.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38],{3831:function(e,t,n){n.d(t,{a:function(){return v}});var a=n("fui.lco_35"),i=n("fui.util_150"),r=n("fui.core_238"),o=(0,i.e1)(function(){return(0,a.Xfp)({"0%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"78.57%":{transform:"translate(0, 0)",animationTimingFunction:"cubic-bezier(0.62, 0, 0.56, 1)"},"82.14%":{transform:"translate(0, -5px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0, 1)"},"84.88%":{transform:"translate(0, 9px)",animationTimingFunction:"cubic-bezier(1, 0, 0.56, 1)"},"88.1%":{transform:"translate(0, -2px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0.67, 1)"},"90.12%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"100%":{transform:"translate(0, 0)"}})}),s=(0,i.e1)(function(){return(0,a.Xfp)({"0%":{transform:" scale(0)",animationTimingFunction:"linear"},"14.29%":{transform:"scale(0)",animationTimingFunction:"cubic-bezier(0.84, 0, 0.52, 0.99)"},"16.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5315)
                            Category:downloaded
                            Size (bytes):7252
                            Entropy (8bit):5.346124788408241
                            Encrypted:false
                            SSDEEP:
                            MD5:9EA9010C38C4046C4BF95047DB7FD772
                            SHA1:B7BB426E144D6963D2B749BA9D3403FA8BA7D6EB
                            SHA-256:36F87BEAB6A2A8342618C86C35C018CE2CC315A5C846A0E4CFAA5D27462C1CEE
                            SHA-512:AE052B2C5A6D0ABD67F51E16C433928DC45EDD9CDE2D8CD449154F644B1977BA209C3A3E4B5B2F0FF0682D187907B05946425F280FE41D9A2BF4EE3E5C228CD9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1,836],{3012:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(1333),r=n(67),o=n(269),s=n(14),c=n("odsp.util_578"),d=n(1287);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11117)
                            Category:downloaded
                            Size (bytes):174557
                            Entropy (8bit):5.4486769604652405
                            Encrypted:false
                            SSDEEP:
                            MD5:6DD0828F3DD474EFDA41B775D02F442D
                            SHA1:E16A84E821E3D8B5A7107F72D866AE68CC1324BC
                            SHA-256:9E37BB793238E375E93482669427B9CA4B15BB153A5BC6B3A32AD62B25BF55D4
                            SHA-512:60CE9A9FD81A5012DAE1681895D46FFF730B7AC0620BE8AD73C8AFEFC5B96F7B73073B5388FE4484DDA11A91518AA65CC35746BFEEA2A1BE95F7511F622A4912
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/plt.listviewdataprefetch.js
                            Preview:var __webpack_result__;!function(){"use strict";var e={509:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_102")}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20506)
                            Category:downloaded
                            Size (bytes):23794
                            Entropy (8bit):5.272841907242646
                            Encrypted:false
                            SSDEEP:
                            MD5:B679223D01D3163F3503A03ECDC0888D
                            SHA1:B704866A9BCEB6B8DFE764C9823F8438ECE78130
                            SHA-256:1690701019B05B74255B752CB71A42F053674485631FB686E0F3161318A6C856
                            SHA-512:C53510F74DBE3ABFE7FD83B94F944FF7FAB6173C8C2E43DC108AEE79C7A5DFC06600629B7FDA0993ED06F99C4531D398C5B822196BA5EB2585A60067423C0A84
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/30.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{2533:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578").HW.isActivated("260137F4-5C58-41AD-BDC6-F936079B7881","09/22/2023","Unobtrusive window state manager");const i=function(){function e(){}return e.prototype.getState=function(e){var t=this._getNormalizedWindowName();if(t)return t[e]},e.prototype.setState=function(e,t){var n=this._getNormalizedWindowName();n&&(n[e]=t,window.name=JSON.stringify(n))},e.prototype.removeState=function(e){var t=this._getNormalizedWindowName();if(t){var n=t[e];return delete t[e],window.name=JSON.stringify(t),n}},e.prototype._getNormalizedWindowName=function(){var e,t;if(a||!window.name||"{"===window.name[0])try{t=JSON.parse(window.name)||{}}catch(e){t={}}return a&&"object"!=typeof t&&((e={}).value=t,t=e),t},e}()}.,1530:(e,t,n)=>{n.r(t),n.d(t,{ISPRESERVEPARENTVIEWPARAMS_KSACTIVATED:()=>N,default:()=>j,resourceKey:()=>V,supportsOneUpResourceKey:()=>R});var a=n("tslib_102"),i=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                            Category:dropped
                            Size (bytes):5113395
                            Entropy (8bit):6.54403306816803
                            Encrypted:false
                            SSDEEP:
                            MD5:2A70EECD8C657B6684666DBFB1A7ED44
                            SHA1:E576603E9427533890D06B15D744F79221F9868D
                            SHA-256:6E7C2B6BCDC17C95A548BA6A0BF053BC37C7345FCEFA6DBE45F106220DAE117F
                            SHA-512:4B8A48016D55B2227567BB8A2755FC798D123C76E45F7A17EC9205FD44DDDF36A50EB1655E3DAA934577B5E734489B75154A8855A7494FBC42A5ECAC7AE715EA
                            Malicious:false
                            Reputation:unknown
                            Preview:.asm.........`...`....`....`.....`.....`......`.......`......`........`.......`...`...}`.........`........`...~`...........`..........`.........`..~...`..}.`..`....}`...~..`..........`............`...........`...~...`....~.`.............`.}.}`..~..~`..~..`...|`.|...`..}}.`.~...`..~~~~.`....}..`.}}.}`..~~.....`..}..`..~..`..}}...`............`.}}..`..~.`.....}`.....~..`..............`...}..`.~..~`...||||.`.....}..`.|.|`......~`.}..`....}...........`....}...`..}}}}.`...............`..~~..`...~.`...............`.....|..`.....~~..`......~~..`.|..`.....}....`.....}.`..}}..`...|.|`...}.`....}.`...}......`..}}}}}}.`.}}}}.`.|..|`..|......`..|.`....~`....|`.................`..~~~...`.}..}`.|.}`.}...`...}}.`..}.}`...}..`...}.}`...}}...`......}..`..}}....`...}..........`..}}..`.~~.|`....~.~`.~~.}`.~~~~..`.~~~..`.....|`.||.|`..~~...`...~..`......}`..~`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}}}.`.....}}}}}.}}.`..}}}}}}}}.`.............`..~~....`...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4214)
                            Category:downloaded
                            Size (bytes):6701
                            Entropy (8bit):5.436390175453758
                            Encrypted:false
                            SSDEEP:
                            MD5:F910C482FD009A0A5F84C38DEC78A82F
                            SHA1:0ACA63C439E9DEB3FA8D0D91E2EA21BD20B6CCDD
                            SHA-256:B8B6C78A85B7FCA362268E7E686F6C19E2C0912B90C2FC477B0B6ECA9E3D298B
                            SHA-512:2A1070D1FDCE9D5C3A3BB6C704FDC833251301228CA6B6CC8A6F43207458AE1E9A89E1F7F95DD45CE944F20CF380AA6B09BC0E596C6E5AE0FAE9241AC9922EDB
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/51.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{1604:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(47),i=n(808),r=n(51);function o(e,t){var n,r=(0,a.a)("ExternalService_powerbihostname");if((0,a.b)(i.f)&&(r="daily.powerbi.com"),!r)return"";var o=e.webAbsoluteUrl+(e.webServerRelativeUrl.length>1?null===(n=e.listUrl)||void 0===n?void 0:n.substring(e.webServerRelativeUrl.length):e.listUrl);return o=encodeURIComponent(o),(t?"http://".concat(r,"/sharepointlist/groups/").concat(t.groupId,"/reports/").concat(t.reportId):"http://".concat(r,"/sharepointlist")).concat("?spListId=".concat(e.listId,"&spListUrl=").concat(o,"&spListUniqueId=").concat(s(e),"&culture=").concat(e.currentUICultureName))}function s(e){var t=e.siteId,n=e.listId;return r.a.normalizeLower(t,!1)+r.a.normalizeLower(n,!1)}}.,808:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>p,c:()=>u,d:()=>m,e:()=>s,f:()=>d,g:()=>l,h:()=>f,i:()=>i.b});var a=n("odsp.util_578"),i=n(47),r=window._spPageContextInfo,o=(function(){v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8078)
                            Category:downloaded
                            Size (bytes):61337
                            Entropy (8bit):5.322385292375011
                            Encrypted:false
                            SSDEEP:
                            MD5:C6A97444DB5247EEC74AE4683569F666
                            SHA1:68AB4E3D9CBEBEB6DE049188BAB0AD4A6B763713
                            SHA-256:EE39554A7E9CF4FC2FB63893C6A319A110A519B37F5AEA4B8C7C084AC8C2705B
                            SHA-512:F2E20BD6A4B321E9046054C8D9669B0B672AB29522030B884506F5363F9944B57673C5DC790E79D0C31BBE9FD3B4F33F31849F317AF68EC8EAB28C8BD224E299
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/29.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29,1121,1029,1188],{1042:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,1546:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(5697),i=n("odsp.util_578"),r=n(5470),o=n(1);const s=function(){function e(e){this._itemUrlHelper=e.itemUrlHelper,this._sharingContextInformation=e.sharingContextInformation}return e.prototype.getApiRoot=function(e,t,n,s){var c,d,l,u,f,p,m,_,h;if(void 0===s&&(s=!1),this._sharingContextInformation){var b=this._sharingContextInformation,g=b.isFolder,v=b.isListSharing,y=b.itemUrl,S=b.listId,D=b.listItemId,I=b.listUrl,x=b.resourceId,C=b.serverRelativeItemUrl,O=b.uniqueId,w=b.webAbsoluteUrl,E=(s&&null!==(d=null===(c=null==t?void 0:t.properties)||void 0===c?void 0:c.listId)&&void 0!==d?d:S)||"",A=(s&&null!==(u=null===(l=null==t?void 0:t.prop
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (7749)
                            Category:downloaded
                            Size (bytes):57985
                            Entropy (8bit):5.052809396226814
                            Encrypted:false
                            SSDEEP:
                            MD5:D14076ED696426624C7D57987F068D97
                            SHA1:763332309AABF213EE61DA3D27F57833465E6ECE
                            SHA-256:F660314230D98280ABBC714002318D5DA64F153322387C9D47F0645B1E62AAF0
                            SHA-512:4738413F7414E0BEC4ABEAC4B602A020A43FC56279F798DCEBA51F4E3CE63197248B5C5445D2A711FFE77991E22E70D854B60CCE39CBAE32920DE37707391E03
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/de/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{426:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,457:e=>{e.exports=JSON.parse('{"a":"A source with id \
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (19679)
                            Category:downloaded
                            Size (bytes):342038
                            Entropy (8bit):5.3625850254431695
                            Encrypted:false
                            SSDEEP:
                            MD5:63E072FCEFB86A60DA066A506E45AC44
                            SHA1:FD75ADF6E8CD710BE63051C8313C1D08E609456D
                            SHA-256:66FF1B6946F840E37C55FF4F04C90F08FCB7FF764A053F39298851ED7D37609E
                            SHA-512:A97E6C1D704F8AE3BDA16F54691C457B70BC70F1134137A27B5C4B43B3DB3BA6EF87AFD5A16DF84D8DE3A429902FB77AD90C6F2B85D973E11FFC5D36CF0898C5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/83.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{1286:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.NotSubmitted=0]="NotSubmitted",e[e.Pending=1]="Pending",e[e.Rejected=2]="Rejected",e[e.Approved=3]="Approved"}(a||(a={}))}.,975:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2047),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (817)
                            Category:downloaded
                            Size (bytes):1115
                            Entropy (8bit):5.027363192802006
                            Encrypted:false
                            SSDEEP:
                            MD5:C85CFCCAD4B5CA6503DDC27072FF860C
                            SHA1:6D665A385C648C6C8EF536239C3E04CAC39F4355
                            SHA-256:F73CA755503BAB0270C79A27EC28940DD1B7FFD318E25BB4F864C43AEF8E4254
                            SHA-512:77851A4597ECEEDB554D0F06544A59E74E5D4C87EB983C17E7368AA8583D1645B2CC42511DAD5F022CB42FCEC067239DA6931B8B24019B3077D4118B7D5C1C99
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/de/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{391:e=>{e.exports=JSON.parse('{"a":"Feedback an Microsoft senden"}')}.,384:e=>{e.exports=JSON.parse('{"a":"Bibliothekseinstellungen"}')}.,313:e=>{e.exports=JSON.parse('{"a":"Eigene Dateien"}')}.,385:e=>{e.exports=JSON.parse('{"a":"App hinzuf.gen","b":"Markencenter (Vorschau)","c":"Markencenter","d":"Erscheinungsbild .ndern","j":"Bibliothekseinstellungen","k":"Listeneinstellungen","r":"Websiteverwendung","s":"Websiteinhalt","w":"Websiteeinstellungen","u":"Websiteberechtigungen","t":"Websiteinformationen","i":"Hub-Websiteeinstellungen","m":"Papierkorb","p":"Neuigkeiten","q":"Abmelden","h":"Hilfe","v":"Website-Entw.rfe","f":"Globale Navigation","x":"Eine Websitevorlage anwenden","l":"OneDrive-Einstellung","o":"Ihr OneDrive wiederherstellen","g":"Mit neuer Microsoft 365-Gruppe verbinden","n":"Diese Bibliothek wiederherstellen","B":"Verwalten von Viva Connections","A":"Viva Connections einrich
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 664x859, components 3
                            Category:downloaded
                            Size (bytes):30489
                            Entropy (8bit):7.472459610379637
                            Encrypted:false
                            SSDEEP:
                            MD5:D6E197C3F4429B45F9569BE721F0213B
                            SHA1:7BA84C9C4D8334574FB6AC0622C6D40F0B42D1A6
                            SHA-256:17CB85045024D6D09574578BD73FB2DBBB6E01B626E23CC9EB9B0C93886B9DBC
                            SHA-512:06889E790B30A842BDC44EF6F520338545ABBC8905A5CB1CBFA457AD6E698E7A78678B7ECDD657924935619B4D8D7F11E8BDF63D02D1A02AC968C90A8340EB54
                            Malicious:false
                            Reputation:unknown
                            URL:https://eastus1-mediap.svc.ms/transform/thumbnail?provider=spo&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Factionmedicalcolorado-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!QaqEmXN5PUybqk_-hQRhgXJlplU90UxIhSxMJWHqtsX7ijRZwxOvTYHuc9Q3aRhA%2Fitems%2F01GXENRBEUY2SRPJXL7FHIXOVMYIAF6WE6%3Fversion%3DPublished&access_token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.tAmGW-VdAZbOh7mDZJTyc7IhHy4MmqyEKwftGczSDy8&cTag=%22c%3A%7B17A5C694-EBA6-4EF9-8BBA-ACC2005F589E%7D%2C1%22&encodeFailures=1&width=1280&height=859&srcWidth=&srcHeight=
                            Preview:......JFIF.....`.`.....C..............................................#....!!!..$'$ &. ! ...C........... ... ......[...."........................................T..........................!...1......"4AQSVa.6TWrtu....2q..#B...$3Rbf....&Fdes.................................../........................!1..Q..Aa.."2q....#..............?..,...........................................................................................................................................................................................................................................................................................................................................................................................................................................Gk..V:F..H...\..U...U^e.y..T[=E.j.3....X..o.......Qu..r.....SU.`.NT[=E.j.1.g...MWfM.!9Ql..^....*-....5].6...E..]z......z..T.vd......Qu..r.....SU.`.NT[=E.j.1.g...MWfM.!9Ql..^.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (50629)
                            Category:downloaded
                            Size (bytes):82841
                            Entropy (8bit):5.182181663573134
                            Encrypted:false
                            SSDEEP:
                            MD5:8642EC6A47432C77F74F4ED730916459
                            SHA1:377850F699D641A5F3EF9623D3734729E1EFF10A
                            SHA-256:B7BBE197B1BAC0E57487F795AA378066A6A66E7CCA903E0CE12F78FCCF01C679
                            SHA-512:F8296C1FF2DA3FB6B692B124AC4EE9BB6568E03EB07176F70EC115E535E9366E1E6EA2343AA5E64ABF4B3B73B5779B7EC0BD1D935C6695282981E55AE4F394D4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/192.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[192],{892:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(834);function i(e){return(0,a.a)(e())}}.,885:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(822),i=n(322),r=n(821),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,886:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(821),r=n(885),o=n("odsp.util_578"),s=n(887),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (793)
                            Category:downloaded
                            Size (bytes):798
                            Entropy (8bit):5.269780347522299
                            Encrypted:false
                            SSDEEP:
                            MD5:CEFD0529AE8A32019C3870CCBB9CC726
                            SHA1:FEAC4B6477F6D5253D8E44F1227D30EB85B82127
                            SHA-256:0F6D315D18BEC3DC6914EAD0F5940384A13A1A99DA5520122C4CB061D61BC368
                            SHA-512:E00C3DEEACE9596E7E6CAD1521415B9170664703896AE57820DF6E78CC315BEC0DD65521D8A840C0C56E748F892DCFAC5E841E8D329626262F5E7112E9D37308
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/43.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43],{689:(e,t,n)=>{n.r(t),n.d(t,{getCanonicalUrlKey:()=>c});var a=n("odsp.util_578"),i=n(97),r=n(38),o=n(3),s=n(108),c=new a.qT({name:"GetCanonicalUrl.key",factory:{dependencies:{pageContext:o.a},create:function(e){var t=e.pageContext;return{instance:function(e){var n=t.listUrl,a=t.webAbsoluteUrl,o=new i.a(t.webAbsoluteUrl).authority,c=new r.b({context:{webAbsoluteUrl:a,listUrl:n}}).getUrlParts({path:null==e?void 0:e.FileRef,listUrl:n,webUrl:a}),d=c.fullItemUrl,l="";if(e)if((0,s.c)(e))l=d||o+e.FileRef;else{var u=d?new i.a(d):void 0,f=u?"".concat(u.authority).concat(u.segments.slice(0,-1).join("/")):void 0,p=new i.a(e.FileRef).segments.slice(0,-1).join("/");l=f||o+p}else l=c.fullListUrl||o+n;return l}}}}})}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (3305)
                            Category:downloaded
                            Size (bytes):62991
                            Entropy (8bit):5.680510533221931
                            Encrypted:false
                            SSDEEP:
                            MD5:CBC8E5C6DC0C0FA5CF9392F088A5B2D2
                            SHA1:A786D5287C1EC6B38D7D4F37B1283F649F8BECAF
                            SHA-256:B258BA97362C32FA6ECAC21A812151E88F1476FDF95F143AAEE8DCB1D703A52B
                            SHA-512:80406BB304C7135180F3DC6B9F14F46DF973D166E807B2D18B861205F7AE8AC64D26879ADFE02622A7D61659FC84B23F4D637557DC95B64BA72CD08C69DEAEFD
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/ja/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{426:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,457:e=>{e.exports=JSON.parse('{"a":"A source with id \
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8860)
                            Category:downloaded
                            Size (bytes):17398
                            Entropy (8bit):5.249156145852474
                            Encrypted:false
                            SSDEEP:
                            MD5:0943AD4DF916BF94BD0207DC022F8617
                            SHA1:E978B2299772EC1BB10236B02BDC0627B9F9BB4D
                            SHA-256:43353F78B4F0AC6910FEB517C50BC24996B4591C4A07CA4A99CA36022D0E0E1A
                            SHA-512:C395B9D36FA853EADE885300C272638CA5E15EA9581F452AA0593AE37EDD61580C62B8E9051F5F1842E9BBBA7B80DF1192950727391AE1A067B02C851019F56E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/65.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{2425:function(e,t,n){var a;n.d(t,{a:function(){return i}}),function(e){e[e.none=0]="none",e[e.right=1]="right",e[e.flip=2]="flip",e[e.left=3]="left"}(a||(a={}));var i=a}.,2510:function(e,t,n){n.d(t,{a:function(){return v}});var a=n("fui.util_150");(0,a.pZ)([{rawString:".od-ImageFrame{display:block;position:absolute;top:0;left:0;bottom:0;right:0}"}]);var i=n(2076),r=n("tslib_102"),o=n(2075),s=n(2425),c=n("odsp.util_578"),d=n(2669),l=n(2151),u=n(1215);function f(e,t){return e===t||!e&&!t||!(!e||!t)&&e.url===t.url}(0,a.pZ)([{rawString:".od-ImageStack{display:block;position:absolute;top:0;left:0;bottom:0;right:0;overflow:hidden}.od-ImageStack-tile{display:block;position:absolute;top:0;left:0;bottom:0;right:0;opacity:0}.od-ImageStack-tile--isLoaded{opacity:1}.od-ImageStack--fade .od-ImageStack-tile--isLoaded{transition:opacity 217ms linear 50ms}"}]),n(946);var p=n(2074),m=n(2604),_=function(e){function t(t){v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5725)
                            Category:downloaded
                            Size (bytes):5730
                            Entropy (8bit):5.120531735087586
                            Encrypted:false
                            SSDEEP:
                            MD5:D90ED7A86844CCE5822750C2A0233167
                            SHA1:1222EF0B377AFEEEB02109E61635889952DC91F2
                            SHA-256:D62492BF6BDC843BB6F541DA77F6B7119B58A341F44D1F6CA6A7B081B72CABED
                            SHA-512:F7EB5C79CAAC6C1B42CED727FFF124096A13D1F280121CEE9F8F94739E89AAFF3AA7E279B98F99152542ABEE2012BD5A2C0634592ADD32A468080F1796EDE84A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/15.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{408:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>D});var a,i,r=n("odsp.util_578"),o=n("tslib_102"),s=n(150);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(513),d=n(107),l=n(89),u=n(134),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"];function p(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function m(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!p(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.W_)((0,o.W_)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function _(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=function(e,t,n){var a={};return t.forEach(function(t){var i=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12904)
                            Category:downloaded
                            Size (bytes):14499
                            Entropy (8bit):5.323033730245307
                            Encrypted:false
                            SSDEEP:
                            MD5:219B74EDB0C8D9CF5CB302EFCB07668C
                            SHA1:35AEF491E57D0DE3F925E407FF7A7FD30C19947D
                            SHA-256:C4EAD270F6FFBC6563CAA3FDA3A86769EA471C82696259CA5CDD150D820D4AB5
                            SHA-512:35BAC203BA31907DF7FCAAE9F7353781BB78A823CC04CB19DCA3DF7A7B1B14146E411F53B4B837B99FB7E87B2BE1F4AA111065BAB13E2368519988B1B4F262B0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/14.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{496:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(5600);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,3605:(e,t,n)=>{n.d(t,{a:()=>N});var a=n(5372),i=n("tslib_102"),r=n("react-lib"),o=n(5375),s=n(5601),c=n("fui.util_150"),d=n(5594),l=n("fui.core_238"),u=n(183),f=n(5388),p=f.c.durationValue2,m={root:"ms-Modal",main:"ms-Dialog-main",scrollableContent:"ms-Modal-scrollableContent",isOpen:"is-open",layer:"ms-Modal-Layer"},_=n(456),h=n(3393),b=n(5603),g=n(5763),v=n(5764),y=n(2408),S=n(5745),D=(0,c.e1)(function(e,t){return{root:(0,c.Pl)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),I=n(5597),x=n(5599),C=n(5598),O={start:"touchstart",move:"touchmove",stop:"touchend"},w={start:"mousedown",mo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3528)
                            Category:downloaded
                            Size (bytes):3748
                            Entropy (8bit):5.456423627068951
                            Encrypted:false
                            SSDEEP:
                            MD5:9B8D2FED48068827408B17172AE8F3D7
                            SHA1:EC93123C9C80C8476C490B5DB4959CE56DC39E95
                            SHA-256:AFC87695B0BE3480DEF56E0EC16901251D25F0444984B1C9AA55D2616D3A3E06
                            SHA-512:88A8B39B78B81EFE179999C1275277A860D8DDB2A0D901F0663C5650422FFD6EF2C67A0D9F53B9CA50BB380E15F981FF06685F0D4E3506707FA0E265319965EE
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1128.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1128],{2820:function(e,t,n){var a=n("tslib_102"),i=n(110),r=n(2453);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,void 0,function(){var t,n,l,u,p,h,b,g,v,y,S,D,I,x,C,O,w,E,A,L=this;return(0,a.qr)(this,function(k){switch
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3813)
                            Category:downloaded
                            Size (bytes):3818
                            Entropy (8bit):5.169114862598963
                            Encrypted:false
                            SSDEEP:
                            MD5:7AD5BEBF94459B298ABEA9D92715344E
                            SHA1:B340BF01CB367DABB5C18FC50163DAFA92359B67
                            SHA-256:099DB140A174E6F9268C0D4BA0965319C74B28F59F86A31296A0C0BBA6247B6E
                            SHA-512:9B60DADDF6A2CECD690A12AB028758CFBB3FD281E21ADA72489F87C031F2E7DF5C4440D0C3A08DE6295DEFDC6B39C7D83B2B2E4E89A6CEE23A859C10E8FF1C5F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/68.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{728:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>s,onMouseMove:()=>c,onMouseUp:()=>d});var a=n("fui.lcom_959"),i=n(608),r=n(12),o=n("odsp.util_578").HW.isActivated("36259d23-e405-413e-a108-c918cf59a880");function s(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,s=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},s&&s.current&&(n.current=s.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),c(e,t))}function c(e,t){var n,r=e.dragOriginRef,o=e.lastMouseEventRef,s=e.isMarqueeInProgress,c=e.rootRectRef,u=e.scrollableSurfaceRef,f=e.scrollLeftRef,p=e.scrollTopRef,m=e.rootRef,_=e.itemRectCacheRef,h=e.selectedIndiciesRef,b=e.allSelectedIndicesRef,g=e.addItemToSelection,v=e.removeAllFromSelection,y=e.dragRectRef,S=e.setIsDragRectangleVisible;if(s){void 0!==t.clientX&&(o.current=t);var D=function(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (11978)
                            Category:downloaded
                            Size (bytes):649254
                            Entropy (8bit):5.0856551231362115
                            Encrypted:false
                            SSDEEP:
                            MD5:C70D7B14A1B186E251D84AA87606041E
                            SHA1:EAC99EB441DA5F41E08DB7788AB13B8E3353F155
                            SHA-256:6FE87DFC3F7AD66571D1E70D10C7B147C1CF1444A0FC740181407E2285D6E16F
                            SHA-512:B172E1B2204D9BFC50B4CA296AFAFA6114A39D9D2DAC4895E126389C491CBDA2DE28D13145BBBB712846A3E17CDD6F6A240B819E0CA541674BEBF7E9E2310A08
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/de/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5198:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5942:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):303243
                            Entropy (8bit):5.239417012301648
                            Encrypted:false
                            SSDEEP:
                            MD5:0188F9C7C570BD69894494846EC035A9
                            SHA1:F1C1039642BC80CF0CF348C3CA68966931F701F3
                            SHA-256:6A59C856D191BBAF1A4B68C4C746E247016515F7E796C84FCFA5839991F9698D
                            SHA-512:8C36027D2D328A6778A754FE966779DD0C7D96BAD48DB738F572BD7A2B91AB92ECCB49BEE1CADC9D2A04B930C1454102A0CF1F08BB3835FA7735110D77EAD1F6
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/28247.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[28247],{913154:(e,t,n)=>{n.d(t,{X:()=>r});var a=n(295610),i=[(0,a.__assign)({1995:{defaultValue:!1,type:"boolean",friendlyName:"OnePlayer",featureFlagClassification:"MajorFeature"},isPlaybackSpeedNonTMRFilesEnabled:{defaultValue:!1,type:"boolean",friendlyName:"OnePlayerPlaybackSpeedNonTMRFilesEnabled",featureFlagClassification:"MajorFeature"},IsStreamPopOutIconEnabled:{defaultValue:!1,type:"boolean",friendlyName:"IsStreamPopOutIconEnabled",featureFlagClassification:"MinorFeature"},isShareDialogV2ForSharePluginEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isShareDialogV2ForSharePluginEnabled",featureFlagClassification:"Fix"},isPostPlaybackDataLayerUndefinedFixEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isPostPlaybackDataLayerUndefinedFixEnabled",featureFlagClassification:"Fix"},isMediaDurationsInSecondsFixEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isMediaDurations
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10101)
                            Category:downloaded
                            Size (bytes):13352
                            Entropy (8bit):5.001673071864741
                            Encrypted:false
                            SSDEEP:
                            MD5:4154D354AB4F66B2241F0EA1B810C580
                            SHA1:8A8DA2B6D79B3E01618A8C12CC0A4EE7FAA66256
                            SHA-256:328A91CC00938BF20ACDFED1E553ADFDB6ECE8C8CACD3BCDCD89DB3090D247A3
                            SHA-512:1AAF123EABB9E910DC60954FBC4869D8F8DC182C605F86A5A7F2F7E991FD9C182037C9AB3643C832D72DACA503F64E7F78ADF86E20CEB33FF35C832E5732DAF3
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/38661.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38661],{157285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(427445),i=n(639849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,427445:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-M
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9696)
                            Category:downloaded
                            Size (bytes):13796
                            Entropy (8bit):5.165533841630153
                            Encrypted:false
                            SSDEEP:
                            MD5:E006E62C1CF1CA26AED395D10919B088
                            SHA1:D8E74F4E30692D5206906F8C544AFF14CC74D08D
                            SHA-256:A8E49EBDDB05A5FC444F70B865430D8A4627C51BC16EBDBD6E95047BE9F95DA9
                            SHA-512:264414FACB241BA6C4E33E9778BD67FC6E6682D6D9D4EB4AC1771719AFD30E60E97CAD47406A0575D1742DBAA0F2C6E6CFEB6C23AA61E68683A6CFE93621012E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/26.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{974:(e,t,n)=>{n.d(t,{a:()=>m});var a=n("tslib_102");const i=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();var r;!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(r||(r={}));const o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureName,i._mess
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (792)
                            Category:downloaded
                            Size (bytes):1049
                            Entropy (8bit):5.258107804982485
                            Encrypted:false
                            SSDEEP:
                            MD5:1333D879E1F5DDFED6B0C32CDA38DC38
                            SHA1:45A6CF11CEF900F7D789F641C2FB6E793D43AB41
                            SHA-256:97257CF6E824D796D9AE3A6CA932B97B8681F934B46F3D0BE807F49ADDAAE472
                            SHA-512:3BA389505FF2FE85823A590EC3EA1B3DFDD58967996BBF76F89E09673C1B33F44833B017F7573ED57D6CA2FDCA164F447BF7F21B9C010DAB10A57F0A55D3760B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/574.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[574],{2755:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,4922:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(2755),r=n(23),o=n(14),s=n(2081),c=n(930),d=n(241),l=n(2086),u=function(e){function t(t){var n=e.call(this,t)||this;return n.name="EditPdf",n._itemSelectionHelper=new(n.child(l.a))({overrideItem:t.item}),n._pdfViewerHelper=t.pdfViewerHelper,n._teachingBubbleProvider=n.resources.consume(d.x.optional),n}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfEditAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.currentMode(i.a.Edit),this._teachingBubbleProvider&&this._teachingBubbleProvider.markBubbleAsDismissed(c.PDF_EDIT),r.c.wrap({re
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15079)
                            Category:downloaded
                            Size (bytes):15084
                            Entropy (8bit):5.301450746095163
                            Encrypted:false
                            SSDEEP:
                            MD5:B9B4363AEBF17097CAD1BDB38DA2C7C7
                            SHA1:6598DCF716CE1E35FF7A441CB159F913BD4E0CF9
                            SHA-256:066B858660B59F1286A6712F2FAFC762423A6C5F6243E8E472AFEA14FFF4746B
                            SHA-512:B6E5CA441F93CCAF48485BE7E3E0DB8E4BC4704196ECF8026B3A0881341F2234008AC30CD6DDE5A428E0CA0FEA4B0C8552627C2EE0C45EF11063D979BC6250B4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/82.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82],{694:(e,t,n)=>{n.r(t),n.d(t,{RenameListDialog:()=>T});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_150");(0,r.pZ)([{rawString:".sp-renameList-container{display:flex;padding:24px;min-width:350px;border-radius:6px}@media (max-width:480px){.sp-renameList-container.small{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset;min-width:unset}}.sp-renameList-container.large{width:584px;height:475px}@media (max-width:639.99999px){.sp-renameList-container.large{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset}}.sp-renameList-container .ms-Modal-scrollableContent{flex:1;display:flex;overflow:hidden;flex-direction:column}.sp-renameList-header{display:flex;align-items:center;justify-content:space-between}.sp-renameList-header .ms-Label{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:"},{theme:"mediumFontWeight",defaultValue:"400"},
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (36906)
                            Category:downloaded
                            Size (bytes):247981
                            Entropy (8bit):5.31324757592823
                            Encrypted:false
                            SSDEEP:
                            MD5:2383180450F2A63FEF1AE079D65EF37C
                            SHA1:007C8535520D8A581191E9A368E639DE7698A0BF
                            SHA-256:5EBAAA4AEFBFAF3606BBB9A5789DBED637655F91D9CCFA996E38B8225B0C611F
                            SHA-512:FB3A15AD31ED5DE8CF6F7A184A5CA39334F289ED0B75ACEAEE460D44D68E6FFD92988B9E12806460932E1F74E57EF8DE0481C6A3F900D13193140D18F15BAC20
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/35.js
                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{385:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure}},t._isVal
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (59235)
                            Category:downloaded
                            Size (bytes):184493
                            Entropy (8bit):5.375000459776541
                            Encrypted:false
                            SSDEEP:
                            MD5:4E42DB3870D76EA2EEBFE09BE1C00100
                            SHA1:3225291186E4BFFEEDD8B07F8E12F7375CA0917A
                            SHA-256:A0E29455E07D0C8DBCFDDA6A3DA8CB0843103F8BCC0125113293E19351E46E86
                            SHA-512:DE795472D93F47CE19EA2618D99A951BB1D50A7163E04F81AA410E1435F7143DF45D048179AEAEAF2DCCBD797B9CB899361225AAC486974F6585BB3C58DAB64A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/173.js
                            Preview:/*! For license information please see 173.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[173],{1162:(e,t,n)=>{"use strict";var a=n(1163),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1163:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2683)
                            Category:downloaded
                            Size (bytes):13335
                            Entropy (8bit):5.152815264642926
                            Encrypted:false
                            SSDEEP:
                            MD5:E4D6D3A3C503539EDC1DD748B44BE39B
                            SHA1:518663E9951DD1312FF4940808C1109FA1E62C6D
                            SHA-256:6EB60912E519279FCB910640EEFC8E8C4AA939A5AE7A8DE4927C52EECE80113F
                            SHA-512:0F6046088A3ED3B1B5EC15CBD002FC39F4C82C0AED0B47FA0C290C66BABC6FA575BB71709A9010E8821C464C8A80E85628E2525F366BE150060870EAC340145B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/es/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{529:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,295:e=>{e.exports=JSON.parse('{"b":"Solo disponible cuando est. en l.nea","a":"{0}. Deshabilitado mientras se est. sin conexi.n"}')}.,531:e=>{e.exports=JSON.parse('{"a":"Id. de correlaci.n: {0}","b":"Internet desconectado"}')}.,462:e=>{e.exports=JSON.parse('{"NONE":"Ninguna","SUM":"Suma","COUNT":"Recuento","AVG":"Promedio","MAX":"M.ximo","MIN":"M.nimo","STDEV":"Desviaci.n est.ndar","VAR":"Varianza"}')}.,460:e=>{e.exports=JSON.parse('{"b":"S.","a":"No"}')}.,275:e=>{e.exports=JSON.parse('{"a":"Archivos que requieren atenci.n","b":"Elementos que requieren atenci.n","h":"P.ginas que requieren atenci.n","g":"Falta informaci.n","d":"Falta {0} campo||Faltan {0} campos","c":"1||2-","e":"Falta {0}","f":"Informaci.n neces
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31974)
                            Category:downloaded
                            Size (bytes):266243
                            Entropy (8bit):5.459264111780214
                            Encrypted:false
                            SSDEEP:
                            MD5:546E3A7F7F079E52253774F6CB52D2F9
                            SHA1:44E77D928B811AABD818E6A2A8224F6BCEFE4241
                            SHA-256:893F7ADC51C9B56BB2F76D5F22DAE6742EEB20BC061F8351941E21FED0BB2FE7
                            SHA-512:84E4105C63842EEA5C7297D9C36FA97C59CFE7FFD62684FC04B4D8590A42DADFB5D78D4912A34715BF769FCDA96164AFE53B8029E72F0349F13CBC55DABADBEC
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/113.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[113,217,850,1023,1022,51],{4502:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(818),o=n(1300),s=n(1559),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,6118:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(6119),s=n(5),c=n(6108),d=n(117),l=n(16),u=(0,d.a)()((0,l.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(938).then(n.bind(n,3076))];case 1:return[2,e.sent().default]}})})})),f=(0,r.c)(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1937)
                            Category:downloaded
                            Size (bytes):1942
                            Entropy (8bit):5.247883729707841
                            Encrypted:false
                            SSDEEP:
                            MD5:D5F3F9DA458C4DB40D0F4C7743687824
                            SHA1:89B7FCACC75FD5726D4F3531B0C881A8B5F39714
                            SHA-256:BA6544F3235265BAE92A4723FCF5B31C3277D3E9B9E872FE747BCB7227ABCC03
                            SHA-512:79AC29FE4B4849BAD7F1DBE8403C7992CFB4F8351C209111B1D2D1A24A5BDF91E09FDC213C6BFA47D7083D07BFA998BAC3151AFD667B97583F6605D8553058F9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/169.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[169],{2007:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_35"),o=n(268),s=n("fui.core_238"),c=n(252),d=n(96),l=a.memo(function(e){var t=(0,r.M94)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,func
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):118806
                            Entropy (8bit):5.458943269566791
                            Encrypted:false
                            SSDEEP:
                            MD5:19573C11E8FC32DECEBCB172669E7054
                            SHA1:41DDB1FDD6DE249C5CEB6CF877085B87F25CB6EA
                            SHA-256:FBE15E6C97489C0F6E09A4911BFD9D65216ABA70BEBF94B2D7E40E8261AC6F3E
                            SHA-512:D7B4D7DC404C1782360B564B247A99D755A6276210C026148D04A4E0FC90412EE09BF15694E73F7774EC7FAC84ECB2C95F30D7D9C6EC3D591E3976356B0B9744
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-841ad8c8.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_307":(e,t,n)=>{n.d(t,{wXy:()=>vt,oyG:()=>Zr,TKW:()=>it,dN_:()=>_t,AP2:()=>$r,VgB:()=>xt,zJ_:()=>oo,DFf:()=>Nt,EaG:()=>so,giS:()=>rn,v93:()=>to,Sli:()=>an,Gc3:()=>Yt,gVJ:()=>co,nif:()=>eo,SHS:()=>on,oZI:()=>no,TA1:()=>bn,LUU:()=>lo,CQE:()=>yn,jvp:()=>ao,F4v:()=>Fn,kD6:()=>uo,SQN:()=>xn,_z:()=>Jr,EF3:()=>To,KeY:()=>un,GzT:()=>Kr,T_v:()=>Hn,C$c:()=>io,jVZ:()=>qn,lBm:()=>fo,ue1:()=>ta,A0O:()=>po,fGg:()=>da,gJ4:()=>mo,r71:()=>gn,DPH:()=>xa,aCz:()=>_o,kvx:()=>Aa,cjQ:()=>bo,A63:()=>Ua,wah:()=>ho,mqp:()=>dn,Udo:()=>Fa,FPE:()=>ro,V0w:()=>ja,Sg:()=>go,C9P:()=>ui,paX:()=>yo,Mlr:()=>_i,g$h:()=>vo,$B3:()=>Ga,GeI:()=>ei,Tmu:()=>oi,jWK:()=>Si,Fz1:()=>So,_4V:()=>Pi,nIc:()=>Do,ItA:()=>ji,vmV:()=>Io,ijH:()=>Zi,C2s:()=>Co,UJE:()=>ir,ukK:()=>xo,imH:()=>fr,ZtN:()=>Oo,bTi:()=>hr,O2f:()=>wo,jqT:()=>Or,Dlu:()=>Eo,N6W:()=>Gr,yjl:()=>Lo,$DD:()=>Vr,PkR:()=>Ao,dfg:()=>Xr,gRs:()=>Yr,szD:()=>me,uOU:()=>de,cVO:()=>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (14673)
                            Category:downloaded
                            Size (bytes):17089
                            Entropy (8bit):5.141628447025816
                            Encrypted:false
                            SSDEEP:
                            MD5:1EC0EE54B437094C4E4C9FDEFC7C24EE
                            SHA1:DC947FA428C74C1FA9A26081760755F2E759E97B
                            SHA-256:B434616364748C07A4370085B9A5B3F53606AEF17DBBF27E60D5F5C40C38A636
                            SHA-512:A082231C39B0F7547EF4CE420EDBA5CDE5B1305914243A73FC0B9DD696CDE38809170F25FD55C1946F7059120A0361079F1822D019FBC0B01D65A90282DCD999
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/37.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{2891:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a}}),(0,n("fui.util_150").pZ)([{rawString:".GetMoreStoragePrimaryButton_0cf88cc2{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButton_0cf88cc2:hover{background-color:'},{theme:"orange",defaultValue:"#d83b01"},{rawString:";color:"},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}.GetMoreStoragePrimaryButtonV2_0cf88cc2{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButtonV2_0cf88cc2:hover{color:'},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}"}]);const a="GetMoreStoragePrimaryButton_0cf88cc2",i="GetMoreStoragePrimaryButtonV2_0cf88cc2"}.,288
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (34941)
                            Category:downloaded
                            Size (bytes):100630
                            Entropy (8bit):5.255132422047843
                            Encrypted:false
                            SSDEEP:
                            MD5:DB3DAC7503A659CEB61E191F6BA99699
                            SHA1:49987BC94B02FC3236567DDCFE3B6DD5CBD4BC9A
                            SHA-256:990FB7721F7EA0A3CC692D89EF0A87B7C73CCD88471BCEEDD52FC794A389648B
                            SHA-512:D6B4154C42E52BE2ADA795AC364C15571580D8F12CC5A62EDD2F929203A186080E6EFE0EC9412D09AB569EA1E59D9CE77410DAD0EA6C6130F491B7BE22F34970
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/29.js
                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29,1038,1207],{2165:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (886)
                            Category:downloaded
                            Size (bytes):1202
                            Entropy (8bit):5.011409191560589
                            Encrypted:false
                            SSDEEP:
                            MD5:138518410A664DEFB56F19F644AE1212
                            SHA1:3EA8B8220D369FE31E2D5C462D69AE89A6216680
                            SHA-256:5BE7BAFF0A021B57079B54A040CF0C4699DFB169D3969E45C2F720CCBC3E385C
                            SHA-512:4FAF7582A6E960B9D28DAB8545420861ECD984AA7B74C0C3C1C5C1E0318B9C0BC6B359A782A68C36F6FB537D2288F916F91FD8AD7BE1EA7FCA62073C0999D6C3
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/es/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{391:e=>{e.exports=JSON.parse('{"a":"Enviar comentarios a Microsoft"}')}.,384:e=>{e.exports=JSON.parse('{"a":"Configuraci.n de la biblioteca"}')}.,313:e=>{e.exports=JSON.parse('{"a":"Mis archivos"}')}.,385:e=>{e.exports=JSON.parse('{"a":"Agregar una aplicaci.n","b":"Centro de marcas (versi.n preliminar)","c":"Centro de marca","d":"Cambio del aspecto","j":"Configuraci.n de la biblioteca","k":"Configuraci.n de la lista","r":"Uso del sitio","s":"Contenido del sitio","w":"Configuraci.n del sitio","u":"Permisos del sitio","t":"Informaci.n del sitio","i":"Configuraci.n del sitio concentrador","m":"Papelera de reciclaje","p":"Novedades","q":"Cerrar sesi.n","h":"Ayuda","v":"Dise.os del sitio","f":"Navegaci.n global","x":"Aplicar una plantilla de sitio","l":"Configuraci.n de OneDrive","o":"Restaurar tu OneDrive","g":"Conectar al nuevo grupo de Microsoft 365","n":"Restaurar esta biblioteca"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (14115)
                            Category:downloaded
                            Size (bytes):18696
                            Entropy (8bit):5.213188765407589
                            Encrypted:false
                            SSDEEP:
                            MD5:223D5AB4A90403599A10161694A0CD92
                            SHA1:12DE4AA3E0038B0FC73B1202994B4C338BAC8E85
                            SHA-256:0933CEE22A228B756D0F17490ABCF197EDFC7E468E421C56F1B8FD9EDEE68CE0
                            SHA-512:32FB6289B7474F990C18359814A8B76D0F134E28335E2E5C4E5EBAC6C73A771294B83AAB3775D1EC9ACC34CED4A0E51F7A7F27FA85B7A92CFDF5D7D4282D11C8
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/620.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[620],{2251:function(e,t,n){var a=n(6170),i=n(127),r=n(2106),o=n(2084),s=n(14),c=n(471),d=n(46),l=n(23),u=n(1491),f=n(2138),p=n("odsp.util_578"),m=new RegExp("^".concat("Templates","$"),"i"),_=function(){function e(){}return e.isFolder=function(e,t){var n=!!e;return n&&!(n=e.type===c.a.Folder)&&t&&e.type===c.a.OneNote&&(n=!!p.HW.isActivated("94B1529C-14BB-4854-B5FC-748FCEFF2681","3/29/2022","Check for OneNote note")||!e.contentTypeId||0!==e.contentTypeId.lastIndexOf("0x0101",0)),n},e.isCheckedOut=function(e){return u.c(e)},e.isCheckedOutByUser=function(e,t){return u.b(e,t)},e.isCheckedOutByOther=function(t,n){return e.isCheckedOut(t)&&!e.isCheckedOutByUser(t,n)},e.showCheckedOutByOtherDialog=function(e){return e.requestDialog({title:a.d,component:{name:f.a.tagName,params:{text:a.e}},actions:[{name:i.cancelActionText,execute:function(){return l.c.wrap(r.a.completed)},icon:new o.a("Cancel"),isDefault:!0}]}).wait
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1075)
                            Category:downloaded
                            Size (bytes):2432
                            Entropy (8bit):5.310421974588483
                            Encrypted:false
                            SSDEEP:
                            MD5:B4FF1D1C377E06B0A04AFEDEEC021074
                            SHA1:1D8E145AEEF2A2D35CCA4D934791DF5968B45B55
                            SHA-256:17DD798937DDA3E56310A3D036BCB371D56EFF04C2562EE0DCEBCBE85B8ED9C5
                            SHA-512:D0EE97B84DE26F9A6A3129CC65614C96671C5CF7EA9F1F8A0E681E1B0918A1BE7081D0CF52C82F3F2BBFFEAA8E9FD7040FB33AAA12DFBF08416D109CABFF2C44
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/55.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{1122:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(195)]).then(n.bind(n,1495)).then(function(e){return e.resourceKey})})})}.,1586:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1122),o=n(3),s=n(16),c=n(4),d=new i.qT({name:"likeCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_;return(0,a.qr)(this,function(h){switch(h.label){case 0:return[4,n()];case 1:return s=h.sent(),(0,c.ib)()?[3,3]:[4,s.setLike(e,t.listId,r)];case 2:return h.sent(),[3,4];case 3:s.setLike(e,t.listId,r),h.label=4;case
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65019)
                            Category:downloaded
                            Size (bytes):106392
                            Entropy (8bit):5.142222135076351
                            Encrypted:false
                            SSDEEP:
                            MD5:12CE0C5F2812F95227D3E27BC94CBF50
                            SHA1:46E15FC20681955EA4A1E0688657B57831C861CC
                            SHA-256:B144FC84C00D7B6A7198A51462A69E6C91FBC8D8A544AD08A1A58D63B38B90E5
                            SHA-512:CBBCA61091543AF29EE4501F29A9BFE913B8BD6723E5E626A7BD6C989A2AB8224086DC37F4D4C4BC5AA4BD41CB9977E057148BB3F582A30F77FB217AD7A91F3D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/125.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125],{2158:function(e,t){var n=/[<>&'"\\]/g,a=/(&lt;|&gt;|&amp;|&quot;|&#39;|&#92;)/g,i={"<":"&lt;",">":"&gt;","&":"&amp;",'"':"&quot;","'":"&#39;","\\":"&#92;"},r={"&lt;":"<","&gt;":">","&amp;":"&","&quot;":'"',"&#39;":"'","&#92;":"\\"};function o(e){return i[e]}var s=function(){function e(){}return e.encodeText=function(e){return e?e.replace(n,o):""},e.decode=function(e){return e?e.replace(a,function(e){return r[e]}):""},e}();t.a=s}.,3700:function(e,t,n){(0,n("fui.util_150").pZ)([{rawString:"html body .ms-bgColor-communicationShade30,html body .ms-bgColor-communicationShade30--hover:hover{background-color:#004578}html body .ms-bgColor-communicationShade20,html body .ms-bgColor-communicationShade20--hover:hover{background-color:#005a9e}html body .ms-bgColor-communicationShade10,html body .ms-bgColor-communicationShade10--hover:hover{background-color:#106ebe}html body .ms-bgColor-communicationPrimary,html bod
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (60473)
                            Category:downloaded
                            Size (bytes):550023
                            Entropy (8bit):5.421037462206428
                            Encrypted:false
                            SSDEEP:
                            MD5:99071A523D7A90615EE5175089AE3CDA
                            SHA1:0ED11360634CE9AFDE4F9F378DF3AE69753A118E
                            SHA-256:70D221D1DEF143E0F16148B64613F36B594BB99EA3BE8E0687138A6181B350C0
                            SHA-512:D9C418A3DFE7EE7B9E806C03E78890E3A4E14C7B22E2DDCB6AE8E75F5693E22351EE48C2A6264242392E87DB3F04C702CE0178B5D7A2ECB1E41D5612001AB0F8
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/plt.teamsodbfilebrowserdataprefetch.js
                            Preview:/*! For license information please see plt.teamsodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={210:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","d
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (49570)
                            Category:downloaded
                            Size (bytes):103752
                            Entropy (8bit):5.209684167187947
                            Encrypted:false
                            SSDEEP:
                            MD5:DB0C132474154F53095CA48DFE3605CA
                            SHA1:1FEF94825DE57329C592667AA734F1BB244AEF5D
                            SHA-256:643AE81067137BC83DAED64926E94CE72466E3C21FB26D66B658191A8846E946
                            SHA-512:D009E47F800813B7185112CF3BAA00F8277CC88458691B3F5FB8CFDE1F1E77409EE7BBA0676CDC397D218B2422B7974EF1CC611BE04BE3BDF5C5AF0606391D2C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/232.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[232],{892:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(834);function i(e){return(0,a.a)(e())}}.,885:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(822),i=n(322),r=n(821),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,886:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(821),r=n(885),o=n("odsp.util_578"),s=n(887),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (3881)
                            Category:downloaded
                            Size (bytes):8237
                            Entropy (8bit):5.046483808617079
                            Encrypted:false
                            SSDEEP:
                            MD5:D37F3FDD210DDF68AB504B81EC6AEB2C
                            SHA1:32728409CF26C9F7C5D36C9474A501B89090A48B
                            SHA-256:7AF23B700DF28167F9B1B2CC4F318D0641FF30531666F25BFFBDE1BB1906FC99
                            SHA-512:8981FD1FA496E79147934F286AF5A832932B7D642306875D9CB32CB48BAE8392810040FA0072671E685FE00305FE6B56737B069B0547BB037B6009903C8BFA15
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/en-us/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,183:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Dark blue","D":"Lavender","E":"Pink","o":"Rocket","n":"Robot","e":"Bug","a":"Airplane","f":"Calendar","s":"Target","g":"Clipboard","i":"Color palette","l":"Lightbulb","j":"Cube","c":"Beaker","p":"Piggy bank","r":"Playlist","k":"Hospital","b":"Bank","m":"Map pin","h":"Coffee cup","q":"Shopping cart","d":"Birthday cake"}')}.,185:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"A few seconds ago","RelativeDateTime_AFewSeconds_StartWithLowerCase":"a few seconds ago","RelativeDateTime_AFewSecondsFuture":"In a few seconds","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in a few seconds","RelativeDateTime_AboutAMinuteFuture
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19642)
                            Category:downloaded
                            Size (bytes):101529
                            Entropy (8bit):5.3068867393400065
                            Encrypted:false
                            SSDEEP:
                            MD5:FDF4228AE6A5CA1C416E3691B9170F56
                            SHA1:76FC12C79E2ED35C72BF831219CEF031FBE3F6D3
                            SHA-256:BD391BF8C5A2EEAF316B929B1521E160D2E96AF41090D3037166304389A9C874
                            SHA-512:28D6000FE1B9D6880ACD54B33D590AA34AC1D8B22EB51E0BD976AD509D65C9683CA8D228F3BABBAB4F60EF33A8B7F294FBF8334EE73D274E248622C050267A9F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/53239.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53239],{335877:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(441736),i=n(522673);function r(e,t,n){var r=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)},n);return null!==r&&r.hasAttribute(i.Y)}}.,414514:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(295610),r=n(408156),o=n(491684),s=n(418707),c=n(505620),d=n(746381),l=n(760245),u=n(228903),f=n(259706),p=n(759791),m=n(594664),_=n(761270),h=n(604400),b=n(166028),g=n(335877),v=n(299413),y=n(794367),S=n(138968),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEven
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4977)
                            Category:downloaded
                            Size (bytes):9713
                            Entropy (8bit):5.0846249598812365
                            Encrypted:false
                            SSDEEP:
                            MD5:59D24757D99E4D865C8B2E54425F914B
                            SHA1:6CFEF937A9D1F65F24AF4E58F61EAEA4C7F16602
                            SHA-256:8B352985823234558BAC2E9F47124F782D677248FF2B240A3FCCD237C4D9F09E
                            SHA-512:C2824900F126F68BFA8FAE62DA6C0267DC4B6AF83A059E2E881E0D4ED2D576ADC09F20C66D3C6F0308C44A7DB4F728CC983AAC06610A441DDD9926618702F777
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/de/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":"Nur verf.gbar, wenn online","a":"{0}. Deaktiviert im Offlinemodus"}')}.,183:e=>{e.exports=JSON.parse('{"t":"Dunkelrot","u":"Rot","v":"Orange","w":"Gr.n","x":"Dunkelgr.n","y":"Blaugr.n","z":"Blau","A":"Marineblau","B":"Blaulila","C":"Dunkelblau","D":"Lavendel","E":"Rosa","o":"Rakete","n":"Roboter","e":"K.fer","a":"Flugzeug","f":"Kalender","s":"Ziel","g":"Klemmbrett","i":"Farbpalette","l":"Gl.hlampe","j":"Cube","c":"Becherglas","p":"Sparschwein","r":"Wiedergabeliste","k":"Krankenhaus","b":"Bank","m":"Lagemarkierung auf Karte","h":"Kaffeetasse","q":"Einkaufswagen","d":"Geburtstagstorte"}')}.,185:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Vor wenigen Sekunden","RelativeDateTime_AFewSeconds_StartWithLowerCase":"vor wenigen Sekunden","RelativeDateTime_AFewSecondsFuture":"In wenigen Sekunden","RelativeDateTime_AFewSecondsFuture_StartWithLowerC
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (46021)
                            Category:downloaded
                            Size (bytes):155389
                            Entropy (8bit):5.345457447476988
                            Encrypted:false
                            SSDEEP:
                            MD5:9BD870732BD95CB837B65FCE13B70F02
                            SHA1:D96AF08D42DC67E5F612C435191115CF85ECE96F
                            SHA-256:A12633A56747C559AC97A0951E94BA502DEADF79581CC87BAF9559BEBE4AEB31
                            SHA-512:B20B457D2361C89E639D27E471CD694C1CE7D044AE5F511644614E49F47BC883E8356A159C9418EC3ED48C2CF1EBC92DFBE7D04FDA0ED5D54284ABC4CF6B45B8
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/238.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[238],{1909:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(29),r=n("odsp.util_578");const o=function(e){function t(t){var n=e.call(this,{dataSourceName:"GraphContentTypeInfo"},t)||this;return n._oAuthTokenProvider=t.oAuthTokenProvider,n._canUseGraph=n._pageContext.isSPO,n._getOAuthToken=t.getOAuthToken,n}return(0,a.XJ)(t,e),t.prototype.getSiteAndWebIdfromUrl=function(e){var t=this;return this._canUseGraph?!r.HW.isActivated("c95c40f2-62e4-4398-b006-ab9a4536b76f","04/29/2021","Fetch token from AAD for graph resource in sharepoint admin content type gallery")&&this._getOAuthToken?this._getOAuthToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch(function(){return null}):this._oAuthTokenProvider.getToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4930)
                            Category:downloaded
                            Size (bytes):10223
                            Entropy (8bit):5.363361759725794
                            Encrypted:false
                            SSDEEP:
                            MD5:9DDA5CE9B4CBA85968CB3EC34981F123
                            SHA1:FD4B3EFD087015E3F4525D716743F4BB257C87A1
                            SHA-256:80006EF13DD3F1A1F899410E5DC2427AC47BD8FCAE2EA4EC5EE4FE6E80CA5C8C
                            SHA-512:7EAD052F811DBFCC78BCBFD15BF96D50522ECF0977533E02E4CFF220087DDCE0CD2E2DCEAE2E9ABC66F947BE0D2CAD7049CD1D353781131E2C68D58D687A4581
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/24.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1022:(e,t,n)=>{n.d(t,{a:()=>a.a,b:()=>i.a,c:()=>i.b,d:()=>r.a}),n(124),n(35);var a=n(17),i=n(7),r=(n(66),n(8),n(25),n(110),n(21),n(101));n(177)}.,647:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,SUPPORTED_FIELDS:()=>a.SUPPORTED_FIELDS,astify:()=>a.astify,astifyExpression:()=>a.astifyExpression,evaluateExpression:()=>a.evaluateExpression,getExpressionEvaluator:()=>o,gridRowSelectionHandlerKey:()=>_,isCustomFormatterAction:()=>a.isCustomFormatterAction,makeCustomFormatterFieldRenderer:()=>i.a,readInputFromActionPath:()=>a.readInputFromActionPath,validateDeferredImageUrls:()=>a.validateDeferredImageUrls});var a=n("custom-formatter-lib"),i=n(2046),r=n(89);function o(e){var t=e.listSchema,n=e.pageContext,a=e.expression;if(a){var i=r.a.astifyExpression,o=null==i?void 0:i(a),s=t.customFormatterSchema;return function(e){var t=e.item,a=e.itemIndex,i=e.isSelected,c=r.a.evaluateExpression;return nu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (18788)
                            Category:downloaded
                            Size (bytes):60008
                            Entropy (8bit):5.054973433988279
                            Encrypted:false
                            SSDEEP:
                            MD5:293EA7B1A129054557DD301E65163D62
                            SHA1:14F7AF728A94F5E04422DF6110C2E5C60EF47D96
                            SHA-256:309865C4327D89DFBD6346D940ABD498E5F6802573F4BE29BF750E85AB3EC6A2
                            SHA-512:C7E4D696A6D884DD9B87C647EA2DD07C6C48405E1E87F25A4C5AC08485BD5B144391CD95CFC0FBC95193CC9F050F62D85E55EC409CD08286F5F0EEAA3B6C778A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/en-us/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1633:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,277:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3444)
                            Category:downloaded
                            Size (bytes):15037
                            Entropy (8bit):5.395667540988189
                            Encrypted:false
                            SSDEEP:
                            MD5:F2DDF81B4E323A18E55CEDA2840249CE
                            SHA1:81BF0B522ABC62F17CC7BEA46F5F4039A5D567B7
                            SHA-256:23DFB99DCB9F2D1A9CA90E65B961824FB1F05F40BBE514E5A30E9B717DEEADC4
                            SHA-512:FEDA2B4A86C904DB7EFB4818A1A48CE393BCD3632FC4D5379015CE8259DA789AAE09387C82DBB818016175A533658C0C06603B6521D3D5653FAF6551619177FF
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/43.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43,249,823],{6086:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib"),i=n(1512),r=n(6087);(0,n("fui.util_150").pZ)([{rawString:".nameDialogDescription_ad4c6070{background:#deecf9;height:40px;display:flex;padding:8px 12px;margin-bottom:10px;overflow:hidden;animation-name:openAnimation_ad4c6070;animation-duration:750ms;animation-fill-mode:both;border-radius:4px}@keyframes openAnimation_ad4c6070{from{min-height:0;max-height:0}to{min-height:32px;max-height:64px}}.nameDialogDescriptionIcon_ad4c6070{color:#605e5c;pointer-events:none;padding:5px 6px 0 2px;text-align:center;height:32px;position:relative;display:flex;flex-wrap:nowrap;flex-shrink:0;font-size:16px;line-height:16px}.nameDialogDescriptionText_ad4c6070{color:#323130;padding:4px;font-size:12px}"}]);var o=n("fui.lco_35");function s(e){var t=e.oldName,n=e.newName,s=e.errorMessage,c=e.isShortcutWithColorPicker,d=(0,i.a)(n!==t,n!==t,[t]);return
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2502)
                            Category:downloaded
                            Size (bytes):3999
                            Entropy (8bit):5.443957168664171
                            Encrypted:false
                            SSDEEP:
                            MD5:94AD68BF36B0D2A6BED9724691B9075D
                            SHA1:BDCCE7FF09837B396B87170418DCEFF473E5BE0A
                            SHA-256:B5FFE4BBF2366ED51FB656CD38CA7E6F7EF5C0B5035165AFCFCE7D9CF71303E7
                            SHA-512:90588C0DD1AB1830DD0DAE8B5C2B6C2EB9449EF9DB03ED87234E44ABE1F4F7B69058377EFEC0FB605E7453D08D2A7CF2BFBB05EC4A4D9F1C3800B7DC65914F1E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/44.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44],{638:(e,t,n)=>{n.r(t),n.d(t,{getCurrentListDataKey:()=>S});var a=n("tslib_102"),i=n(102),r=n("odsp.util_578"),o=n(3),s=n(14),c=n(32),d=n(129),l=n(16),u=n(103),f=n(142),p=n(156),m=n(213),_=n(43),h=n(23),b=n(104),g=n(4),v=r.HW.isActivated("e5b0dcc6-2548-4346-96a4-883ad0486577","05/19/2023"),y=r.HW.isActivated("06a758c4-8ee6-4161-807f-a31f70d904c6","03/11/2024"),S=new r.qT({name:"GetCurrentListData",factory:{dependencies:{pageContext:o.a,navigation:i.a,listDataProvider:o.n,listViewStore:c.a,listDataStateStore:s.a,listDataStateStoreUpdater:s.b,listItemStore:l.a,appStateStore:u.a,getItemKeyFromViewParams:m.a},create:function(e){var t=e.pageContext,i=e.listDataProvider,o=e.navigation,s=e.listItemStore,c=e.getItemKeyFromViewParams,l=(0,a.l7)(e,["pageContext","listDataProvider","navigation","listItemStore","getItemKeyFromViewParams"]);return{instance:function(){return(0,a.Zd)(this,void 0,void 0,function(){var e,u
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3242)
                            Category:downloaded
                            Size (bytes):7785
                            Entropy (8bit):4.409882112992855
                            Encrypted:false
                            SSDEEP:
                            MD5:DCA2C6B084B05ABE31F22D421C4B63F1
                            SHA1:E08710F291932738F0F61918BD6F2350629A71C8
                            SHA-256:729C2E9C563C1F6148078FEDC784CAC9A05B92CC78A12919E2C6064669FA9202
                            SHA-512:0DDE429D7C69574FDB1556BBEB7374A2C6CE7029253A7AAAEEB6421BE070F0B4DE50DE73EC17E9913DA8BBF8071D97C9833081F48A768B85977931345EDA4FE5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/437.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[437],{7230:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o},d:function(){return s},e:function(){return c}});var a=n(3826);const i=(0,a.a)("AttachRegular","1em",["m4.83 10.48 5.65-5.65a3 3 0 0 1 4.25 4.24L8 15.8a1.5 1.5 0 0 1-2.12-2.12l6-6.01a.5.5 0 1 0-.7-.71l-6 6.01a2.5 2.5 0 0 0 3.53 3.54l6.71-6.72a4 4 0 1 0-5.65-5.66L4.12 9.78a.5.5 0 0 0 .7.7Z"]),r=(0,a.a)("BrainCircuitRegular","1em",["M6.13 2.8A3.9 3.9 0 0 1 8.5 2a1.76 1.76 0 0 1 1.5.78A1.76 1.76 0 0 1 11.5 2c.85 0 1.71.28 2.37.8.52.4.93.97 1.07 1.65.33.02.63.16.88.36.39.31.66.78.84 1.27.27.77.35 1.74.06 2.57l.21.12c.28.19.49.45.64.76.3.6.43 1.44.43 2.47a3 3 0 0 1-.99 2.38c-.34.3-.72.47-1.05.55-.1.56-.38 1.2-.82 1.76A3.34 3.34 0 0 1 12.5 18c-.94 0-1.69-.52-2.17-1.03a4.25 4.25 0 0 1-.33-.38c-.1.12-.2.25-.33.38A3.06 3.06 0 0 1 7.5 18c-1.19 0-2.07-.6-2.64-1.31a4.06 4.06 0 0 1-.82-1.76c-.33-.08-.7-.25-1.05-.55A3 3 0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (899)
                            Category:downloaded
                            Size (bytes):2589
                            Entropy (8bit):5.463382128593072
                            Encrypted:false
                            SSDEEP:
                            MD5:B492CCFD6DBDA49AADCC049768C43EA4
                            SHA1:9457A3A27B8F8349DC38A9795D4D7E1B38CD9D13
                            SHA-256:86921A02382C98BF4F2777EA86CD28612DCCCD134B79D63CBF748CBF903B2B03
                            SHA-512:5665AB1A84B2DB30C82A42A416322D699EE6A7304481B7C7C6B12669BA82BC518A9FD13139B9AEF5C18C6778A5B3DDD93710222ABF8E57B8628D7310689C552F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/89264.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[89264],{432278:(e,t,n)=>{n.d(t,{A:()=>r,d:()=>o});var a=n(408156);const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,56525:(e,t,n)=>{n.d(t,{M:()=>r,k:()=>i});var a=n(432278);function i(e,t){return r((0,a.d)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&&void 0!==b||(h.required=!0):null!==(v=(g=t)["aria-required"]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (764)
                            Category:downloaded
                            Size (bytes):769
                            Entropy (8bit):5.119193150191515
                            Encrypted:false
                            SSDEEP:
                            MD5:574069F01C9C462C135EE2F5DA7A6F80
                            SHA1:AD72FC4A33A48A73F934182FD9E9489D2507923E
                            SHA-256:14503D2CD1D651203CB3F95DEC6A11CAB55AAC8D191154B7A1FE0D444B57D5ED
                            SHA-512:6263D50E291B95CEAF549A050D5902625070C8EBC9F6FE7A94ECEE7248DB76384315E92A973BD96325EC03572F0C1A63518524CC9EF044D4D2554F41B77806B3
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                            Preview:)]}'.["",["usc protests","amazing race season 36 episode 7 recap","chicago bears stadium","apple iphone 16 pro max","los angeles lakers nba","mortgage rates today","nfl draft picks first round","next gen fallout update"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2249)
                            Category:downloaded
                            Size (bytes):6461
                            Entropy (8bit):5.2105695638184955
                            Encrypted:false
                            SSDEEP:
                            MD5:41316B1FCC83374DAAA449B978B9A65E
                            SHA1:82A5D0A2E0000B786632BDE7FAF0A10F318FEE42
                            SHA-256:624B708DC582BE86DFDE125F9968010E22BA6F65A8EA04F57C177C6FCC788131
                            SHA-512:93C4F07F06A86A1420DBD9B235E8825CE0DD590FEABE1A974A5E82E4DCDE928A4A3B40BF16E762B3F5D69E7B5F68874A3B363F5DE63B892A6AF725C058AD0D82
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/81.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{811:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,620:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(157),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_150"),u=n(552),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(811),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChild
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6308)
                            Category:downloaded
                            Size (bytes):49847
                            Entropy (8bit):4.9389399297483605
                            Encrypted:false
                            SSDEEP:
                            MD5:B6259941FD6CD40FCFFD2D99F3175A43
                            SHA1:AC43B69C080B8DB05DAA7364CA4A88AF1DF126EC
                            SHA-256:9981765713BCD5AC8F56C7A3901F32D175C45DA64E7A84B7AD3A384F62E7B927
                            SHA-512:3302535DE0FDA9391F22AE8B31557D10EE507B32C43E45A5F42ED5CEB18B0DF699B0A9A23876173DE6578AF2D3D87540707609B2DC67947D5090D208C60E6A54
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/en-gb/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{426:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,457:e=>{e.exports=JSON.parse('{"a":"A source with id \
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3240)
                            Category:downloaded
                            Size (bytes):7692
                            Entropy (8bit):5.2563551454203825
                            Encrypted:false
                            SSDEEP:
                            MD5:9B0DC6BC81F73AFA92D5A6DFD5E02EE1
                            SHA1:DB3631BF44F0E12B13EF6E8C8D8CA0CEAF6B1E41
                            SHA-256:9D1A90506A2F267CB85896BE76A6F6D33C6F6AFAB1DB251CB27B113B0916ECB0
                            SHA-512:8FD3766C73D2B4C28ADB06E3E2C620834763F9604300E90AAEF979D976A3F3D50AEF3A80AF58392B0413684238E0679C40C8BABE97F457F964438E3C19DF9A96
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1436.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1436],{3123:function(e,t,n){n.r(t),n.d(t,{ShowPropertiesAction:function(){return y}});var a=n("tslib_102"),i=n(2081),r=n(2166),o=n(2224),s=n(2366),c=n(23),d=n(2086),l=n(2108),u=n(162),f=n(328),p=n(914),m=n(14),_=n(112),h=n(199),b=n(2398),g=n(932),v=n(69),y=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="ShowProperties";var i=n.isInfoPaneExpanded,c=void 0===i?a.resources.consume(r.resourceKey):i,m=n.isSharingSectionExpanded,_=void 0===m?a.resources.consume(u.v.optional):m,h=n.isInfoPaneAvailable,b=void 0===h?a.resources.consume(l.a.infoPane.isInfoPaneAvailable.optional):h,g=n.isFiltersPaneExpanded,v=void 0===g?a.resources.consume(o.a):g,y=n.isCopilotPaneExpanded,S=void 0===y?a.resources.consume(s.a):y,D=n.isColumnCustomizationPaneExpanded,I=void 0===D?a.resources.consume(l.a.columnCustomizationPane.isColumnCustomizationPaneExpanded.optional):D,x=n.rumOneHe
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (35008)
                            Category:downloaded
                            Size (bytes):228107
                            Entropy (8bit):5.336675905648301
                            Encrypted:false
                            SSDEEP:
                            MD5:41200835B13F60B30841B8B92C100B63
                            SHA1:FA97F2F428A1143114B5EFE514CAAF83BD3DC800
                            SHA-256:646EA33EA5E9AF94B657389A04F872AA8A16F6380B3D3A8F25D55DDA33235122
                            SHA-512:F542104B7A369A2E70C1C39B503061D23D964DB798F57C2FA225C37C3F781F169A3AE2DE3C511547B300F460E634EC6601A6CEFDA31E2A89212D0DDB112177FD
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/133.js
                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[133,249],{2608:function(e,t,n){"use strict";var a,i;n.d(t,{a:function(){return i},b:function(){return a}}),function(e){e.Pen="Pen",e.Highlighter="Highlighter",e.Eraser="Eraser",e.Display="Display"}(a||(a={})),function(e){e.DarkYellow="#FED430",e.LightOrange="#FBAE17",e.Orange="#F36323",e.Red="#E3182D",e.DarkPurple="#5B318D",e.Purple="#914BB8",e.Magenta="#CF1278",e.DarkRed="#C10051",e.LightBlue="#3ECCFD",e.Blue="#0078D7",e.DarkBlue="#0051ba",e.LightGreen="#7EC400",e.Green="#00B44B",e.LightGrey="#EBEBEB",e.Grey="#B6B6B6",e.Black="#1F1F1F"}(i||(i={}))}.,6457:function(e,t,n){"use strict";function a(e,t){void 0===t&&(t=1),e=e.replace(/^#?([a-f\d])([a-f\d])([a-f\d])$/i,function(e,t,n,a){return t+t+n+n+a+a});var n=/^#?([a-f\d]{2})([a-f\d]{2})([a-f\d]{2})$/i.exec(e);return n?{r:parseInt(n[1],16),g:parseInt(n[2],16),b:parseInt(n[3],16),a:t}:null}function i(e){return"rgba(".concat(e.r,", ").concat(e.g,", ").concat(e.b,", ").concat(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4078)
                            Category:downloaded
                            Size (bytes):7191
                            Entropy (8bit):5.135156301738665
                            Encrypted:false
                            SSDEEP:
                            MD5:6007C79B3E3A8929AFF9144179E34F27
                            SHA1:B3784C48E523A74F94C4FCF6DD72ECB4CE0AE907
                            SHA-256:C02D621D4EC6794F2E853DBC2C4E122ED2F0E5AB61363630FE9008B5691DD45C
                            SHA-512:C0E06BAFF1845FB0DC1AED2DFA4AAEA742247781F345536EE994193A84EA6958FE0C619E5498C8825B5CE2D6B344EDCB05393B6430F13307B20A442427C6B740
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/92847.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92847],{822866:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(295610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,224252:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3925)
                            Category:downloaded
                            Size (bytes):7408
                            Entropy (8bit):5.332965119322544
                            Encrypted:false
                            SSDEEP:
                            MD5:4298EC3F1775DC4DA77EC9DE2F3B81C0
                            SHA1:0D8E4F7D4FEF653BEFBFF57D2D8B39816C32AC2F
                            SHA-256:8D0BD67D696611A1950D386904FED161D48351BBE7D4844FDB3CAB1F36950254
                            SHA-512:F7BDCC3E966C6B87C18CBBFB306EB4EE752FC42DFEE024B779FAC837CC32A66C2B077D00CC15FF538B01AB37454E849D2CBD3088016D4511E8AD63EA1061AA04
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1021.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1021],{2399:function(e,t,n){n.d(t,{a:function(){return s}});var a,i=n("tslib_102"),r={height:"100%",display:"flex",flexDirection:"column"},o={width:"440px",minWidth:"none",maxWidth:"none"},s={Modal:{styles:{main:(0,i.W_)((0,i.W_)({selectors:(a={},a["@media (min-width: 480px)"]=(0,i.W_)({},o),a),minHeight:"240px"},o),{".fui-DialogBody":{minHeight:"190px"}})}},DialogContent:{styles:{content:r,inner:r,innerContent:r}},DialogFooter:{styles:{actions:{minHeight:"none"}}}}}.,3408:function(e,t,n){n.r(t),n.d(t,{ColorAndNameDialog:function(){return I}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_307"),o=n("fui.core_238"),s=n("fui.lco_35"),c=n(2466),d=n(6401),l=n("fui.util_150"),u=n(329),f=n(2399),p=n(87),m=n(3963),_=n(2909),h=n(1404),b=n("odsp.util_578").HW.isActivated("11855D25-5778-485A-BC5F-DC947892961D","12/11/2023","Fix focus issue where after exiting the dialog, the focus is not returned to the element
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23961)
                            Category:downloaded
                            Size (bytes):76530
                            Entropy (8bit):5.41880770806876
                            Encrypted:false
                            SSDEEP:
                            MD5:7E1C8D018440C4187D83FA34F33E18D3
                            SHA1:E944C06AD6C1F66A252C8196F3805F5D24ACBB10
                            SHA-256:F2A6B4D1C058A85067CEE0538B069B840ECA0FFE43186F191C66B385CC79C086
                            SHA-512:E339993F99677AD08F5AB6BA3BA0492FA695F32299DCD69BBE41F18B23F55405E743F7E971DB37EAF70065F5D889E9E12E1F27CEA6BDED4F02FD938B9E5D747E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/33.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33,551],{184:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(5600),r=n(5382);function o(e){var t=a.useRef(function(){throw new Error("Cannot call an event handler while rendering")});return(0,r.a)(function(){t.current=e},[e]),(0,i.a)(function(){return function(){for(var e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];var a=t.current;return a.apply(void 0,e)}})}}.,185:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib"),i=function(e){var t=a.useRef(e);t.current=e,a.useEffect(function(){return function(){var e;null===(e=t.current)||void 0===e||e.call(t)}},[])}}.,202:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("react-lib"),i=n(5438),r=n("fui.core_238");const o=(0,r.Xx5)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12822)
                            Category:downloaded
                            Size (bytes):2460879
                            Entropy (8bit):5.412569373027488
                            Encrypted:false
                            SSDEEP:
                            MD5:56EE49B917A0138DE62A213CE3854C46
                            SHA1:C46FECA09298726E91968DCA15547D5151A5D814
                            SHA-256:20C4494D8CD44C2EFDA71D652A8C231AF9EEBB3BEFAD515A905FDAFEE65CB938
                            SHA-512:6E816C9C98FA43A164466DAEC6AE8B7BDB0D4AE5684AFBE112A6DDBB1CDE09541DBBE2E02A5A5B496F0CDA4B140B50CB139CE0CFDD1CE33D297336351ED8B006
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/odblightspeedwebpack.js
                            Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return r},b:function(){return c},c:function(){return s},d:function(){return o}});var a=n(13),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.p
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1247)
                            Category:downloaded
                            Size (bytes):2559
                            Entropy (8bit):5.314683644326211
                            Encrypted:false
                            SSDEEP:
                            MD5:CF6D654330FC33E74844528F317F6621
                            SHA1:B04EFF1A740E9D5C83F9DC4D5E8BF54986CB180A
                            SHA-256:2D58E26FCFEDF9DB1782DCBAF3209EB37E6AC11301704A979D91CC24F3C0A28E
                            SHA-512:56342FDB9E7ED21A36C8CB1EF6E79138C4129F534BED8FF7F0A6EB2F93E3046927A7E174A6CD0590400C3875BC2381ABF982B5665E3FA3C42B088B8D97B53FE2
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/79.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[79],{1122:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(195)]).then(n.bind(n,1495)).then(function(e){return e.resourceKey})})})}.,1585:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1122),o=n(3),s=n(16),c=n(4),d=new i.qT({name:"rateCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_,h;return(0,a.qr)(this,function(b){switch(b.label){case 0:return[4,n()];case 1:return s=b.sent(),(0,c.ib)()?[3,3]:[4,s.setRating(e,t.listId,r)];case 2:return b.sent(),[3,4];case 3:s.setRating(e,t.listId,r),b.label=4
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2765)
                            Category:downloaded
                            Size (bytes):2770
                            Entropy (8bit):5.093201102372746
                            Encrypted:false
                            SSDEEP:
                            MD5:7471C9B113EDAA7AF39FF4E297154A2E
                            SHA1:BED52733CED5516AAF58F53A21AC9B1A41498782
                            SHA-256:092BA776EECD649A8074BCA0708B0A95635A5039CE145D15ACE887F172E0D1A4
                            SHA-512:A4BE5CA0454560E5853B77CA68DEA343A0F87133BEF2B3A5A02F393D4D09F0370D8A21393ECC6CC8796D3D2B1BEEC30F992588DCD113925A868E9F9E3E872769
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/14.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{733:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>b});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(14),o=n(2307),s=n(30);function c(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(n){switch(n.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return n.sent()[0].discardAndRemoveFromItemStore(e,t),[2]}})})}var d=new i.qT({name:"DiscardAllCommand",factory:{dependencies:{resources:i.lh,listDataStateStore:r.a},create:function(e){var t=e.resources,n=e.listDataStateStore;return{instance:{id:"discardAll",getCommand:function(){return{action:{id:"DiscardAllAction",isAvailable:!0,onExecute:function(){c(t,(0,a.AE)([],n.state.listRenderData.seedItems,!0))}},name:o.a,iconProps:{iconName:"Delete"},automationId:"discardAllCommand",isSupportedOffline:!0}}}}}}}),l=n(69),u=new i.qT({name:"DiscardCommand",factory:{dependencies:{resources:i.lh,spartanListsInstanc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (16881)
                            Category:downloaded
                            Size (bytes):26976
                            Entropy (8bit):5.379941160976757
                            Encrypted:false
                            SSDEEP:
                            MD5:76E688D2579045E325B640EBB0C493C9
                            SHA1:9D7BB73F22C2474F7557A907C1644137A885B479
                            SHA-256:30158027A6AACFB8567AD3E5F08562E3C73FAD28FA005D8A67F911C35A86BEF6
                            SHA-512:16B875CE9A1EFC3FBE5896A53A65EDD79FB5CA7411395A649575770558882B9C818F33A27A3EAAA357D7F7C339DBC2F1BFFA11EC1017B046A76800724CF9686E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/17.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{3652:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n(26),r=n(27),o=n(48),s=n(184),c=n(121),d=n(8),l=n(43),u=n(1351),f=n(212),p=n(24),m=n(14),_=n(53),h=n(105),b=n("odsp.util_578"),g=n(109);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(),s=S.spItem,u=S.error,[3,4];case 2:return[4,i((0,f.a)({items:(D={},D[t]={demands:(I={},I[d.a.id]={},I)},D)}))];case 3:a.se
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1325)
                            Category:downloaded
                            Size (bytes):3093
                            Entropy (8bit):5.209089643831041
                            Encrypted:false
                            SSDEEP:
                            MD5:FA485F296216464FABC140EDC3AEE0BE
                            SHA1:CDB86337B195FD25EF4117FB30BDC6DC3B3FE0FA
                            SHA-256:84FC794799C6EFC978E5DC7A5D2A0B02A65BBFA5626F125134F069361F6E5B41
                            SHA-512:4A7BC2234FDABE4FF580620AA931E03A3F4DADA3B7FB79769D25FD1A686BDB091AC0E42996457B763C44EC0A94C4CC8701FA2E04323CCEDA6256D5CEA0CD3A2C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/metaosteamsitefilebrowser.js
                            Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosteamsitefilebrowser"],{22:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s,d:()=>c});var a=new Map,i=function(){function e(e,t){void 0===t&&(t={}),this.name=e;var n=t.dependentCounter;this._dependenentCounter=n,this._total=void 0}return e.prototype.add=function(e){this._dependenentCounter&&this._dependenentCounter.add(1),void 0===this._total&&(this._total=0),this._total+=e},e.prototype.read=function(){return this._total},e.prototype.reset=function(){this._total=0},e}();function r(){var e={};return a.forEach(function(t,n){var a=t.read();void 0!==a&&(e[n]=a)}),e}function o(e,t){var n=a.get(e);if(n)throw new Error("Counter named '".concat(e,"' is already defined."));return n=new i(e,t),a.set(e,n),n}function s(e){return a.get(e)}function c(e){a.forEach(function(t,n){e&&!(n in e)||t.reset()})}}.,21:(e,t,n)=>{(0,n("fui.util_150").pZ)(JSON.parse("[]"))}.,18:(e,t,n)=>{var a=n("react-lib"),i=n("r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (5678)
                            Category:downloaded
                            Size (bytes):625146
                            Entropy (8bit):5.674733220178055
                            Encrypted:false
                            SSDEEP:
                            MD5:53364A6F8C8DB23EC1B3987F4AFAE5BF
                            SHA1:4A4A0372B3109CD45F564359D55D21978B9B49DD
                            SHA-256:E6B817B5EF471F6EDB05595B5790F99266DA3B3A7F5DEE2DADEAF3CF9D1E8FD4
                            SHA-512:9075A4E1F85F2A19E225E4EDF79244827895D5A8C1380A6BFCA64D5F6B1E2A75FA15F686F75CDDDF53677B4AE17B489A1B5E93AC53F113A6C25C7A1CFDD78AE7
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/ja/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6438:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7169:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (50386)
                            Category:downloaded
                            Size (bytes):143520
                            Entropy (8bit):5.454971487716855
                            Encrypted:false
                            SSDEEP:
                            MD5:2E97429ACA14D173F1588A104F340E21
                            SHA1:A834F9C085E1ED4F8DB3F2373028B03C4B9D1A61
                            SHA-256:0426C07B7853CABACA33CE63176062C96EC5C9514E92E1B742A0F18D8314895D
                            SHA-512:22C8C23A3DFC6544752F45006502E4CD7F8EA33E5CAE206E8B77CEF10FDE62E93BF0DC71C5001D6FD252010FD09ACFDB22F9EE58732285C1526BDE38B0BFB8B1
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/41.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41],{1589:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_35"),o=n("fui.lcu_548"),s=(0,n("fui.util_150").e1)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.ECZ,(0,a.W_)({},this.props,{styles:s(n,t),onRenderDescription:r.KE8}))},(0,a.uh)([(0,o.LK)("MessageBarButton",["theme","styles"],!0)],t)}(i.Component)}.,1379:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r,d:()=>o});var a="BgColorChoice",i="BgColorChoicePill",r="KanbanCardDesignerDocLib",o="KanbanCardDesigner100"}.,1583:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(27);function i(e,t,n,i,r){return"".concat(e,"/thumbnails/0/c").concat(t,"x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (49571)
                            Category:downloaded
                            Size (bytes):142626
                            Entropy (8bit):5.270825212305231
                            Encrypted:false
                            SSDEEP:
                            MD5:C0582DFD592AE5448D21D31CC090CAAF
                            SHA1:C78802DE1730AE075EF65ADEE4F5AE5558CB6784
                            SHA-256:E02C2654751B590DFF6D4A7486E0CA6233F42484414741D146EBFA8A37CB8F08
                            SHA-512:0CE8AD87430118E8BD168F3161C73AF85ECB8DDB0A58F4A292F15F37AA481981E49D35C055B21633671176FFE4CA6CB9379F6F5489EA05E9B6C547C46D8F0EED
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/35.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{892:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(834);function i(e){return(0,a.a)(e())}}.,885:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(822),i=n(322),r=n(821),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,886:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(821),r=n(885),o=n("odsp.util_578"),s=n(887),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (27265)
                            Category:downloaded
                            Size (bytes):96268
                            Entropy (8bit):5.3804097744770925
                            Encrypted:false
                            SSDEEP:
                            MD5:3D8CA6C7FB419242438E582C479128E8
                            SHA1:7673F931CCD0826A0707F8833B17873EFBB495DB
                            SHA-256:3BF35F603E3E0F400FFB0FBE5525FB4AD7902FB13B1CC1AF9B41AC3316F8DA1E
                            SHA-512:1AD45745BAA168B6F7E2009B8FB2AA4308B409DC8111AC11930491158E4D86628CE509757D31568586EBEA497BB5DDD02CF8BB492D3697A8C3871789AEDECF5F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/107.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107,643,102],{2755:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,2463:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return _},c:function(){return m},d:function(){return g},e:function(){return c},f:function(){return s},g:function(){return o},h:function(){return d},i:function(){return l},j:function(){return u},k:function(){return f},l:function(){return h},m:function(){return i},n:function(){return a},o:function(){return r},p:function(){return b}});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b="MsPdfViewer.ZOOM_OPTION_STORE_KEY",g="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_STORE_KEY"}.,2151:function(e,t,n){n.d(t,{a:function(){return a.a},b:function(){return a.c},c:function(){return a.d}});var a=n(933)}.,2865:function(e,t,n){n.d(t,{a:function(){return i},b:func
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3467)
                            Category:downloaded
                            Size (bytes):3472
                            Entropy (8bit):4.2818504787682885
                            Encrypted:false
                            SSDEEP:
                            MD5:050FC4D38D98FA520FEEF474362F4FB4
                            SHA1:48F6FF6B25144AAA39FD244D2218AF384EA76B89
                            SHA-256:AD9EC7AC11B18EE8045398734A7B3A1FDF96141B6218C75513FE6B6903CFD23C
                            SHA-512:485855BC2E20DC7823204DB7952249F73AB95BB92B5B0A87A70E7EFB17F1BB469000C836EDDE5AC32D21F8B0C9B641A8FC48EAD533BA3960ED21D3E9EBE77533
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/98775.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98775],{898775:(e,t,n)=>{n.d(t,{CTZ:()=>r,EAw:()=>s,LEV:()=>o,iLd:()=>c,sIJ:()=>i});var a=n(875427);const i=(0,a.k)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),r=(0,a.k)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (11978)
                            Category:downloaded
                            Size (bytes):552291
                            Entropy (8bit):5.087267999259803
                            Encrypted:false
                            SSDEEP:
                            MD5:75CC4F24613FBD727BE731E6179D8A16
                            SHA1:DD2EFA8D0DEFCE686A5E0E4AE002E153026DE9FF
                            SHA-256:5006262E5D15169EFFDCD30D377A336D5670D266848DD3E743759C3BD20C7CBF
                            SHA-512:FB9583E4246649FB425AC3A3806959F7D337A70B5904CDD5B9A55919D248A2795AEE29B5D80B36EF518841E55D4BC1C64C6FBE6B7132A7D9C3400CCE49207DC0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/de/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6438:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7169:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11405)
                            Category:downloaded
                            Size (bytes):11410
                            Entropy (8bit):5.456503138166942
                            Encrypted:false
                            SSDEEP:
                            MD5:FD7710E8C3F09A998CD14B1523332CB3
                            SHA1:E43982729EF8C876A49A6CC0F1FD5E5320784DF6
                            SHA-256:F520D77E939850B5CF33BE2C4B6FC51A470673947950D8CE1129BC375494C58F
                            SHA-512:FA9597E78E033E1F72DC84E4B06C729EBEADA7E0050DBBC960DB9EEB78DFDFFE473DE3E7A8BA8653DB7FEB29431624180E84C8711DFD6E3AE42CA3084F5F1FFE
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/259.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[259],{1624:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_35"),o=n("fui.lcoms_307"),s=n("fui.core_238"),c=n(2370);(0,n("fui.util_150").pZ)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0 2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10052)
                            Category:downloaded
                            Size (bytes):514604
                            Entropy (8bit):5.045452492846176
                            Encrypted:false
                            SSDEEP:
                            MD5:230CAC93354BAD5F1D3757DE9C07C453
                            SHA1:097A6BAE31B385D2851CCC466F36034F9E9E72A1
                            SHA-256:69BB2C412655D63CEBEA6327BDD6CCDDAF47EBE9CEFA205447AF77775B337675
                            SHA-512:7ABF151FE1C8119AD4B259F838535AD2E5F569CA0D06A6640F1F1506B963224E0EFDE06F2C5BC440933D839B787927835BF2C755769A6C72F9886E4C6E418101
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-meta-os/en-us/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6435:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7189:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                            Category:dropped
                            Size (bytes):7886
                            Entropy (8bit):3.1280056112498884
                            Encrypted:false
                            SSDEEP:
                            MD5:604ADFB53677B5CA4F910FFB131B3E7C
                            SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                            SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                            SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                            Malicious:false
                            Reputation:unknown
                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48756)
                            Category:downloaded
                            Size (bytes):305262
                            Entropy (8bit):5.402679884515374
                            Encrypted:false
                            SSDEEP:
                            MD5:3EFE02ECD00EC97CDB89C4189D5D6280
                            SHA1:C9FA5905E413F2103B8D1F4EDBCD8FF334A4A8CF
                            SHA-256:167E4C453A9C85FBE9137DD417CF8AD0387C589DEC256178EB6BC20A194559DF
                            SHA-512:251FC2B58EE4F718232B4CBAE8A3CC0EACAA4E051771EC278A39A72876FFBDB3F8C211B30F8B4100ED73AD922DE26DFBC4BFD633095366CEE3125D61367A27D9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/257.js
                            Preview:/*! For license information please see 257.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[257],{789:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(790),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19379)
                            Category:downloaded
                            Size (bytes):478785
                            Entropy (8bit):5.409764343872791
                            Encrypted:false
                            SSDEEP:
                            MD5:3C865F68CC5FEDC2766CC7D9AC0894A2
                            SHA1:872A32E02C495EB9A2488AF2348A7FE59C972314
                            SHA-256:D9BF91F58534DD972C6FB5ABE75F1EE9BA3CFA9D848F921AD8A07B17B450537D
                            SHA-512:00277B4C862729E761CC5B6AB2762074609437AE25CC64B26855A61990F029458A26BAD0E7A11BF3E98ECBB7EFE6E1F1F2685BE4F71E9B14AEF238E8719A6FAA
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/plt.metaosfilebrowserdataprefetch.js
                            Preview:/*! For license information please see plt.metaosfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>s});var a={};n.r(a),n.d(a,{optionalDiagnostic:()=>r,requiredDiagnostic:()=>i,requiredService:()=>o});var i="requiredDiagnostic",r="optionalDiagnostic",o="requiredService",s=a,c={String:1,Number:2,Boolean:3,Object:4,Array:5,Enum:6}}.,(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>i}),function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var i=function(e,t){var n;void 0===e&&(e="");var i=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:i&&r.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9946)
                            Category:downloaded
                            Size (bytes):16526
                            Entropy (8bit):5.367510304006521
                            Encrypted:false
                            SSDEEP:
                            MD5:E4E8E336BAEEC5E768310FEE55853C78
                            SHA1:AD8600DEF094B4D2749826EEA98FDD29D9F65513
                            SHA-256:6FD8E94DE5E41551203DBEFA65A05073E33D3C5BA59A164EE544C7F1ECE58F4B
                            SHA-512:25A69E4C746EF5CDE06CA4C61207A338F3A616BED49364F1799263327A0183A11F0ED7C4D44FA0C01297A6F6746E2AD2BD87B3029687DCB6932B95B83E41C5D0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/216.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[216],{1115:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>u});var a=n(29),i=n("odsp.util_578"),r=n(7),o=n(76),s=n(60),c={ODB:387},d="https://graph.microsoft.com",l="DisableGraph",u=function(){function e(e,t){this._pageContext=t.pageContext,this._sharingContextInformation=t.sharingContextInformation,this._oAuthTokenProvider=t.oAuthTokenProvider,this._sharingContextInformation&&this._sharingContextInformation.additionalTokens&&(this._graphToken=this._sharingContextInformation.additionalTokens.graphToken),this.initializeDataStore()}return e.prototype.canUseGraph=function(){if(this._graphToken)return!0;if(this._pageContext&&this._pageContext.authToken)return!1;var e=this._pageContext&&this._oAuthTokenProvider&&i.tH.isFeatureEnabled(c);return this._dataStore&&(e=e&&!this._dataStore.getValue(l,s.a.session)),e},e.prototype.disableGraphCallsForPicker=function(){this.initializeDataStore(),this._dataStore.setValue(l,!0,s.a.session)},e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8330)
                            Category:downloaded
                            Size (bytes):8717
                            Entropy (8bit):5.4959604135059745
                            Encrypted:false
                            SSDEEP:
                            MD5:B4B5D990DF892A409805CABBF9C3C60B
                            SHA1:12FBFAC0E4D729B3CA8491FD93709D48591DF913
                            SHA-256:E13713B5C179CDBCFB74E9A7E6D1B6637B8A84ADB6F9015E066CE3C7524CBB85
                            SHA-512:1292D53A8A71EB2A354C4D53BB5C329374D1F1A7EE31D680646143EB3F85F6DE786DE2C6C4018A3C31E07B63925791445EF32B33ED0C069DAEB649DAA6DAD98B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/18.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{653:(e,t,n)=>{n.r(t),n.d(t,{NO_ROOM_TO_PASTE:()=>L,adaptSelectionToRowColRanges:()=>P,createPlaceholderItems:()=>H,getFieldValueToCopy:()=>B,handleCopy:()=>M,handleCut:()=>A,handleFieldPaste:()=>N,handlePaste:()=>k,handlePasteForNewRow:()=>E,multiValSeparator:()=>y,pasteTargetListRootRef:()=>D,serializedFieldSeparator:()=>v,updateBorder:()=>j});var a=n("tslib_102"),i=n(52),r=n("odsp.util_578"),o=n(2),s=n(288),c=n(23),d=n(315),l=n(2051),u=n(20),f=n(40),p=n(445),m=n(636),_=n(1535),h=n(568),b=n(12),g=n(4),v=",#",y=";",S="&#09;",D={},I=(0,c.b)(),x=I.SPListHelpers,C=I.DateHelper,O=(0,c.b)().Telemetry,w=r.HW.isActivated("35A10E4A-DE94-487D-819F-B997DE587702");function E(e,t,n,i,r,c,d,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b;return(0,a.qr)(this,function(a){switch(a.label){case 0:return O.Engagement.logData({name:"SpartanList.AddNewRowCreation.CopyPaste"}),[4,(0,s.a)()];case 1:if(m=a.sen
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4468)
                            Category:downloaded
                            Size (bytes):12599
                            Entropy (8bit):5.437087163878232
                            Encrypted:false
                            SSDEEP:
                            MD5:22CFFCEA3AFF3C4E81FC161775B13783
                            SHA1:2F9CB13CC1F89727C0EED124214A1AC955709C85
                            SHA-256:F97E8BD2D396D1ECE6EC752B75989233CC58FF6ADD4F529F435B80DF52393BE1
                            SHA-512:EBB4ED4B833F2A97D7A068CA01AD5AE19E9A13EDCB972C39554E75B4C5FC2843F61B61A233CC7758880ADD8CE9BF59168A67DF8CD506A82DE52B65DDF3A3F6D4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/135.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[135,643],{2303:function(e,t){var n;!function(e){e[e.Lock=1]="Lock",e[e.Unlock=2]="Unlock",e[e.Manage=3]="Manage",e[e.FreDialog=4]="FreDialog",e[e.ShowFiles=5]="ShowFiles",e[e.Reset=6]="Reset",e[e.Debug=7]="Debug",e[e.FilesRemaining=8]="FilesRemaining"}(n||(n={})),t.a=n}.,2602:function(e,t,n){(0,n("fui.util_150").pZ)([{rawString:".od-Error{text-align:center}.od-Error-image{padding-top:52px;height:208px;width:auto;margin:0 auto}.od-Error-image .od-Error-imageTag{height:208px;width:auto}.od-Error-image .od-Error-vaultImage{height:88px;width:auto;padding-top:113px}.md .od-Error-image,.sm .od-Error-image{padding-top:20px;height:168px;width:auto}.md .od-Error-image .od-Error-imageTag,.sm .od-Error-image .od-Error-imageTag{height:168px;width:auto}.md .od-Error-image .od-Error-vaultImage,.sm .od-Error-image .od-Error-vaultImage{height:88px;width:auto;padding-top:80px}.od-Error-title{padding:16px 16px 0 16px;font-size
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (372)
                            Category:downloaded
                            Size (bytes):377
                            Entropy (8bit):5.205650400271159
                            Encrypted:false
                            SSDEEP:
                            MD5:69666D15CD58E03B9F8F4EF99C113117
                            SHA1:EC833774B622B42EC15D317F1DCA0D4591042AEF
                            SHA-256:F670125674E2C3F48B6512EB4876E8F4DB8A3CF2BAE44FD168ED22772D832814
                            SHA-512:5D6A74BFA6EAA7CF0D25EFD7C4F5EE3252B3F3F6DF1E40D721DAE94981698A4EA488CABDB5BCB09D7BEEF86DBE1398C20B09C07AF5F6E90E514717B88F5ED4C6
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1131.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1131],{2936:function(e,t,n){n.r(t),n.d(t,{fileUploaderProviderKey:function(){return o}});var a=n(3820),i=n("odsp.util_578"),r=n(2080),o=new i.qT({name:"FileUploaderProviderKey",factory:{dependencies:{pageContext:r.a},create:function(e){return{instance:new a.a({pageContext:e.pageContext})}}}})}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (32216)
                            Category:downloaded
                            Size (bytes):33691
                            Entropy (8bit):5.376186276804857
                            Encrypted:false
                            SSDEEP:
                            MD5:D6883B9B9E29CE1C81A77229173FB280
                            SHA1:FC9FEA148FC9330777F704F7E8841E3E3E67C7A1
                            SHA-256:AE0BEB9F3F12AADD4F27079FDB0EC06437FB6A961C80641B3FB4833A115B0BBC
                            SHA-512:FE2D22167D4591A16CEEFEB627373ABA67F53AE7F56EBEED83A99FBFE9934DDA0AABBA165E56875EF39A02ED4BA07F5DAFE94B2AD63DA1BE0B1E78ABDF10B20F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/33.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{4612:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11674)
                            Category:downloaded
                            Size (bytes):17080
                            Entropy (8bit):5.50453471256105
                            Encrypted:false
                            SSDEEP:
                            MD5:9A6F83FFA0E17A78738222CC7B41EA21
                            SHA1:6387AAF2920D5206EC885CA7E54FB3ADF6E94185
                            SHA-256:2F7DCCEE09CB2C32BCBED5E2804A7E722B91139C1100367356C9EEA279729C1B
                            SHA-512:8D05E7E18480D9BE2F5D095EACE1C1D39E3E0B50D4639A193979F82D6BF7CBD560D7A2EA8E4E5E60B216AEC9439C5E6D2A9504093E1328820FA6BC074F2D33B0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/16.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{6422:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>c,c:()=>r,d:()=>o,e:()=>s,f:()=>l,g:()=>u,h:()=>d});var a=n(2684);const i=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.22.5.5v6a.5.5 0 0 1-1 0V8c0-.28.22-.5.5-.5ZM12 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Z"]),r=(0,a.a)("Dismiss16Regular","16",["m2.59 2.72.06-.07a.5.5 0 0 1 .63-.06l.07.06L8 7.29l4.65-4.64a.5.5 0 0 1 .7.7L8.71 8l4.64 4.65c.18.17.2.44.06.63l-.06.07a.5.5 0 0 1-.63.06l-.07-.06L8 8.71l-4.65 4.64a.5.5 0 0 1-.7-.7L7.29 8 2.65 3.35a.5.5 0 0 1-.06-.63l.06-.07-.06.07Z"]),o=(0,a.a)("Dismiss20Regular","20",["m4.09 4.22.06-.07a.5.5 0 0 1 .63-.06l.07.06L10 9.29l5.15-5.14a.5.5 0 0 1 .63-.06l.07.06c.18.17.2.44.06.63l-.06.07L10.71 10l5
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (18375)
                            Category:downloaded
                            Size (bytes):411716
                            Entropy (8bit):5.420080357121025
                            Encrypted:false
                            SSDEEP:
                            MD5:782DD033CF75041253BD3542270A2486
                            SHA1:93DBAF55F3DF7BE5B9A02C97DDE2830922DD7B44
                            SHA-256:31C19A2AC2A1EEA85843ACDBFC812038066AB503B91EBED795F8F8C596BF846F
                            SHA-512:B83D0FF3A030C5D69A1D2620DD1591442A7D56BE99546FA7FED1D5F49B7F5EA7D63FC2458DB4582D2C613F8FF9173AA4305EFF5831968DA3509F12F05DD11143
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/spserviceworker.js
                            Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>o,c:()=>s,d:()=>i,e:()=>r,f:()=>c});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId"),o={NavigationPreload:"Service-Worker-Navigation-Preload",ApplicationId:"X-Service-Worker-Application-Id",InPlaceNav:"X-Service-Worker-In-Place-Nav",NavPrefetch:"X-RequestPrefetchLink",LkgPrefetch:"X-RequestPrefetchData",FromServiceWorker:"X-From-Service-Worker"},s="/_api/sw-loopback/",c={active:!1}}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65301)
                            Category:downloaded
                            Size (bytes):130202
                            Entropy (8bit):5.220628289079918
                            Encrypted:false
                            SSDEEP:
                            MD5:E1569ECBA5186D8874FF8A4B7CB47D6E
                            SHA1:F0AC7F2009A8DFDA7A91D8B931F60229EFDDEEE1
                            SHA-256:3D6E5D316A55FB7CDA7E7B79CA7D00CF077EDE394B5992A4F80F4957BAE6DD18
                            SHA-512:44614628DAB9865545EC7A1E435636E5E4758E3B4428CA047B3BC6813E4E21E111A0924E6A3071AD764AA865AF759D6BAAE0D08CA61AD80CCC4BF68FF2CEAE0C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/43539.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43539],{751265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,43539:(e,t,n)=>{n.d(t,{C:()=>le});var a=n(295610),i=n(751265),r=n(243727),o=n(82999),s=n(607539),c=n(531344),d=n(551638),l=n(460177),u=n(124825),f=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["WEBM_INFO_ELEMENT_MISSING
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.875
                            Encrypted:false
                            SSDEEP:
                            MD5:011B17B116126E6E0C4A9B0DE9145805
                            SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                            SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                            SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnxMh0s227qyxIFDdFbUVI=?alt=proto
                            Preview:CgkKBw3RW1FSGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11855)
                            Category:downloaded
                            Size (bytes):17773
                            Entropy (8bit):5.246508820660766
                            Encrypted:false
                            SSDEEP:
                            MD5:D7516DEF832DE37433A1BFB191EFB20A
                            SHA1:4D03713B3DECD6A4077989FC2970B2097E08C43F
                            SHA-256:300D2C067B92B9E93529319D308862610FF0838DF54DCFFC23A940268B1E4726
                            SHA-512:9BE699F642C8CC9A13C1C19415AD0DD19395885DF48B4B482131D8DB409B0C57D0D91849E20E0C3F59088495E54A772FBEE688CFA46D60811968CE1BE23C6DE0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/90.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90],{3829:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("tslib_102"),i=(0,n(16).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(1023).then(n.bind(n,2648))];case 1:return[2,e.sent().ColoredFolderFileTypeIconBase]}})})})}.,2871:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("tslib_102");function i(e,t){var n=function(n){var i=e.peek(),r=t.peek();t.valueWillMutate(),r.splice.apply(r,(0,a.AE)([0,r.length],i,!1)),t.valueHasMutated()},i=e.subscribe(n,null,"arrayChange");return n(),i}}.,6334:function(e,t,n){var a=n("tslib_102"),i=n("react-lib"),r=n("react-dom-lib"),o=n(176),s=n("fui.lco_35"),c=n("fui.lcu_548"),d=n("fui.lcoms_307"),l=n(2074),u=n(4616),f=n("fui.lcom_959"),p=n("odsp.util_578"),m=n(916),_=(0,s.dsi)(),h=function(e){function t(t){var n=e.call(this,t)||this;n._scope=new o.a;var a=n.props.command.resources;n.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):815504
                            Entropy (8bit):6.519802781337291
                            Encrypted:false
                            SSDEEP:
                            MD5:DC1D7FBEACFB517E801DCB886074ED42
                            SHA1:AB969CA7AACE910F9C906D5ED7473A79CACCAFC5
                            SHA-256:B00F83F6938D2EC735AC8F970C779F8FF28063B91A73D022B7A954BB85231C38
                            SHA-512:085815B511544F531EFFFFC46B0ED5CDE5834D4C85497487FA5CBD8E7B3DBFEF597B63C47C92B5512A1F80E7924EA41BA797C3B90D2818D34630A7F5F0BC3161
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/item-viewer-pdf/mspdfkit.data
                            Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .........................@...............0...9....V..Y.......|................... ................Z......p...........?....<..S...P=..g....=......0........................Q..icudt71l/brkitr/burmesedict.dict.icudt71l/brkitr/char.brk.icudt71l/brkitr/ja.res.icudt71l/brkitr/khmerdict.dict.icudt71l/brkitr/laodict.dict.icudt71l/brkitr/line_normal.brk.icudt71l/brkitr/line_normal_cj.brk.icudt71l/brkitr/res_index.res.icudt71l/brkitr/root.res.icudt71l/brkitr/thaidict.dict.icudt71l/brkitr/word.brk.icudt71l/brkitr/word_ja.brk.icudt71l/cnvalias.icu.icudt71l/curr/supplementalData.res.icudt71l/icustd.res.icudt71l/icuver.res.icudt71l/likelySubtags.res.icudt71l/nfkc.nrm.icudt71l/uemoji.icu.icudt71l/ulayout.icu.icudt71l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1539)
                            Category:downloaded
                            Size (bytes):3202
                            Entropy (8bit):5.192538890718851
                            Encrypted:false
                            SSDEEP:
                            MD5:1A03F4D0F49CF9B9497428063E8A5B0A
                            SHA1:F5FE7896E27EBED90CE2C8945A94E4E7B6DBD40C
                            SHA-256:742D6548EAF7BFD0C8E0D6255C6B33EEC032AC40EE7B637112FA53F4B4AFC227
                            SHA-512:F4F352826E13B14018A2E2B6E6BB4D0305CB3EB05DC770EBE1CE680C3DB5E42A1ED5309D911E072A3446C19E238BCC1AEC4C9F0D82C86C9792C32764D3F5F715
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/227.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[227],{819:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(2047),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4135)
                            Category:downloaded
                            Size (bytes):6353
                            Entropy (8bit):5.258515390003968
                            Encrypted:false
                            SSDEEP:
                            MD5:F48229E08DE39B5844F955CAF811512D
                            SHA1:F9D8FDD114A7CD39FA9FCFE1F21EDA113E94CF74
                            SHA-256:EDA661654322123445915B1B14CA53B4FFE3B13962800E33364877037CAB9886
                            SHA-512:129845E50DD1F4873289BE8F6144FB51B5755B3DC15568FD71FDD0F0B4F8CC041353724B22225E68D8BCBED10EA4574F7C7A23EC56CC8B7609E0A684AA970D54
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/7.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{2262:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n("tslib_102"),r=n(2077),o=n(2074),s=n(115),c=n("odsp.util_578"),d=n(1271),l=n(2493),u=n(171),f=n(25),p=n(14);!function(e){e[e.none=0]="none",e[e.queue=1]="queue",e[e.server=2]="server"}(a||(a={}));var m=a,_=(0,u.a)({eventName:"ImageLoad,Qos,",shortEventName:"ImageLoad"},{loadType:{typeRef:a,type:f.a.Enum}},p.a),h=n(2669),b=n(69),g=!c.HW.isActivated("C123FC1B-1706-4C97-AFF3-45C077654F1A","08/11/2022","Enable not pre-auth vroom style image preview"),v=function(e){function t(t,n){var a=e.call(this,t,n)||this;return a._semaphore=new l.a(16),a._thumbnailCache=n.thumbnailCache,a}return(0,i.XJ)(t,e),t.prototype.loadImage=function(e){var t=this,n=e.url,a=e.imageElement,i=void 0===a?document.createElement("img"):a,r=e.scenarioName,o=e.desiredSize,s=e.getContents,c={url:n,width:0,height:0},l=this._thumbnailCache,u=l.isLoaded(c),f=function(e){return d.a.a
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5206)
                            Category:downloaded
                            Size (bytes):7404
                            Entropy (8bit):5.46995384085711
                            Encrypted:false
                            SSDEEP:
                            MD5:106080A7DD4B8860A70A27CDBE79252B
                            SHA1:B8DBE1331B4E7E1540F13EC8B51D849E57053364
                            SHA-256:6190F95421B83AEB092C504C2AC7D32CC7A4A3C9DDF2FFDA467DE59290569F6B
                            SHA-512:CA89167618AE8AB76B854BF6075C4E9CFEC53F502152789D6782C84391DDEE75DD36B2B9DDB75781B357EEF4247C9DB510E4E31C59EFCFF63230B4786B994D51
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1075.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1075],{2530:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i},c:function(){return o}});var a=n(6048),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,2583:function(e,t,n){n.d(t,{a:function(){return d},b:function(){return l},c:function(){return u},d:function(){return p}});var a=n(2529),i=n(1281),r=n(801),o=n(6047),s=n("odsp.util_578"),c=n(2530);function d(e,t,n,a){for(var i=[],r=0,o=void 0,s=void 0,c=(n=n||t.groupBy)[0],d=n[1],l=0,f=e;l<f.length;l++){var p=f[l];if(c&&"1"===p[c+".newgroup"]){var m=u(t,p,c,0,!0,r,void 0,a);i.push(m),r+=m.count,o=m,s=void 0}d&&"1"===p[d+".newgroup"]&&(s=u(t,p,d,1,!0,s?s.startIndex+s.count:o?o.startIndex:0,o,a))}return{groups:i,totalCount:r}}function l(e,t,n,a,i,r){if((a=a||n.groupBy)&&a.length>0){var o=t&&t.length>0?t[t.length-1]:void 0,s=a[0]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13467)
                            Category:downloaded
                            Size (bytes):588101
                            Entropy (8bit):5.429946669599566
                            Encrypted:false
                            SSDEEP:
                            MD5:F4C8EEFF84A4459EA0A33C7FDEAEF10F
                            SHA1:780B2BB7439C7D7709EE716677C7854107562C62
                            SHA-256:69C2229D266E9D92568027F60DD0F13BA02E10C7E34B5B38C48EA9D0EAB0E509
                            SHA-512:E948822D53271EA6E484AF9FF9FC7ECF53BDB8738EF1259647B557C747F9051B56FD1F4D2ACDAFA8DA3E352FDC9D5E5A6A2839938C9BE085B46CABC87BDB450E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/freemiumlistshomewebpack.js
                            Preview:var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>s});var a={};n.r(a),n.d(a,{optionalDiagnostic:()=>r,requiredDiagnostic:()=>i,requiredService:()=>o});var i="requiredDiagnostic",r="optionalDiagnostic",o="requiredService",s=a,c={String:1,Number:2,Boolean:3,Object:4,Array:5,Enum:6}}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>s,b:()=>o.a});var a=n("tslib_102"),i=n(32),r=n(0),o=n(5),s=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.end=function(t){return t&&t.extraData&&this.data.extraData&&(t=(0,a.W_)((0,a.W_)({},t),{extraData:(0,a.W_)((0,a.W_)({},this.data.extraData),t.extraData)})),e.prototype.end.call(this,t)},t}((0,i.a)({eventName:"Qos,",shortEventName:"Qos"},{name:{isKey:!0,isPrefixingDisabled:!0,type:r.a.String},startTimeOverride:{isPrefixingDisabled:!0,type:r.a.Number},resultCode:{isPrefixingDisabled:!0,type:r.a.String},resultType:{typeRef:o.a,isPrefixingDisabled:!0,type:r.a.Enum},error:{isPrefixingDisa
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10143)
                            Category:downloaded
                            Size (bytes):55636
                            Entropy (8bit):5.252176135716521
                            Encrypted:false
                            SSDEEP:
                            MD5:9B1DFEA9C44ADCAAD79555635C2FFE6D
                            SHA1:B6F6B8409336E962E88142EF7E86ECB0F330628B
                            SHA-256:E06ECCB1EF9B9BDC01E50D88C9E20E2A55BA6739E33362B8609BADE56450B4A7
                            SHA-512:9D865E60B1F7455BCC516A731102B7AE4CBD790518921677FE9FDD2D27AB52ECDDA51567DB02993994DA366D7B3FB6BC5DF3EA72D03E07B4E1B1066DF7F074CF
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/28.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28,1194,1187,1592,1632],{332:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.thrott
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4692)
                            Category:downloaded
                            Size (bytes):20621
                            Entropy (8bit):5.393239088684206
                            Encrypted:false
                            SSDEEP:
                            MD5:95798DCA15661D8A05D7025C7647DA44
                            SHA1:209B90C766E345EE2FE44BD5C5823B458C87281F
                            SHA-256:F6CAD991EFB92804D9B5FEE3041E3EB739FE644F9C4B11330BB911DD8382E1E4
                            SHA-512:FB949D0DDB8B7B7E96699D50414749CB9458E851169C1595E02002574E8575BFAB5CDD04D01DFCAB7D3D451E322E7137F7B48D7507B4DF420E9F092CD4B664AA
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/173.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[173,1555,1606],{2592:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return a}});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,2180:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNot
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (1483)
                            Category:downloaded
                            Size (bytes):2616
                            Entropy (8bit):5.495671822569239
                            Encrypted:false
                            SSDEEP:
                            MD5:398ED22D66783FAA06AEE1E2A5613EC5
                            SHA1:9F6BACBEF667D7BA105AF594404F1F7EF924AB20
                            SHA-256:44A56E1F61CE529270F077BFEC48B585BEEBD63CC00CC6141C733CF466349956
                            SHA-512:A4BB163E0CE316CCA4044A145CFEAE198678975C36920575B1B6C714FF1B77877381F7B3EDBD3EF5261EE2F3525F175A18B5A32D00AF0351A4B063A47BEA4AFC
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/ja/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7715:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Microsoft Teams ...","selectPageHeaderText":"Teams ...............","introPageDescription1":"....... Teams ...................... ......... 1 .............","introPageSecondHeader":"Teams ...............","introPagePoint1":".......","introPagePoint2":".................","introPagePoint3":"............","selectPageDescription":"................. ...... Teams .......................................Teams ...........................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3866)
                            Category:downloaded
                            Size (bytes):3871
                            Entropy (8bit):5.372320185302344
                            Encrypted:false
                            SSDEEP:
                            MD5:5019DADF6B958A6D501580043CBE59DC
                            SHA1:F54742511E44E82A1CABCD94E6F27A21AE6C025B
                            SHA-256:897FE16A9E998E854DCF57BBEF684E9109D3803A7B0F8183659C49D70B61F69B
                            SHA-512:1B2B669F68CCAF3EFF70A20E47C201D108F9B9DF7F3F60BE821AB65938C4699B3DC4CCC94E7E6745591BEE06D7F0D856B61F8308FC235015B2AAE07FAC5DF90D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/101.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{707:(e,t,n)=>{n.r(t),n.d(t,{SuiteNavDataUpdater:()=>p,default:()=>_,resourceKey:()=>m});var a=n("tslib_102"),i=n(2287),r=n(302),o=n("odsp.util_578"),s=n(56),c=n(5),d=n(15),l=n(61),u=n(17),f=(new o.qT("app.admin"),new o.qT("app.spourl")),p=(new o.qT("app.suitenavrendered"),function(){function e(e,t){this._resources=t.resources,this._pageContext=t.pageContext}return e.prototype.updateSuiteNavData=function(e){var t=(0,a.W_)({},e.suiteNavData);this._suiteNavContext=e.suiteNavContext;var n=this._pageContext.isSPO;t.CurrentMainLinkElementID=this._suiteNavContext.currentMainLinkElementID,t.ActionsMap={};var o=this._resources?this._resources.consume(f.optional):void 0;if(o)for(var s=0,c=(0,a.AE)((0,a.AE)([],t.AppsLinks||[],!0),t.WorkloadLinks||[],!0);s<c.length;s++){var d=c[s];if("ShellSites"===d.Id){o.set(d.Url||"");break}}if(n&&this._pageContext.isAnonymousGuestUser)try{var p={Text:this._pageContext.userDispl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):244
                            Entropy (8bit):5.5185463253990505
                            Encrypted:false
                            SSDEEP:
                            MD5:D613074C2ACBAD8B4CBE23FCF11A05EA
                            SHA1:C409C469E8F6B5B848BCD3CE8C27BC4F33A38B94
                            SHA-256:BBF9CD79A145AD7AA6A02DD9F51C2FC818D8E8A50F978151EC4CF57FF9FAAE41
                            SHA-512:157038BBD4CBA2AC648A414BF43F99239A4AD95748C5B819A371A953FA49F9C90B6651B7EF06FED47FC48F09493C05AE679885C4F995C226320EAB7ABD9AE179
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/172.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{1625:(e,t,n)=>{n.r(t),n.d(t,{CustomerPromise:()=>a.b,CustomerPromiseBase:()=>a.a,MISSING_PERF_GOAL_ERROR_CODE:()=>a.c,ResultTypeEnum:()=>a.d});var a=n(70)}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (21309)
                            Category:downloaded
                            Size (bytes):69963
                            Entropy (8bit):4.980595488890184
                            Encrypted:false
                            SSDEEP:
                            MD5:53F8220576F00821F982DB4EC74F9667
                            SHA1:1A6D224EED5CA35020C6522F0EF5F5DC4137CCCC
                            SHA-256:39ACAD50D20541895F9FD8A3DA3FD5BB8346BB25F603ED94874525007C145B84
                            SHA-512:D0B4F9BA0732F2CACBAF45C42CA66B355BF559C1CCF5EB243F88D28AC4219E3BA6F61A26FD0BCFD0CCC9DC346D5CE6E25B959F47C935BCBD89FF7C6B86FE81C9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/es/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,1633:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,277:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (45377)
                            Category:downloaded
                            Size (bytes):46813
                            Entropy (8bit):6.171432163168747
                            Encrypted:false
                            SSDEEP:
                            MD5:5085AF7226AB395EC721127EC3FD9AF9
                            SHA1:A7BDF708148661B192A138CBDC5DB5F8AC7227DA
                            SHA-256:B45AE8B46563399DCCBB5813329AC97BC54D9B393E2A81D2156F4D61E511BC0F
                            SHA-512:D17918FB5CDBD37F278DB1B1676AF2CD463213279940413E26CDA0CA4720A9EA57A06617FA1B6E959D56605B7626A7C840BAB0B6345068D5916087918ACDE89F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/34876.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34876],{444829:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(295610),i=n(408156),r=n.n(i),o=n(538054),s=n(800596),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,800596:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(295610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1715)
                            Category:downloaded
                            Size (bytes):3503
                            Entropy (8bit):5.183244504325817
                            Encrypted:false
                            SSDEEP:
                            MD5:F00516F93A77D13BA15C63FE95B4C9C6
                            SHA1:862032A64C4FB7C040D338CC772A84C88F444BD3
                            SHA-256:62FAB97DA38FAEF1B10C69436B83002B03E4928BCC78412D0D7F959A83087872
                            SHA-512:4F84ACB4FE8E938D679085ECD963A7D1978749C8BD5BE3312BF3A0DB676802F03B778AF51312313442C8BE381BD6082FB044A3E3DDB8DBC3820A5A44F151C701
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/593.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[593],{2191:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(23),r=n("odsp.util_578"),o=n(2074),s=n(241),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.c.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.c.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.c.as(o.execute(e,t))})}):i.c.wrap
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19334)
                            Category:downloaded
                            Size (bytes):626758
                            Entropy (8bit):5.4013085604940825
                            Encrypted:false
                            SSDEEP:
                            MD5:447BBFBDC6F9DB4AF40BA0CFC5635472
                            SHA1:6CE8A3F4F98C5E153F9E12B909C854E76E7AD756
                            SHA-256:E867629C11C7C861E9C13FDDE4F169A8ACCFDCAC4853709CB4CB5225A4DE0820
                            SHA-512:D6619DCF448D2ECE883A7A6ECE73A0E688D6E5A648407CE1BC8A8A06CC4C731C1185BBF9BBB89288EFAD9C54E5FE62A2D760E4AE658EADFC0C5F5395E65D328F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                            Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65471)
                            Category:downloaded
                            Size (bytes):427548
                            Entropy (8bit):5.349338791756901
                            Encrypted:false
                            SSDEEP:
                            MD5:4100EC2D6D7816E2532B5AB2E20D6AA0
                            SHA1:B8E040B4A2428AB0C0FA9002287B0A43DA906D36
                            SHA-256:A123A739279167325B3854788804ED55F486C667C66D61B0B9F7FA6D6E290B97
                            SHA-512:974F0DEEC20AD5E7E8F8DC759758095581BA4BC74EC731298EA604B712D0C5F368BF12CDFD5ADBDC92D7D25BEDB6E28D105549C034C8BC612787613DAFE0D1F6
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/43044.js
                            Preview:/*! For license information please see 43044.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43044],{243044:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5830)
                            Category:downloaded
                            Size (bytes):7948
                            Entropy (8bit):5.327394102621992
                            Encrypted:false
                            SSDEEP:
                            MD5:2C55CD14AC62BB5B4816C70F1105C4A1
                            SHA1:9F26D7DBF607BF9063E64BD9A264CFD154989216
                            SHA-256:C2FF0123478746BA7D14F25C709095DED0BFDC9547240B4F313DB5B97A4B9E34
                            SHA-512:52B14CA0EF2BC30D1BE55B10A38670B97D45A5E8417C0F38C55E5E877F8C69CCC8EECEB1655C60A6608CA58AB4BE32E280C5ED1B9CF5B9A6FEEEAB1F88C4DBBC
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/45.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{6313:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("tslib_102"),i=n(1230),r=n(994),o=n(499),s=n(4596),c=(n(1040),n(519),n(1041),n(1221)),d=n(1223),l=n(91),u=n(107);(0,c.a)(),d.a.init();var f=n(643),p=n(1229),m=(0,s.a)();function _(e){var t=e.initOneDS;if(e.spPageContext){var n={context:(0,a.W_)((0,a.W_)({},(0,r.a)({viewParams:e.viewParams,clientName:e.clientName})),e.context||{}),pageContext:e.spPageContext,customManage:m,initOneDS:t};(0,i.a)(n)}else!function(e){var t="",n=window.PageContext,i=(null==n?void 0:n.env)||"devbox",r=window.Flight;if(r)if(r.ramps&&!r.Ramps&&(r.Ramps=r.ramps),r.usingRedirectCookie)t=e.tokens.ppe;else switch(i.toLowerCase()){case"edog":case"dogfood":case"prodbubble":t=e.tokens.ppe;break;case"prod":case"dprod":t=e.tokens.prod}else t=e.tokens.prod;var s=function(e){var t=window.PageContext,n=t.env||"devbox",a=window.Flight,i=e.oAuthToken&&function(e){if(e){var t=e.split(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 16740, version 1.3277
                            Category:downloaded
                            Size (bytes):16740
                            Entropy (8bit):7.975576501660072
                            Encrypted:false
                            SSDEEP:
                            MD5:A83FD1DB2032AE6B1EC50A849898B276
                            SHA1:D42EDF336260BB75CDB1C7BE41BEC89F79AB0A50
                            SHA-256:65A9854502F0BF484823CE4A7333E82C40100EA46564E6D247141F623E5C8210
                            SHA-512:7EA6753B5F28449942B0053EEA271D58209850A27598C690D2FDD466CEE8D796F29A1507D15235E7323C3E8A3069885AFABC9DFB3C40ECA110E06392F2737616
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cc7da505/fluenthybridfont/odsp-next-icons-4-dddda01d.woff
                            Preview:wOFF......Ad................................OS/2.......G...`/:o.cmap...P........c.b7gasp................glyf......90..pl`!$qhead..<....6...6#...hhea..<L.......$....hmtx..<h..._........loca..<.........o_..maxp..=........ .p..name..=........O..R.post..AP....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C.....\...{ec...qI.R...E.!..D.r'&.B.$+>..b.<.$..a......[.9.y{..:J)....Oe]..bf_k..gT...hf0.Y.f...g..Y.......d..Y.z6...lg'{8.a.p.c..$.L....nr.{...Ox.s^.7.....L7_.F.(....K..H..I.@.%V.$Q.$EF...xJ{vx<J}.r.|N.z.j.....i_.....~..M.........../....!Q..o...}.......C.a..+.b..pc.kpa.+X...1.']...y.....$F...l..}.E...V'..A..P.'.Q...<=...E.#.9.5.HE..t...8...F...|.......,....}}..^.-.............x..}.|...{3..lY.G...:G..[.....J..19.p%$@.!...0..N...h..P.,..`.f..............B......[...13.e...l.4.73o.y..~...z..x....u..<.P..\P..n-......s.u3wq.}z...&. .%T.....p.:.v}8..b:..3.Nt..`g?..R...R...f=.~..v.d`.1..v.6y....h....|...k&;.=......#{....#.E..^. .
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (44861)
                            Category:downloaded
                            Size (bytes):53189
                            Entropy (8bit):5.400993797978861
                            Encrypted:false
                            SSDEEP:
                            MD5:0BDC8F706D8F149BF0E26CB92DF2EE8F
                            SHA1:DA063B8A4439A6050C44DDE255C8FE8D91E1943F
                            SHA-256:1F3842DE6376CA6B4D2B792B6EFEC3412755E672CA656A82EF8937CB4B962DB7
                            SHA-512:B9E43CFFD39433B5A6B3206119880AD57FE254E9CC3788F8F20A56CAC84F28874F25F411DCF081B2C14DD0A897F71D2BECA40013771A3B4B60A2EFA8D6D42DE9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/126.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[126],{3255:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n("react-lib"),r=n(90),o=n(1),s=n("fui.util_150"),c=n(39);function d(e){var t,n,a=e.controlHandlers;return t=e.children,n=a,i.createElement(r.DynamicContextualControlHandlerProvider,{value:n},t)}(0,s.bQ)(function(e){return(0,s.bQ)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})})}.,6777:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(1),i=n(19),r=new a.a("OnDemandHoverCard",{hoverCard:(0,i.b)({useItemCache:!0})})}.,4567:function(e,t,n){var a,i;n.d(t,{a:function(){return i}}),function(e){e[e.MalwareDetected=0]="MalwareDetected",e[e.ThisFileIsCheckedOut=1]="ThisFileIsCheckedOut",e[e.DLPBlocked=2]="DLPBlocked",e[e.MissingMetaData=3]="MissingMetaData",e[e.DLPWarning=4]="DLPWarning",e[e.AwaitingApproval=5]="AwaitingApproval",e[e.Trending=6]="Trendin
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (49570)
                            Category:downloaded
                            Size (bytes):179872
                            Entropy (8bit):5.277676570056349
                            Encrypted:false
                            SSDEEP:
                            MD5:C97B13382E77A49F901D86C038C4CD95
                            SHA1:79388327F3F318A186325868245C3CA28BC35351
                            SHA-256:3D9B3443DAF42465CE920CC3ADAED362DFDEF1720FDCEB8B7C831EFDE3D5B1E8
                            SHA-512:ACE736961FF1573373EE415A55E8C46B6C9AF68E344C1804E4C1D09A45ED262D487CFA92CBFD465AFC563BA6A30E6CCD746ABD7D0C794613911E014E6048DA11
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/176.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[176],{892:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(834);function i(e){return(0,a.a)(e())}}.,885:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(822),i=n(322),r=n(821),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,886:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(821),r=n(885),o=n("odsp.util_578"),s=n(887),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1377)
                            Category:downloaded
                            Size (bytes):1945
                            Entropy (8bit):5.541365641329729
                            Encrypted:false
                            SSDEEP:
                            MD5:FA57A9AF246A0A3A0C9841E81F095518
                            SHA1:14CD1E4CC1A5792E7BF5F0487AF89450C0F8CC61
                            SHA-256:A0CD346A443C38C7365D8763867A2490F6D542E76723A0070EECE40801EA96E1
                            SHA-512:F685CF1FDF85022A1801DE21A61B2B6C0AC2C17A17E72F67A4DADB3122922C1A44E22A9B9A65CB6B1B29392543994FE926F50FAAA5A6D817DE376F7D1520A4D6
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/45.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{373:(e,t,n)=>{n.r(t),n.d(t,{getNeedsAttentionView:()=>l});var a=n("tslib_102"),i=n(149),r=n(464),o=n(5),s=n(54),c=n(1533),d=n("odsp.util_578");function l(e){var t=e.contentTypes,n=e.listTemplateType,l=(0,o.g)(n)?"LinkTitle":"LinkFilename",u={},f=[];if(t)for(var p=0,m=t;p<m.length;p++){var _=m[p];if(_.contentTypeId&&_.requiredFields&&_.requiredLookups){for(var h={fieldName:"ContentTypeId",operator:"Eq",values:[_.contentTypeId]},b=r.a(h),g=[],v=_.requiredFields.split(","),y=_.requiredLookups.split(","),S=0;S<v.length;S++){var D=v[S],I="True"===y[S];void 0===u[D]&&(u[D]=I);var x={fieldName:D,lookupId:!!I||void 0,operator:"Eq",values:[""]};g.push(x)}var C=r.c(g,"Or");if(C){var O=r.c([b,C],"And");f.push(O)}}}0===f.length&&f.push(r.a({fieldName:"FileLeafRef",operator:"Eq",values:[""]}));var w=Object.keys(u),E=w.map(function(e){return u[e]}),A=(0,a.AE)((0,a.AE)(["DocIcon",l,"Editor","Modified"],w,!0),["FileDirR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1381)
                            Category:downloaded
                            Size (bytes):1386
                            Entropy (8bit):5.274122156504235
                            Encrypted:false
                            SSDEEP:
                            MD5:BBDBD70ACA050B2FEB02992F7538BFDC
                            SHA1:EEB00E318947A7F58432526D6670E159971DF6D6
                            SHA-256:5656001DA7E7645E9C56258DDB9559D54FC300FA006650D59CA1EBA97BD9241B
                            SHA-512:451607C52041FD79829ABD6556ACBB62220C1778DFA7BFDB36631EB2D267CC2DE09065B651053673BC8F0368B1752FA5CC244068716A340EEA20A6333ED2DA8E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/190.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[190],{1841:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(252);(0,n("fui.util_150").pZ)([{rawString:".root_d91d24a1{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_d91d24a1.highlightElementVisible_d91d24a1{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&!(null==c?void 0:c.contains(n))||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_d91d24a1"];d&&u.push("highlightElementVisible_d91d24a1");var f=a.createElement("div",{className:u.join(" "),style:func
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8985)
                            Category:downloaded
                            Size (bytes):8990
                            Entropy (8bit):5.115116562764337
                            Encrypted:false
                            SSDEEP:
                            MD5:F97A3540167029B1A2A0845160BDC477
                            SHA1:2E936FA98AD47F7BD158853CE90A99BF6BBB8CB7
                            SHA-256:5A93C89C418EFC720447FE16763D6118793AE92FD981324F314ECD8A2DA16A22
                            SHA-512:52A158F01BF9157DC1B4E0B1BB053DCE26B5A82B7B74CB4744D895FBED5E6B3BD2487CDD988F04023F078D0032D5E6B86D1C665CB1088281CEA4AD10B64116FC
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/84.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{3340:function(e,t,n){n.d(t,{a:function(){return _}});var a=n(23),i=n(219),r=n("odsp.util_578"),o=n(115),s=n(2421),c=n(6317),d=n(4606),l=n(2505),u=n(3820),f="Folder",p={ODB:60087,ODC:!1,OneDrive:!1,Fallback:!1},m=r.HW.isActivated("23085add-801e-426e-83d8-ac7179265f69"),_=function(){function e(e,t){var n=this;this._buffer=[],this._bufferSize=5,this._init=function(e,t){var a,i;t&&t.pageContext?(n._pageContext=t.pageContext,n._listContext=t.listContext,a=t.apiUrlHelper,i=t.itemUrlHelper):(n._pageContext=e.pageContext,n._listContext=e.listContext,a=e.apiUrlHelper,i=e.itemUrlHelper,n._defaultValueOverride=e.defaultValueOverride||{});var o={isFeatureEnabled:e.isFeatureEnabled,fileUploaderProvider:e.fileUploaderProvider,complianceTagProvider:e.complianceTagProvider,getSharedLockId:e.getSharedLockId},s={pageContext:n._pageContext,apiUrlHelper:a,itemUrlHelper:i,getGraphAuthToken:null==e?void 0:e.getGraphAuthToken,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20986)
                            Category:downloaded
                            Size (bytes):23548
                            Entropy (8bit):5.172505049294099
                            Encrypted:false
                            SSDEEP:
                            MD5:8C10923047EA90117D48CA6E296701F6
                            SHA1:1A75058986EF45505573BED6EFA5D68A8DD6A1EF
                            SHA-256:72DD4E055FE91857BBE30E6A98FD7A8D29DE7C529C7FFE2A107C79C5981AA7A0
                            SHA-512:C5C0B53BFCB28F91681D6F611713C5B253C4F4A4624A67454E27D0666AE6FBB0C05668F514DF0056939B3D67AE985571915C0650C6ECCFCB33A8A511B2D0A575
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/21.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{540:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(589),i=n("knockout-lib"),r=n(200);const o=function(e,t,n){this.key=e||"",this.content=i.observable(new a.a(n)),this.content.equalityComparer=r.c,this.schema=i.observableArray([]),this.schema.equalityComparer=r.a,this.context=i.utils.extend({},t),this.contentTypes=i.observableArray([]),this.isPlaceholder=!0,this.version=0}}.,589:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(925);const i=function(e){this.items=new Array(e||0),this.groupings=null,this.partialResultRequestCount=0,this.partialResultStatus=a.a.none}}.,925:(e,t,n)=>{n.d(t,{a:()=>a});const a={none:0,waitForManualTrigger:1,loading:2,done:3}}.,316:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1879);const r=function(e){function t(t){var n=e.call(this,t)||this;return n.errorType=t.errorType||i.a.unknown,n.payloads=t.payloads||{},n}return(0,a.XJ)(t,e),t}(n("odsp.util_578").wH)}.,1879:(e,t,n)=>{n.d(t,{a:()=>a});const
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7376)
                            Category:downloaded
                            Size (bytes):33195
                            Entropy (8bit):5.387558116642124
                            Encrypted:false
                            SSDEEP:
                            MD5:7CAA0A91538F5D06BB8FA1AB7B4EE252
                            SHA1:841176D8E325EC8E01E5D3FF6FC9319567866E99
                            SHA-256:FB7318BE54AFA55DEFBBC5297641E972D741F46EBDB4B62DE4A3FC376B4F672B
                            SHA-512:F299F9DCA72F8CF37FC014DF33B8FECAC9C6326607D89D9FA549D059D83498829131BE66B116312E1B20D7163B87993D67C8ADB5E515EAAF7E752E8F5D460A79
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/19446.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[19446,52315],{89349:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156),i=n(640903);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,349112:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(640903);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,81745:(e,t,n)=>{n.d(t,{_:()=>l});var a=n(352609),i=n(295610),r=n(408156),o=n(761270),s=(0,n(196324).y)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.p
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (64119)
                            Category:downloaded
                            Size (bytes):134801
                            Entropy (8bit):5.227726875512256
                            Encrypted:false
                            SSDEEP:
                            MD5:2C37CD0F4BC2CD37B478B55F8A182455
                            SHA1:EBBE190338AAF17D7FD53AAE2369884AEDD06711
                            SHA-256:294EC19346C4E3502FE4E6A3CA25F7E5F0B976FED476B3546A660A06EBC53C03
                            SHA-512:DEE189A23CB2474F4C2BF8B21352FC15D9CB44DA1268DB7240C5A058A2CB97B882196EEA6BF1A5F8D74416FF87E1A0B585B8649B11F23BA0B939A127131A8A26
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/21021.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[21021],{767784:(e,t,n)=>{n.d(t,{PQ:()=>s,Uy:()=>r,gR:()=>o,p4:()=>i,r6:()=>c});var a=n(211111),i="toggleUi",r="togglePreRoll",o="toggleTitle",s="toggleBottomGradient",c=function(e){var t,n,c;return(0,a.Z)({player:{selectors:(t={},t[".".concat(i)]={transition:e?"opacity 300ms ease 0s, visibility 300ms ease 0s":"opacity 1.5s ease 0s, visibility 1.5s ease 0s",opacity:"0 !important",visibility:"hidden"},t[".".concat(r)]={transition:"opacity 0.2s ease 0s",opacity:"0 !important"},t[".".concat(o)]={transition:e?"opacity 300ms ease 0s":"opacity 1.5s ease 0s",opacity:"0 !important"},t[".".concat(s)]={transition:"opacity 0.15s cubic-bezier(0.75, 0.00, 0.75, 0.90) 0.2s",opacity:"0 !important"},t)},playerActive:{selectors:(n={},n[".".concat(i)]={transition:"opacity 0.01s ease 0s, visibility 0.01s ease 0s",opacity:"1 !important",visibility:"visible"},n[".".concat(o)]={transition:"opacity 0.01s ease 0s",o
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10056)
                            Category:downloaded
                            Size (bytes):537290
                            Entropy (8bit):5.034900103500485
                            Encrypted:false
                            SSDEEP:
                            MD5:EAF3A8AE9E37AA7C3FE0C834EDCBDB95
                            SHA1:0FE2D4D29CD3A1BAC88BCE77AC48F0C6F7DB467D
                            SHA-256:5345A59C78F4C27B88AFBEF15E45E6795BAEF89477AE3ECF6A119B2F9D59BD7F
                            SHA-512:4E7944FD8A769B463889C3B0F081F7ADC61434A7FF32A93FE416F54FC2DAFB6E4D315A2BE1101B62AB8CE3362E83DEEE68C07B541AB8F0896FE85E42F079F1B1
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/en-gb/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5198:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5942:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5422)
                            Category:downloaded
                            Size (bytes):20817
                            Entropy (8bit):5.167110939417137
                            Encrypted:false
                            SSDEEP:
                            MD5:86E05A516722E11243711E2A49E798E3
                            SHA1:9C035051BB151834BEF6A0E04BADE03584387272
                            SHA-256:51C6F63E1368305AA859EAF8A59558F0C90479B6DA527B127CB48BA80E87031B
                            SHA-512:06B742C85FF237AB4DDD4E7258E3F3FDE4483F648867F30062F6D3096E95E152C756BE6D1103E9223BB9F236528C0D2DDBB797FD81BCB793659BCC3DDB2A39E6
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/527.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[527],{3295:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return o},d:function(){return r}});var a=function(e,t,n,a){return i(e,t,n)+(a+"\r\n")},i=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-ID: "+t+"\r\n")+"Content-Type: "+n+"\r\n\r\n"},r=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-Type: "+t+"\r\n")+"Content-Transfer-Encoding: "+n+"\r\n\r\n"},o=function(e,t,n,a,i){var r=n+" "+a+" HTTP/1.1\r\n";return r+="Content-Type: "+e+"\r\n",r+="Accept: "+t+"\r\n",i&&(r+="Content-Length: "+i+"\r\n\r\n"),r}}.,4910:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return c}});var a,i,r=n("tslib_102"),o=n(42),s=n(14);!function(e){e.AddAnnotation="OneUpUniversalAnnotation.AddAnnotation",e.DeleteAnnotation="OneUpUniversalAnnotation.DeleteAnnotation",e.Enter="OneUpUniversalAnnotation.EnterUniversalAnnotation",e.Exit="OneUpUniversalAnnotati
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (7059)
                            Category:downloaded
                            Size (bytes):122766
                            Entropy (8bit):5.060567526761135
                            Encrypted:false
                            SSDEEP:
                            MD5:FDB03C359DFD1245A08DA08D86AAF988
                            SHA1:04DECFE961CF7E471BFAEDA783B335564A724BCF
                            SHA-256:B69B4047A5AC92FBE0E22B5CB9633D0394B492DFBAF0EF7557098A197A1B7DA5
                            SHA-512:AA7B2C1B4DF8C4A91A3F2CD23444EE4DA9D3536F0006EEE0C22BBA64A07E52A894AC90F30E4C4979CAE4F271C6F66FD9532C5EBE0CB015B5A65B7B513952D4E5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/en-gb/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2246:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2433:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2723)
                            Category:downloaded
                            Size (bytes):2851
                            Entropy (8bit):5.436781866411765
                            Encrypted:false
                            SSDEEP:
                            MD5:3D4F497CB851D6056D7385655C222F99
                            SHA1:61216747AEFEB2E7F862B702F3747F9A17D5BD92
                            SHA-256:391443EA5290EE90B8F113F406602E024FA1ADF64EE7958180650C66F6B04AF2
                            SHA-512:0EB870C2A8F1944FEF520841D3C79C2DED8EC05B56F72E2FDF53B30AE5925B7A6657EC3418646F228AF6BF3FD306425EE4914AE54CDE923C8CC4FA6E32270815
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/30.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{718:(e,t,n)=>{n.r(t),n.d(t,{EmptyListPlaceholder:()=>b});var a=n(1),i=n(2305),r=n("fui.util_150");(0,r.pZ)([{rawString:".placeholderImage_213626a4{width:212px;height:168px}.placeHolderImageExperiment_213626a4{width:256px;height:256px}.positionAtCenter_213626a4{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_213626a4{left:50%}html[dir=rtl] .positionAtCenter_213626a4{right:50%}.emptyListSubTitle_213626a4{color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:"}.emptyListTitle_213626a4{font-size:"},{theme:"xLargeFontSize",defaultValue:"20px"},{rawString:";font-weight:"},{theme:"xLargeFontWeight",defaultValue:"600"},{rawString:";font-weight:600;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";margin-top:8px}"}]);const o="positionAtCenter_213626a4",s="emptyL
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3806)
                            Category:downloaded
                            Size (bytes):4045
                            Entropy (8bit):5.108449494125077
                            Encrypted:false
                            SSDEEP:
                            MD5:6B2248F1EB013C1BE36DA9D266E58BA9
                            SHA1:EC5AA00C418487902A62B4511D5FD0BA7FF52C67
                            SHA-256:55265D49B5A902D0AFD56D048DB1CD2848770345F7057B5B9B4EB7E7EDD04B8B
                            SHA-512:784DA1DAF379DB5BD62BC3681DCC069055ADD48DF209C6F6D865FC479FA67CD6883A5A94AD07EC40BDBC7F13842BE27BDD9BD03D2CEA1A1E95930521141CC45A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/deferred.odsp-datasources.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{2048:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.,2047:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(78),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PDF document, version 1.7, 1 pages
                            Category:downloaded
                            Size (bytes):104695
                            Entropy (8bit):7.9206335116113165
                            Encrypted:false
                            SSDEEP:
                            MD5:53B491729DAAA84BA422469AB0F0BAF9
                            SHA1:837EB7638B4EAAFF2319C4379CDF876720AE28E0
                            SHA-256:7A6DA66B1426241E32ABB2F5E8CD4E89189C050BA391A6C7E8DAA798E9C3B39A
                            SHA-512:E5D2D57087BA336CB47611847E1294E51BA45057DBF8981AE4518FD2BE393E54A499686F5E77411825AC0C3EC73CDE11984DDFB8B3ED83464C4D60A55F610A54
                            Malicious:false
                            Reputation:unknown
                            URL:https://eastus1-mediap.svc.ms/transform/passthrough?provider=spo&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Factionmedicalcolorado-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!QaqEmXN5PUybqk_-hQRhgXJlplU90UxIhSxMJWHqtsX7ijRZwxOvTYHuc9Q3aRhA%2Fitems%2F01GXENRBEUY2SRPJXL7FHIXOVMYIAF6WE6%3Fversion%3DPublished&access_token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.tAmGW-VdAZbOh7mDZJTyc7IhHy4MmqyEKwftGczSDy8&cTag=%22c%3A%7B17A5C694-EBA6-4EF9-8BBA-ACC2005F589E%7D%2C1%22
                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /Metadata 41 0 R/ViewerPreferences 42 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS4 4 0 R/GS6 6 0 R>>/Font<</F1 7 0 R/F2 9 0 R/F3 11 0 R/F4 13 0 R/F5 16 0 R/F6 21 0 R>>/XObject<</Image26 26 0 R/Image28 28 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 15 0 R] /MediaBox[ 0 0 612 792] /Contents 5 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S>>..endobj..4 0 obj..<</Type/ExtGState/BM/Normal/ca 1>>..endobj..5 0 obj..<</Filter/FlateDecode/Length 1499>>..stream..x..Z[Oc7.~.........n):..B.R.-.....P`....].........s.i.&.}.3.\<.;{p|...S....S.I..0...A`...y..Q...;8>..^p..;..vM:...&2A....f......|.....3d9....fg7.C..0'...9...'...!.$.|..?........vA..e).F)..R.....^1+,.m..P.@_x./%H10<..L.Z...Q..Tt.....!.Uz.t].vpU.j..v..q..?..nfw........j=.......}.x..O.....sU.D..En.I*u...y..>`.>M..8..._..Me..]".8.iV...T.P|..<.].+.$.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (41446)
                            Category:downloaded
                            Size (bytes):59869
                            Entropy (8bit):5.3189238252679765
                            Encrypted:false
                            SSDEEP:
                            MD5:669D16528274A5F014DB784AA7D1A069
                            SHA1:78557D3067DE9E6A81DB70A1AFA45B582062CE69
                            SHA-256:B64D6875E8EFA5E28BEB86D04AFEABC81C1BBFD07ECEF93AFD7D0F02E38645B9
                            SHA-512:46D06F8B5AC44ED0B3B423D49686F259768D6D20FBE3D05F9ACEA945B53FEE93E5F1005695317E7942F5D9108511FD6B48C1979FA2FB406D8C7F4201EF244B22
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/35.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{6317:function(e,t,n){n.d(t,{a:function(){return q},b:function(){return fe}});var a=n("tslib_102"),i=n(23),r=n(2169),o=n(150),s=n(14),c=n(620),d=n(1215),l=n(4607),u=n(112),f=n("odsp.util_578"),p=n(42),m=n(47),_=n(3821),h=n(4604),b=n(57),g=n(174),v=n(2505),y=n(2421),S=n(6318),D=n(3820),I=n(66),x="OnChangingTags";function C(e,t){void 0===t&&(t=1);try{for(var n=e.fields.length,a=0;a<n;a++)if("TaxonomyFieldType"===e.fields[a].schema.FieldType||"TaxonomyFieldTypeMulti"===e.fields[a].schema.FieldType){var i=O(e.fields[a].serverData,e.fields[a].data);if(0===i.addedTagsCount&&0===i.deletedTagsCount)continue;var r=e.fields[a].schema.FieldType.toLowerCase();e.isBulkEdit||t>1?r+=".BulkEdit.":r+=".NotBulkEdit.",r+=x;for(var o=0;o<t;o++)p.a.logData({name:r,isIntentional:!0,extraData:{deletedTagsCount:i.deletedTagsCount,addedTagsCount:i.addedTagsCount}})}}catch(e){return void I.a.logError(e,{eventName:x})}}function O(e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (61910)
                            Category:downloaded
                            Size (bytes):61980
                            Entropy (8bit):5.2294684976293215
                            Encrypted:false
                            SSDEEP:
                            MD5:9C0282D14B5797A25CBDDEF9416C0C0E
                            SHA1:D1CBC4B1A60EC79282D7C696A9F80E6CFFD6ABDC
                            SHA-256:3FACEE0CB3F0D88F9220FAF3C7ED5C2BC515DD543910A7D1BB0AE969526014FF
                            SHA-512:5E1665B887272D6DEAACD885F49849CC25B6DB3CBF004C4E23D6916548C8D1DC43C2C87E3B64109FF027FCF3EB72FF3587EF2B37E2BEA484AEF8FAF3E1BBCE6A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/pdfwebworkers/mspdf/index.worker.js
                            Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var n=e();for(var r in n)("object"==typeof exports?exports:t)[r]=n[r]}}(this,(function(){return function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48909)
                            Category:downloaded
                            Size (bytes):65096
                            Entropy (8bit):5.310160288023366
                            Encrypted:false
                            SSDEEP:
                            MD5:CBB41726C431379F99F7F880C34C2F6E
                            SHA1:5DFDE02F1BFDCDC7E3CA60A6EE9B5458CF675144
                            SHA-256:8303F41CCE350F1022ED15305477BCEB8371BB948743293BFA7059911FC1354D
                            SHA-512:88AD78A7629F69C9AD31810336648A43BC294CF0AC1D50F1FDD9934E9FA37974F597D53C760DF39215EC4A1A23EA8664B8ACB8D4553726EA430495BC5F756C9D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/67.js
                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{1789:e=>{self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(r){return
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22323)
                            Category:downloaded
                            Size (bytes):138835
                            Entropy (8bit):5.460581622122042
                            Encrypted:false
                            SSDEEP:
                            MD5:0A402DB1B7AE12AA2CC0A3F4DD188BDA
                            SHA1:5060F6A3FB7B474B638287ADF41A35DFD4D6D64C
                            SHA-256:C2BC362E16857920E17914265B5FE6F1D9BFC9FCCA7CA13A33B91D6A678848B7
                            SHA-512:5B3E8324DBF7FB1FADA5D7CCA91175C062735C4F59DFE8114D775F66DDEBD4B5621158CC313C2806E4710C8266E9DF06A7172A044D34789BCAF7722825D2682D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/56.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{1658:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1538);const i=(0,a.a)("ArrowClockwise16Regular","16",["M3 8a5 5 0 0 1 9-3H9.5a.5.5 0 0 0 0 1h3a.5.5 0 0 0 .5-.5v-3a.5.5 0 0 0-1 0v1.03A6 6 0 1 0 14 8a.5.5 0 0 0-1 0A5 5 0 0 1 3 8Z"]),r=(0,a.a)("ArrowClockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 0 7.42 6.4c-.07-.46.26-.9.72-.9.37 0 .7.26.76.62A9 9 0 1 1 18 5.3V4.25a.75.75 0 0 1 1.5 0v3c0 .41-.34.75-.75.75h-3a.75.75 0 0 1 0-1.5h1.35a7.47 7.47 0 0 0-5.1-2Z"]),o=(0,a.a)("ArrowCounterclockwise16Regular","16",["M13 8a5 5 0 0 0-9-3h2.5a.5.5 0 0 1 0 1h-3a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 1 0v1.03A6 6 0 1 1 2 8a.5.5 0 0 1 1 0 5 5 0 0 0 10 0Z"])}.,1659:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1538);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1312)
                            Category:downloaded
                            Size (bytes):1317
                            Entropy (8bit):5.287752445526764
                            Encrypted:false
                            SSDEEP:
                            MD5:537E9BA1912E6DB1623C7F3AA8270AC3
                            SHA1:DF003D279E5AE6BB61F3836E69403B9FFF534E18
                            SHA-256:84D85ED6406B620393F0222AD916873E1F00FF8AC325AF249EE69FFC0480DA5B
                            SHA-512:DF7686200D3D11DE5F9A21E49C26E0D204FD4F312D45903DB2796F424ECEE97A1A5A7AE2A08F9124C2C0A6E8BDA12E6F0E9B443A778A4F15FBD5793FABAAF477
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/568.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[568],{4931:function(e,t,n){n.r(t),n.d(t,{LaunchMoveCopyPickerHandler:function(){return l}});var a=n("tslib_102"),i=n(2074),r=n("odsp.util_578"),o=n(46),s=n(2197),c=n(2086),d=r.HW.isActivated("27f9c6a6-8575-4c8f-a864-61fb7dbcd5f4","09/05/2023","check for permission for copy to command in one up"),l=function(e){function t(t){var n=e.call(this,t)||this;if(n._isMove=!!t.isMove,n._itemSelectionHelper=new(n.resources.consume(c.a))({allowMultiSelect:!1,canFallback:!0}),d)n.state=n.createObservable({isAvailable:!0});else{var a=n._itemSelectionHelper.currentItem(),i=o.a.hasItemPermission(a,o.a.openItems);n.state=n.createObservable({isAvailable:i})}return n}return(0,a.XJ)(t,e),t.prototype.getParams=function(){return(0,a.Zd)(this,void 0,void 0,function(){var e;return(0,a.qr)(this,function(t){switch(t.label){case 0:return e={isMove:this._isMove},[4,this._itemSelectionHelper.resolveSelection()];case 1:return[2,(e.currentI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1315)
                            Category:downloaded
                            Size (bytes):1320
                            Entropy (8bit):5.375369225397934
                            Encrypted:false
                            SSDEEP:
                            MD5:A4C6B4C9E38FC020E412504F0C87889B
                            SHA1:9DD91987A647F3A06ADD68B52A6312CD6EBE74F1
                            SHA-256:FE8E31E7F2EDC24E8A1191BAF717070840B1E9CFFD0935DCB30FFDBD58325B34
                            SHA-512:921D08E9720AA74845EC29E21CDA3C77AFB88717EF2DD957F72EF352518BB7536926CA961CB75501A6BE76476DBFBC7722BF6C46D9D28335A03314DB9F52F93F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1129.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1129],{3621:function(e,t,n){n.r(t),n.d(t,{SpartanSdk80FilePickerHost:function(){return f},SpartanSdk80FilePickerHostModal:function(){return p}});var a=n("tslib_102"),i=n("react-lib"),r=n(6151),o=n(3274),s=n(491),c=n(2095),d=new(n("odsp.util_578").qT)("getSpartanFilePickerAuthentication"),l=n(81),u=n(2091),f=i.forwardRef(function(e,t){var n,o=e.options,f=e.onCommand,p=(0,a.l7)(e,["options","onCommand"]),m=(0,l.c)(),_=m.consume(u.a).state;if(!_)throw new Error("pageContext is not defined");var h=_.webAbsoluteUrl,b=_.listUrl,g=_.layoutsUrl,v=m.isExposed(d)?m.consume(d):{shouldUseAuth:!1,getAuthToken:void 0,getAuthOnCommand:function(e){return e}},y=v.shouldUseAuth,S=v.getAuthToken,D=v.getAuthOnCommand,I=m.consume(c.a),x=(0,a.W_)((0,a.W_)((0,a.W_)({},o),{entry:(0,a.W_)((0,a.W_)({},null==o?void 0:o.entry),{sharePoint:{byPath:{web:h,list:b,folder:null===(n=I.state.listRenderData.itemSet)||void 0===n?void 0:n.rootFol
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2571)
                            Category:downloaded
                            Size (bytes):4589
                            Entropy (8bit):5.372906843485764
                            Encrypted:false
                            SSDEEP:
                            MD5:68976FE8C3B5E394406CAC8B53461D70
                            SHA1:44A409854C0E73F64B83F613D3D76F878F59D77C
                            SHA-256:BFC0106B6E950EF09EC4D8F690679701116D24E4C4E0967CE3AFE0DB7036636D
                            SHA-512:19E6BA5C6D57A2B3124E2803B06E72C6BC3CAC95BEE0486E4449A245B654C62DD83BFAE7F353CD8EA40C6D9B51DB9941EEFD696CE370A98E7FC8F1E7EDA52664
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/28.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{725:(e,t,n)=>{n.r(t),n.d(t,{computeNewCellRangeDragSelection:()=>c,computeNewItemsDragSelection:()=>d,getAllItemKeysBetween:()=>l,onItemMouseDrag:()=>o,onMouseUp:()=>s});var a=n(20),i=n(315),r=n(2);function o(e,t,n){var a=e.rootRef,r=e.selection,o=e.dragFillSelection,s=e.setDragFillSelection;if(o)if("cellRange"===o.type&&n&&"cellRange"===r.type){var l=c(a.current,r,t,n);(0,i.a)(o,l)||s(l)}else"items"===o.type&&"itemSet"===r.type&&1===r.selectedItemKeys.length&&(l=d(a.current,r.selectedItemKeys[0],t),o.beginItemKey===l.beginItemKey&&o.endItemKey===l.endItemKey||s(l))}function s(e){var t=e.rootRef,n=e.selection,a=e.dragFillSelection,i=e.setDragFillSelection,r=e.onDragFillComplete,o=e.selectCellRange,s=e.addAllToSelection;a&&(r&&r(n,a),"cellRange"===a.type?o(a):s(l(t.current,a.beginItemKey,a.endItemKey)),i(void 0))}function c(e,t,n,o){var s=(0,i.d)(e,t),c=(0,i.c)(e,s),d=c.rowStart,l=c.rowEnd,u=c.colStart,f=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8308)
                            Category:downloaded
                            Size (bytes):20499
                            Entropy (8bit):5.426987121339528
                            Encrypted:false
                            SSDEEP:
                            MD5:48AC7469B94F05C8428F8DE9DEEA030C
                            SHA1:19E44DE8BFDDE785FE44C094E4847823D1168D4B
                            SHA-256:31F7A474FEBB8BE0B4DBB693EB339088FF211A8911F1157D2925D75FE53FF4E2
                            SHA-512:BF607A4A40B541E791C962B42EA516D6A6D3708F5FC363D9EA9D450E2C6BA188C2FCBD03D81F187FD6EEF54CE74FA754CC6DB3267358A7DD11E49DB6FFCC036F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/103.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{4626:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(1321),r=n(136),o=n("odsp.util_578"),s=o.HW.isActivated("015cda7c-3a85-42a2-85fa-84fc4a06407b","1/24/24","Adds customer promises to approvals QOS events"),c=o.HW.isActivated("fc61b251-626f-4f13-ae02-1915edbb6af0","2/1/24","Adds viewId to the enable and disable methods of the Approvals API"),d=function(e){function t(t){var n=e.call(this,{dataSourceName:"approvals"},{pageContext:t})||this;return n._apiUrlHelper=new r.b({webAbsoluteUrl:t.webAbsoluteUrl}),n}return(0,a.XJ)(t,e),t.prototype.enable=function(e,t,n){var a=this._apiUrlHelper.build().segment("SP.Approvals.Enable").toString();return this.dataRequestor.getData({url:a,method:"POST",qosName:"SPListApprovals.Enable",customerPromise:s?void 0:{pillar:"Edit",veto:function(e){return"Approvals: Enable approvals failure"}},additionalPostData:c?JSON.stringify({listId:e,addFieldsToDef
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (45712)
                            Category:downloaded
                            Size (bytes):49991
                            Entropy (8bit):5.634213018108088
                            Encrypted:false
                            SSDEEP:
                            MD5:D97B286FF11EF3F3D116BB8D4D9A2F27
                            SHA1:3D47DF0F11D03E56D55905B1B3263EAD158F2E69
                            SHA-256:61545418C814A4CC90769E0FE2E286113625B4E043584949DD6DF9D98D59C338
                            SHA-512:BFB091DCCBB8C9930FE46036ABBFE93625172BE1A3C1E1A8CA107ACDB88B2467413C9639381E06AE0D770F2BB6C1126FC2A3E6302206200D11504DAB824B8E37
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/181.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[181],{1806:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(450),i=n("fui.util_150");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1715)
                            Category:downloaded
                            Size (bytes):3540
                            Entropy (8bit):5.152065097097631
                            Encrypted:false
                            SSDEEP:
                            MD5:84E0CB94A68D5A1669D2B6EE0E081F07
                            SHA1:210C7690188EF6D973DEA3834152305727E6FDAF
                            SHA-256:FB84F76354AC0EF00701581369562C263E7868D61044B56C4965EEE416912661
                            SHA-512:1AD01134A550D71E42C6275B5029EB61CEDBEBB7F0A5B8E36CFE486A1A01099A8F3B9ABB2F215B12F8322C53AEDDAEE0A4D1CC8A03487FB8E797BDC5828E29A6
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/536.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[536],{2191:function(e,t,n){n.d(t,{b:function(){return d}});var a=n("tslib_102"),i=n(23),r=n("odsp.util_578"),o=n(2074),s=n(241),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._getModule=t.getModule,a._path=t.path,a._getExecutorParams=t.getExecutorParams,r.HW.isActivated("9DB5106C-820A-4714-B0C1-1005523DFE8F","07/09/2021","Removes usage of BundeLoader from ExecutorAction to solve race conditions in BundleQueue")&&(a._bundleLoader=a.resources.consume(s.a),a._bundleLoader.queueLoad(a._path,a._getModule).done()),a}return(0,a.XJ)(t,e),t.prototype.execute=function(e,t){var n=this;return this._path?this._loadExecutorType().then(function(a){return"function"!=typeof a?i.c.wrapError(new Error("Cannot create action from ".concat(a,": ").concat(n._path))):i.c.as(n._getExecutorParams()).then(function(r){var o=new(n.resources.injected(a))(r);return i.c.as(o.execute(e,t))})}):i.c.wrap
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):87588
                            Entropy (8bit):5.353043981129596
                            Encrypted:false
                            SSDEEP:
                            MD5:65C874C319B10216BECBE6227FCE7501
                            SHA1:44407C14911B1C58C51C7CEBB6BE1F3F067F88F5
                            SHA-256:82F04E6CC3E3A5822077372B8B44748B0A2142740F64E6E2FEC83B60AA589A21
                            SHA-512:F5116E5BB4E99459EBC2B1D3AFE33953DF8637862471AF45FB73D00765FBB4008FF38F51890A7623982D410BA5EF102AFE4942A14E52E7A106BF49DCAE7C5525
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-97d4a59f.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_959":(e,t,n)=>{n.d(t,{n_:()=>i,xN:()=>f,CQ:()=>A,Dx:()=>b,GC:()=>x,Ce:()=>M,k3:()=>fe,P6:()=>m,PQ:()=>pe,L0:()=>u,TF:()=>Ie,tM:()=>he,UY:()=>ve,Kj:()=>Oe,A8:()=>a,Kp:()=>ct,kL:()=>G,FA:()=>Ye,_Q:()=>U,pU:()=>H,Tg:()=>j,jo:()=>Ae,Bw:()=>Me,ir:()=>Be,Ys:()=>Fe,a_:()=>Ge,Ur:()=>Y,Uy:()=>R,XY:()=>J,d5:()=>qe,Rj:()=>Qe,Xp:()=>et,Gk:()=>at,ts:()=>ht,h9:()=>gt,u9:()=>yt,Iw:()=>vt,UN:()=>St,XU:()=>Mt,qn:()=>Tt,sZ:()=>Ht,lT:()=>te,HR:()=>re,_j:()=>ce,Eh:()=>ae,Is:()=>ot,U0:()=>Dt,Br:()=>rt,De:()=>lt,aq:()=>le,jw:()=>it,SF:()=>V,ZL:()=>z,Xi:()=>I,su:()=>k,ci:()=>B,zn:()=>de,tG:()=>ne,GG:()=>se,d8:()=>ge,i2:()=>Ce,B5:()=>ke,OE:()=>l,Fo:()=>ze,HL:()=>Ke,dX:()=>nt,v5:()=>ut,fc:()=>p,Xo:()=>Ft,nW:()=>X,R8:()=>$,Fh:()=>Z,Ru:()=>Ct,x:()=>xt,FO:()=>Te,gM:()=>st,lN:()=>Et,V3:()=>Ue,x5:()=>Pe,Bp:()=>$e,L8:()=>wt,By:()=>Lt,a$:()=>kt});var a,i,r=n("tslib_102"),o=n("react-lib"),s=n("fui.util_150");!function(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (18796)
                            Category:downloaded
                            Size (bytes):60221
                            Entropy (8bit):5.049392704699
                            Encrypted:false
                            SSDEEP:
                            MD5:F4D46B618C0B7BBD20FC5B9143DF2AF2
                            SHA1:1EF106C757C9DA89E6DFD56C0D524FBAE03CA998
                            SHA-256:E665F61D66E4F15A673DA6DC7E4E5F075D61AF4021B19965ABBE72CDA4D84E54
                            SHA-512:E6CB5975E02620654EFBD53C19CD06FF5754FE33813CB7DA7EC0A812A83D0838A2FD22AED8CCF4BDDD4942A520C33202FACA16C57781032243350659EF521A6F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/en-us/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{651:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1538:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,235:function(e){e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):156
                            Entropy (8bit):5.290775297277099
                            Encrypted:false
                            SSDEEP:
                            MD5:6682455304713AED09C5C31A4F5CACBC
                            SHA1:77E655E936980A4BB61679417C0564CB711A4AC7
                            SHA-256:3F943B01280CC81D4E4949A20E895013FB6CE29E49206899E6B5D8E03EC59C19
                            SHA-512:B59CBC964494312473656E1A19EA97139FA08D607F247E466CA5E0F705CFAAF93E07E6255AD77C062D67CFAE05A785A64112669B785A9FE01428D089EA942067
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/1235.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1235],{4339:(e,t,n)=>{n.r(t),n.d(t,{teamifyStrings:()=>a});var a=n(7715)}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (22062)
                            Category:downloaded
                            Size (bytes):63318
                            Entropy (8bit):5.060724125586245
                            Encrypted:false
                            SSDEEP:
                            MD5:C11E75A14FA9A4C06843D63C2BB7BCBA
                            SHA1:FE65AE02D9887B4AFC55E456F20E29D72B46B584
                            SHA-256:BD0A30179AF5DBB329E34BBFD97D70BCDF0844203CE68656A4AF41949FC97981
                            SHA-512:0C447AB89144899AFFC9EEAE1C8F98D1A2703A1226FA021A77EDA547A8CEDFCB5D48958DA615DDE686323C8078EF32AD183038EB145642CF54EA9A88536C3C49
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/de/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,1606:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,691:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem fre
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (691)
                            Category:downloaded
                            Size (bytes):973
                            Entropy (8bit):5.052814352820805
                            Encrypted:false
                            SSDEEP:
                            MD5:702A81A20811D998B6F8352B5D25DDA5
                            SHA1:7159BBB0D4031BA76724108DB3508E9DBBF11E42
                            SHA-256:35B20476B13DF07FCBD21AFE5FCCA2F81598C4077B0B1F614B12142D72C30C7F
                            SHA-512:5FCBD43F22EF40C69C070D4BF941624120D826135BC0C87B1928AE6252873E4C0433CFA7314E62B71936C0BF601078AB17CEBCA751D452F0568B4ACE43A595E7
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/en-gb/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{391:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,384:e=>{e.exports=JSON.parse('{"a":"Library settings"}')}.,313:e=>{e.exports=JSON.parse('{"a":"My files"}')}.,385:e=>{e.exports=JSON.parse('{"a":"Add an app","b":"Brand centre (preview)","c":"Brand centre","d":"Change the look","j":"Library settings","k":"List settings","r":"Site usage","s":"Site contents","w":"Site settings","u":"Site permissions","t":"Site information","i":"Hub site settings","m":"Recycle Bin","p":"What\\u0027s new","q":"Sign out","h":"Help","v":"Site designs","f":"Global navigation","x":"Apply a site template","l":"OneDrive settings","o":"Restore your OneDrive","g":"Connect to new Microsoft 365 Group","n":"Restore this library","B":"Manage Viva Connections","A":"Set up Viva Connections (Preview)","e":"Get the OneDrive apps","z":"Sync this OneDrive","y":"Video usage"}')}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2816)
                            Category:downloaded
                            Size (bytes):5815
                            Entropy (8bit):5.236376061876347
                            Encrypted:false
                            SSDEEP:
                            MD5:C07FBEB9280517993FC1C49821F0D50B
                            SHA1:5385942D8B3395DB091226A88E8745234A28A062
                            SHA-256:0F28BB84BB5F81D97AE11B8D21D82D0B8A3D575FC8D484D480D2D027995DBDCD
                            SHA-512:7C90BC6EEC049CA9DB4D92F9D4FC2945F09FE562A9D53D9573295213852411038054324977D9DD1ED09859476A916392C1FDA749B2CFD7D63462F0162DF96C6F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/716.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[716],{3861:function(e,t,n){var a=n("tslib_102"),i=n(1321),r=n(23),o=n(2882),s=n(218),c=n(72),d=n(399),l=n(136),u=n(108),f=n(3036),p=n(1315),m=n("odsp.util_578"),_=function(e){function t(t){var n=e.call(this,{},{pageContext:t})||this;return n._itemUrlHelper=new s.a({},{pageContext:t}),n._apiUrlHelper=new d.a({},{pageContext:t,itemUrlHelper:n._itemUrlHelper}),n}return(0,a.XJ)(t,e),t.prototype.downloadItems=function(e){var t=e.items[0];return this.getDownloadUrl(t,null,{downloadType:o.a.download}).then(function(e){window.location.href=e})},t.prototype.getDownloadUrl=function(e,t,n){var a=this;void 0===n&&(n={});var i=n.downloadType,s=void 0===i?o.a.download:i,d=this._itemUrlHelper.getItemUrlParts(e.key);if(s===o.a.view)return r.c.resolve((0,p.a)(d.fullItemUrl));if(s===o.a.share){var _;_=e.video?24:1;var h=this._apiUrlHelper.build().webByItemUrl(d);return(0,f.a)({dataRequestor:this.dataRequestor,webApiUrl:h,durat
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9249)
                            Category:downloaded
                            Size (bytes):76520
                            Entropy (8bit):5.316357178342764
                            Encrypted:false
                            SSDEEP:
                            MD5:FF11959A3AE91D448C5111AFB5B557B1
                            SHA1:642D53948D7C662019802BC12644A005564384EA
                            SHA-256:657C87E56E007F2498735EBE0E096AF72B7E1C561428D399F2A835D4A659A6F5
                            SHA-512:E4324D6139925C8B00413C8B50DAB74DFB78D3EA608DE8B93FF00C0E8CBC67C64E33D89292A25E97969940F0811FD7AF79BBA7A2579842E5DB43E7E2342F6046
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/31.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{836:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(822),i=n(821),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,848:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(821),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,844:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(822),i=n(322),r=n("fui.util_150"),o=n(821),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.bQ)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,835:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(325),r=function(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (7672)
                            Category:downloaded
                            Size (bytes):58097
                            Entropy (8bit):4.913658696191215
                            Encrypted:false
                            SSDEEP:
                            MD5:80D2971231290D897349467BD21F8C5D
                            SHA1:923162341CC6D536E08A6603B4CB2808D475FA9D
                            SHA-256:0EB6165F2762A9EA5E016F9D4AF4023CF2FE92AD73D34C8B7CC061CD2F9FDEB9
                            SHA-512:86071E0C119279660F561CCED4DF567DD2482F9D8984574B80ABF58E83DEAEF11EB2368CAA21F986EE2C2C0C083354EE14D05467680E5CC7991F0F1E219DD415
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/es/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{426:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,457:e=>{e.exports=JSON.parse('{"a":"A source with id \
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22785)
                            Category:downloaded
                            Size (bytes):45255
                            Entropy (8bit):5.285060786527604
                            Encrypted:false
                            SSDEEP:
                            MD5:6124545E6E8E644F9B0915F9BD82F549
                            SHA1:D721FF4D4E49A9C2CE79A1A8899CA5C9A5C2614A
                            SHA-256:C3F6D54116F8FC6F58153D9247331E46918D9B2E2DBA26D53506603EC0E4B4E0
                            SHA-512:26967AD014C99B5425C7BA50900D21FF4104CFAD7313ADC8B5686F5FE00B6F70E695E07EF449635BE59CD4746ECAD9C2BD8B48781C3616181625DAF0DC9163E9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/260.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[260,81],{803:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>x,c:()=>i,d:()=>f,e:()=>l,f:()=>c,g:()=>d,h:()=>u,i:()=>a,j:()=>m,k:()=>p,l:()=>_,m:()=>h,n:()=>g,o:()=>v,p:()=>y,q:()=>S,r:()=>b,s:()=>I,t:()=>D});var a,i,r=n("react-lib"),o=n("fui.lco_35");!function(e){e[e.From530_Below=530]="From530_Below",e[e.From531_To849=849]="From531_To849",e[e.From850_Above=850]="From850_Above"}(a||(a={})),function(e){e[e.Week=0]="Week",e[e.Month=1]="Month",e[e.Day=2]="Day",e[e.WorkWeek=3]="WorkWeek"}(i||(i={}));var s=320,c=96,d=100,l=75,u=75,f=7,p="HH:mm",m="hh:mm tt",_="en-US",h=o.ijR.Sunday,b=0,g=!0,v=function(e){},y=function(e){},S=function(e){},D={},I="0111110",x=r.createContext("")}.,811:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1355)
                            Category:downloaded
                            Size (bytes):1360
                            Entropy (8bit):5.211505000143196
                            Encrypted:false
                            SSDEEP:
                            MD5:FAE81AFE83C1B3F8CD113C7CB355ADCF
                            SHA1:F263FAD7928EC3FB42F30ACF625FB86737E5CEC9
                            SHA-256:B6D87730868C2DDAEC59D2770145AFE1151AF556E723A34DB01A4FBA6F320207
                            SHA-512:5C7B49640D0EE66E357FFB05538CC80870A34C831874E8BEB33E0ACE0978A82AE954ED9D11E9B49F3200B31023AA8D3285E5EB58DCDD1541360CB065910BC32E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/63.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63],{412:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(40),i=n(2),r=n(84),o=n(12);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.i)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.I)(d.current,t),f=(0,i.I)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.i)()){var h=(0,i.H)(d.current,m);_=h&&(0,i.C)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.cb)(n.current,o,t);if(!(0,i.w)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.n&&(n.current.classList.add(a.o),(null==f?vo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5969)
                            Category:downloaded
                            Size (bytes):14761
                            Entropy (8bit):5.36604389239555
                            Encrypted:false
                            SSDEEP:
                            MD5:264E53740A16AEFC7BFF9C77ADB31319
                            SHA1:B79ABAB9DEFE3DC5084F6F836E237F973A86676A
                            SHA-256:5C9C022FCDF822CB76451EA859F7C513DD27951F7DD21F1BFF033D602284C469
                            SHA-512:9E3F3688AA2D56D99591BF3BB1D06952C49C1CA4A7F1AB6B565D714AA9E4663F4750D682E6AC2D3DA99218C0C2766AD5ABBF3FA65914DC80460BAA74D2F9750E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/20.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{2309:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>_,c:()=>m,d:()=>h});var a,i,r=n("tslib_102");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(15),c=n(59),d=n(2310),l=n(51),u=n("odsp.util_578"),f=n(78);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i.List)return"continue";var m=f===o,_="ClientSideExtension.ListViewComm
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2240)
                            Category:downloaded
                            Size (bytes):14957
                            Entropy (8bit):5.93454183577455
                            Encrypted:false
                            SSDEEP:
                            MD5:C7801D36384DA521959ACEAF81F7760C
                            SHA1:CA663017E2CDB96C00FE983738808D0C2271A243
                            SHA-256:2AE8D8DC3520B135A0F945AA5EDA3C1EACD03A0788771CADDB8D9247918E088C
                            SHA-512:465B199B9C5461D4739F43FE5E8728C98D4F5457554C0EC4CAFDCA1E052E5551C40AFA9943A6411D588D7E0520805F272A3202BA9B2AA5A195D65D659A01451E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/ja/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{529:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,295:e=>{e.exports=JSON.parse('{"b":".................","a":"{0}.........."}')}.,531:e=>{e.exports=JSON.parse('{"a":".... ID : {0}","b":"................"}')}.,462:e=>{e.exports=JSON.parse('{"NONE":"..","SUM":"..","COUNT":".","AVG":"..","MAX":"...","MIN":"...","STDEV":"....","VAR":".."}')}.,460:e=>{e.exports=JSON.parse('{"b":"..","a":"..."}')}.,275:e=>{e.exports=JSON.parse('{"a":"..........","b":"..........","h":".........","g":"........","d":"{0} .........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (7201)
                            Category:downloaded
                            Size (bytes):41995
                            Entropy (8bit):5.429831026005686
                            Encrypted:false
                            SSDEEP:
                            MD5:98D90F6119BDC877515101899604ED88
                            SHA1:47699C703BADA7BBB171964F5D6AB2B1C7294D6A
                            SHA-256:FC81EBA11023982E77C0EA7677CEC8A0D39294A28356CDFE0416FAE3A5A7BC95
                            SHA-512:F42558FAF5B66545ECFE6190F1CE5B19D17BF10D619E11F46EEA40D917C75934BA0257A0A064A206034B5899BCBB7F7683614EF6DEF147C792C75050DDAE9BC6
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1077.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1077,836],{3012:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(1333),r=n(67),o=n(269),s=n(14),c=n("odsp.util_578"),d=n(1287);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5159)
                            Category:downloaded
                            Size (bytes):11655
                            Entropy (8bit):5.334020776715153
                            Encrypted:false
                            SSDEEP:
                            MD5:CAF4942A83A5245D1B4526BE0AAE7AB5
                            SHA1:939C0FE2AF3144A1D3E9A860AB26326E23ADB99C
                            SHA-256:0961963BB7F9BA0ACC980B140F9B17A2256EB67BAD7CCF64F8CD2184093E0159
                            SHA-512:28EA0732949E9FAB1E1FB081CEA319D2DAC59301082E69228C810C294000B8B7CA2071CC8735882B0F7B680438C0E282B97055BD9200887A6FE59016216FA14A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/11111.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11111],{154591:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,200408:(e,t,n)=>{n.d(t,{Y:()=>s});var a,i=n(295610),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9250)
                            Category:downloaded
                            Size (bytes):28110
                            Entropy (8bit):5.492067039448525
                            Encrypted:false
                            SSDEEP:
                            MD5:447DE5CBC3E535B5E1D36B8A670F4B96
                            SHA1:1FA014908E37C15CD416F3514EFCE384F885616F
                            SHA-256:F9E2BB5B64FCF0AFA231801A03F5C7E1B909170F78EFF84D0B86566E03216CB1
                            SHA-512:E938A4379BD67C1CB74BD26359343EB6B097498EA8E70AE24FDA8E117938359A47F2D169F67264AB9AE2022346AF8ED795D4CCE573AC4471C5DAB4178EC7F618
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/deferred.odsp-common.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{2044:(e,t,n)=>{var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:()=>r,b:()=>i});var r={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,2043:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(264),i=n(468);function r(){return(0,a.a)({data:{url:location.href,type:i.a.preloadPage}})}}.,2042:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("odsp.util_578"),r={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:6063
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):165
                            Entropy (8bit):5.269857442915832
                            Encrypted:false
                            SSDEEP:
                            MD5:C737210E02B320C1F7AF2073469060D5
                            SHA1:2F44C9702F6EB04196E76A74D3110374F071A17E
                            SHA-256:4B5003394E65387A8977C62668156AE48886293CC3CE0DAFD330F3411F3622BA
                            SHA-512:5880FBE9A9E0F5BCD9D242D62DD7B48778DE870CDF4DDBB7C9E3AE4F900BE3E08159B41346AB18BACB2D78D593C97D8CF3A6DF7BA49ED9B4C6DAA4A320F3304F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/85.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85],{410:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H});var a=n("fui.lco_35")}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:TrueType Font data, 15 tables, 1st "GDEF", 38 names, Microsoft, language 0x409
                            Category:dropped
                            Size (bytes):556216
                            Entropy (8bit):6.5479461362083144
                            Encrypted:false
                            SSDEEP:
                            MD5:AC08E269B7F479624B266C0EA20013B4
                            SHA1:6AF0B309F2F2AF25BFD0F901ED24BD0527C2CBF4
                            SHA-256:4C8D67001D3C2977E5D6BF0A4F8ADD80CD564BD1DF60B7569FD23751E7DDA02A
                            SHA-512:B4F62A4008FED600A5EEB7D018E81CDD997039604F1C26DCDC0C96F629B157F07ABA680C5BB70C14528FF1B54E1D18C0B06939797D26B836189C5AE8BEF433F8
                            Malicious:false
                            Reputation:unknown
                            Preview:...........pGDEF...;...T....GPOS.rN...Ol../.GSUB...j.......rOS/2.U.........`cmap.I.........:gasp............glyf............head#.T....P...6hhea.......,...$hmtx=..r......I@loca+.LY..gX..IDmaxp.s......... name.."........lpostu.u...l....\preph................................P.....y.........................-.............................P............_.<..........'.6.....'.A...v...C...............;.........X...K...X...^.2.B................@. _...)....GOOG.......-.....C................. .....&...........h.6...........$.....................6..........."....................... ...........D.@.........*...........(...........`...........>.P.........<..........."...........4.......................v...........".............................................................................................................................................................v...........d...........d...........J...........>.........(...........................D.i.s.p.l.a.y.T.e.x.t.C.o.n.t.r.a.s.t. .(.G.r.o.t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (876)
                            Category:downloaded
                            Size (bytes):1202
                            Entropy (8bit):5.062970092259936
                            Encrypted:false
                            SSDEEP:
                            MD5:40E6BEEB1A7E6F431B463113D775600F
                            SHA1:4B9DA2F441121C94E829DDBE90E455726AAAD538
                            SHA-256:F72C9DC37E9347384B1782C839D1BA96F3F47F20C37B014E8765A8DC0DC341B2
                            SHA-512:B1FD0A5A7A45AAAB0F989FBE6D53200ACE6E1CF634B382D41F4F10F1533336275D02210BD1799E19B43FBB9D87BF110DFDDD8C2681509AF55961077F5011ADB4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/fr/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{391:e=>{e.exports=JSON.parse('{"a":"Envoyer des commentaires . Microsoft"}')}.,384:e=>{e.exports=JSON.parse('{"a":"Param.tres de la biblioth.que"}')}.,313:e=>{e.exports=JSON.parse('{"a":"Mes fichiers"}')}.,385:e=>{e.exports=JSON.parse('{"a":"Ajouter une application","b":"Centre de la marque (pr.version)","c":"Centre de la marque","d":"Modifier l.apparence","j":"Param.tres de la biblioth.que","k":"Param.tres de la liste","r":"Utilisation du site","s":"Contenu du site","w":"Param.tres du site","u":"Autorisations de site","t":"Informations sur le site","i":"Param.tres du site hub","m":"Corbeille","p":"Nouveaut.s","q":"Se d.connecter","h":"Aide","v":"Conceptions de site","f":"Navigation globale","x":"Appliquer un mod.le de site","l":"Param.tres de votre espace OneDrive","o":"Restaurer votre espace OneDrive","g":"Se connecter au nouveau groupe Microsoft.365","n":"Restaurer cette b
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12973)
                            Category:downloaded
                            Size (bytes):19140
                            Entropy (8bit):5.325361877782831
                            Encrypted:false
                            SSDEEP:
                            MD5:D7DBC6C6C3C3A58C0686D61D88626D58
                            SHA1:15120C4681BB9A8846F68E4E296A708AF2152370
                            SHA-256:866ADAF272DE3E9B8C266328B96A0DD60853025E786EDFAE3FB21CD482B40255
                            SHA-512:3E7D7D2E76BF14887A573CD888D8AB0986630C894E299F90BB3FF6B4D2630F73F27BB92822C63893C1B17A9712618C6809ADD25ACAA09F83185CDBA9AF1D161A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/64.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{1664:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r});var a="addColumnCalloutCreateButton",i="addColumnCalloutCancelButton",r="columnTypesContainer"}.,1665:(e,t,n)=>{var a;n.d(t,{a:()=>i,b:()=>a}),function(e){e.PublishStartDate="1488b62f-b70f-4f75-a384-7a04fbada949"}(a||(a={}));var i="ReactClientFormSaveButton"}.,1666:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a="viewDialogViewTitle",i="viewDialogViewType",r="viewDialogPrimaryButton"}.,1663:(e,t,n)=>{n.d(t,{a:()=>a});var a="ColumnOptions-"}.,663:(e,t,n)=>{n.r(t),n.d(t,{ListsGuidedTour:()=>N});var a=n("tslib_102"),i=n(1),r=n("fui.lco_35"),o=n(597),s="ROW",c="COLUMN",d=function(e,t){var n=Array.from(e).map(function(e){return e.getAttribute("data-automationid")}).filter(function(e){return!!e}),a=Array.from(t).map(function(e){return e.getAttribute("data-automationid")}).filter(function(e){return!!e}),i=n.filter(function(e){return a.indexOf(e)<0});return 1===i.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22606)
                            Category:downloaded
                            Size (bytes):249238
                            Entropy (8bit):5.300238449405331
                            Encrypted:false
                            SSDEEP:
                            MD5:DDFBDDDAA6B8887DF7532969D5B925B6
                            SHA1:6F354ED840CC26964099CE623D86DEF8AAEC19AB
                            SHA-256:054750D33D1E90F92FD119DDC8BB1FE9984153A66B8A272BE1359A1C5F626237
                            SHA-512:70378A0C31C8FCE28F4372BC5E735F672B98B7D32F79B9162A747A65ADBF75282391ACB0CB1A3FC8BA974684987290CD36C880060E65EC9673CD9F3092D259F4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/12.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{2252:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(470),r=n(1686),o=function(e){function t(t,n){var a=e.call(this,{},n)||this;return a._pageContext=n.pageContext,a._getOAuthToken=t.getOAuthToken,a._microServiceEndPointDataSource=new r.a(a._pageContext),a}return(0,a.XJ)(t,e),t.prototype.getCopilotItems=function(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var i,r,o,s=this;return(0,a.qr)(this,function(a){switch(a.label){case 0:return i="".concat(e,"/_api/").concat("v2.0","/drives/").concat(t),[4,this.getDriveItems(i,n)];case 1:return r=a.sent(),o=[],r.forEach(function(e){e.file&&o.push({displayName:e.name,driveItemUrl:"".concat(i,"/items/").concat(e.id),extension:s.getExtension(e.name)})}),[2,o]}})})},t.prototype.getExtension=function(e){var t="",n=e.lastIndexOf(".");return n>-1&&(t=e.substring(n)),t.startsWith(".")&&t.length>1&&(t=t.substring(1)),t},t.prototype.getDriveItems=function(e,t){ret
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (22063)
                            Category:downloaded
                            Size (bytes):66311
                            Entropy (8bit):5.074835912064076
                            Encrypted:false
                            SSDEEP:
                            MD5:C744FFDA5C6604D4310DC0398E31CED3
                            SHA1:934B794EBDA0CB48E02B6BA344E14823CFF3ED2D
                            SHA-256:8666CE12C83D1B43D4EBD1B67503698DB98525CF5EA66B2D6469B1F1492F6A72
                            SHA-512:5990C50CED4F7BCF136BF67D276DE729786DB1396AF5BC63EF2EEB2A86BF57EBA219778F97929A3AD9C8620C9063A4D8ECDE74E48563C1027C0DF6811CAB4C2B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/de/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3386:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten"}')}.,3811:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,3425:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem freigegebenen Album in Alben","k":"Dateispeicherort .ffnen","t":"Datum","s":"Beliebiges Datum","u":"Letzte 24 Stunden","w":"Letzte Woche","v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2068)
                            Category:downloaded
                            Size (bytes):7639
                            Entropy (8bit):5.31605731898627
                            Encrypted:false
                            SSDEEP:
                            MD5:7FEDA86C1DCC5C8BED62544CA2D20E13
                            SHA1:542E90FCDF22E62A71DEB3984EC25C13BCE7E7BE
                            SHA-256:6060851647C84764C6B40EEEB740643B8D96A6D7C09D7D193D359333CF8CA65C
                            SHA-512:6E2376AB7CC64D467316A99C4D19031B1ED2517C29EC62C08C30D65A5D1A3338FDD54EF9289E0453A375F337CDD6A8FC27B79C4FE5F24B031E9A0432CEAC454F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/15.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{4488:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("tslib_102"),i=n(437),r=n(814),o=n(3676),s=n(5),c=n(193),d=n(311),l=(0,i.e)({key:c.a,name:r.h,fieldName:"",minWidth:i.a.regularMin,maxWidth:i.a.regularMax,isCollapsable:!0,isResizable:!0,sortProps:i.b,data:{facets:(0,a.W_)({},d.a.pack("dateModifed"))}},o.a)(function(e,t){return function(){return{itemKey:t}}},function(e,t){return"".concat(e.demandItemFacet(s.j,t,{suppressGetItems:!0}))})}.,3677:function(e,t,n){n.d(t,{a:function(){return d}});var a=n(437),i=n(814),r=n(0),o=n(3678),s=n(5),c=n(1262),d=(0,a.e)({key:new r.a("modifiedByColumn").id,name:i.g,fieldName:"",minWidth:a.a.regularMin,maxWidth:a.a.regularMax,isCollapsable:!0,isResizable:!0},o.a)(function(e,t){var n=e.demandItem({modifiedByPerson:s.D},t).modifiedByPerson;return n&&n.itemKey?{people:[{itemKey:n.itemKey}]}:{people:[]}},function(e,t){return"".concat(e.demandItemFacet(c.a,t))})}.,3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2072)
                            Category:downloaded
                            Size (bytes):2100
                            Entropy (8bit):4.753350001403037
                            Encrypted:false
                            SSDEEP:
                            MD5:BCE96B8DB93B33D2B242F31713D856B0
                            SHA1:FA743C8D5E483327DBA8EE32FAF19EBED52E33B0
                            SHA-256:7FBBC928C14594FD2AA7FCF7610340B6776D7AFF1374B5AF36F9F0568854CE78
                            SHA-512:40D4BAFE8E93F9A3C524C340ECAB08600A36A48944976482891C962140D75E0E2BA8942383675629806A3BB1250032C17C7AC0CE8B6BDA9638F6C92A251523A0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/es/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7715:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Agregar Microsoft Teams","selectPageHeaderText":"Anclar recursos como pesta.as en Teams","introPageDescription1":"Incluya recursos de este sitio en Teams para colaborar en tiempo real en un solo lugar. ","introPageSecondHeader":"Teams hace que sea m.s f.cil:","introPagePoint1":"Chatear con compa.eros","introPagePoint2":"Coordinar reuniones en l.nea con partners","introPagePoint3":"Colaborar en contenido compartido","selectPageDescription":"Agregue p.ginas, listas y bibliotecas de documentos como pesta.as en Teams para que los recursos compartidos est.n f.cilmente disponibles para los colaboradores. Una vez en Teams, los recursos en pesta.as se pueden agregar, eliminar o reordenar.","continueButtonText":"Continuar","addTeamButtonText":"Agregar Teams","cancelButtonText":"Cancelar","recommended":"Recomendados","pages":"P.ginas","
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4743)
                            Category:downloaded
                            Size (bytes):8206
                            Entropy (8bit):5.332013928907851
                            Encrypted:false
                            SSDEEP:
                            MD5:2C4F4A03A88AEA00602D42C89EC7BFFF
                            SHA1:7298D2220B2CE6FA6130AEE388E5E2E81040D5DF
                            SHA-256:3DE991DBB78609284498188EE08508989D97798A0618EE6C82E6D0894CD2BAA2
                            SHA-512:C1B2BE50C99A63F4EA5500505EC47884A6F638E368107F04B742965EC96DB0828069BA0CABE6FE54824FD2E76C1A1F77A7589E405C1963F1F77B2A173BDA7AA3
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/48.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{78:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(69);const i=function(){function e(t,n){void 0===n&&(n=a.a.none),e.init(),this.dataStoreKey=t,this.defaultCachingType=n,n===a.a.none?this.dataStore={}:(void 0===e._dataStore[this.dataStoreKey]&&(e._dataStore[this.dataStoreKey]={}),this.dataStore=e._dataStore[this.dataStoreKey])}return e.hasStorageType=function(t){switch(e.init(),t){case a.a.none:case a.a.sharedMemory:return!0;case a.a.session:return!!e._sessionStorage;case a.a.local:return!!e._localStorage;default:return!1}},e.init=function(){if(!e._initialized){try{"localStorage"in window&&window.localStorage&&e.testStorage(window.localStorage)&&(e._localStorage=window.localStorage)}catch(e){}try{"sessionStorage"in window&&window.sessionStorage&&e.testStorage(window.sessionStorage)&&(e._sessionStorage=window.sessionStorage)}catch(e){}null==e._localStorage&&(e._localStorage=e._sessionStorage),e._initialized=!0}},e.tes
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (21310)
                            Category:downloaded
                            Size (bytes):63748
                            Entropy (8bit):4.9544829562832025
                            Encrypted:false
                            SSDEEP:
                            MD5:0F8BDC07EEDBEA1A364BFCD906396C49
                            SHA1:B98A7858F3590F8198B3F1A43A73C2A40C7F8324
                            SHA-256:77F0AA155BEF74425127DE1E8EC458603DC80F4280AAD8B03E7F9F4375552339
                            SHA-512:B53F67DC3CED826171A7F046B89309F733F8F6CA0046D39EF63DAE02A7381D5DAA47769A1BBB823BF4F0776B91A282F9A20BB23A54E60FCEFF7226016CAE66D9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/es/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3386:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error"}')}.,3811:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,3425:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas","w":"La semana pasada","v":"El mes pasado","x":"El a.o pasado","l":"Fotograf.as","r":"Tipo","g
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (7616)
                            Category:downloaded
                            Size (bytes):59821
                            Entropy (8bit):5.0385254877763295
                            Encrypted:false
                            SSDEEP:
                            MD5:0A71F4BF0936152441150E055CECBCD9
                            SHA1:2B3FD4957B4949AA10D418FE659A1C7FAB0321E9
                            SHA-256:87DB6E12AF17B81D6627E5CEC611B73B1D0C78AD413DBFC055FC2F903F934672
                            SHA-512:3A03E0047745091329213C45C2176C413D0EDA284BAFAD6CB2F4528748D37A8BCFE1ECBCAA5105EF65939C592BBDE4E2EBB04F176BE18336639FCFAB1CBDEBBB
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/fr/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{426:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,457:e=>{e.exports=JSON.parse('{"a":"A source with id \
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9497)
                            Category:downloaded
                            Size (bytes):17134
                            Entropy (8bit):5.312032340753429
                            Encrypted:false
                            SSDEEP:
                            MD5:B1755CADEA6A364E2A7DD202CF59406F
                            SHA1:DDBC9A82AC2D1C083AB83DD3F092CA05C6FFA013
                            SHA-256:D1BDE6DA2E0E275AC74D6757B50EA844E76949E12CE0C68E4E978E3614E8B6F9
                            SHA-512:E35E800940D807BBF1BD70F075AD74AF4DA1AC6A63AD061841101B577857E10262804C1A77C5A6D2870A3D80A1606E6F1BFF8B28F7C92DA0D81DE5D569831159
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1426.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1426,1555,1606],{2180:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10482)
                            Category:downloaded
                            Size (bytes):16252
                            Entropy (8bit):5.316456084093839
                            Encrypted:false
                            SSDEEP:
                            MD5:AF800BA34FD068AA160A282D0F51F204
                            SHA1:2AF49A1A1BC9CE1005478D03EB97A611AF0D2251
                            SHA-256:71B0FC10DD446A46FB854F4FB75CB6775FBC7830E62E6689E53F53AD61CA9E0F
                            SHA-512:BC25985681F819A8A1FFE9ECA5BE42291B17A297BB6B50EA6E9EFB903DC056325F33030E14CD767CE78C84D36EBBC3C6CC2D400B3BEA6A06E99DC06480A2446D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1028.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1028],{2415:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,2823:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("odsp.util_578"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):274
                            Entropy (8bit):5.389870460457806
                            Encrypted:false
                            SSDEEP:
                            MD5:38EAE696370A3FAE6B7AAE94F0AD7BFA
                            SHA1:F945E06D56AC84ABF7A4F51DDA6B2826319A24AB
                            SHA-256:42D1F7B7BC7E9B313693BF96BD58A049613859B769EB426714026720850F6EA6
                            SHA-512:143C055240051002650BE17DAD4BF3B5C335F593B24D8D4E3F2C9FF659E350D0A7CEC4E248FAF9ECEEE289A817D194DABD18AAE0214294604BAE7345FA0778E9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/nextGenEngine.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{146152:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayerEngineAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(43539),i=n(690938),r=n(910589)}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1886)
                            Category:downloaded
                            Size (bytes):1891
                            Entropy (8bit):5.177589472109258
                            Encrypted:false
                            SSDEEP:
                            MD5:6D29D3E20AF9341F4DDE84DA0C79E245
                            SHA1:804FFBA101460CF0CF3FFA71DA7E48A9A681C0C0
                            SHA-256:95106DEBCD1442ADDBD370245FE4BE90DA5A9B5BA7BAAE58F078D023742B8641
                            SHA-512:B8788BC25CEC2B841E8CAF80E16BAFB1BD5CE4E8879345FA09680DB2865237843E33749A1B5C2BD1090D29D32C38F44EFB94D433C93D78A89D0E66391A0604A1
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/150.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[150],{1983:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2410);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24831)
                            Category:downloaded
                            Size (bytes):26227
                            Entropy (8bit):5.427320547592864
                            Encrypted:false
                            SSDEEP:
                            MD5:A9B5258C5E49C13419629240D57656E4
                            SHA1:DD7445F84A1BA08FE75CB839DF514F9390347D2B
                            SHA-256:F392248E32EEE1D65749434322513BA497CEFC2C3E348855FE2301A748A18138
                            SHA-512:AE2C9056B1A26CAD9B7869C0E877B6D5C68AF914914A95DA6098A8F52273F2E476D0F9F1C7599D9835D2987E64152ACEFC51D5A19D3CF2E9658C7C29E7ECEC4C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/29636.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29636],{829636:(e,t,n)=>{n.d(t,{z:()=>c});var a=n(408156),i=n(604721),r=n(960924),o=n(747393),s=n(402904);const c=a.forwardRef((e,t)=>{const n=(0,r.E)(e,t);return(0,o.e)(n),(0,s.mj)("useButtonStyles_unstable")(n),(0,i.z)(n)});c.displayName="Button"}.,604721:(e,t,n)=>{n.d(t,{z:()=>r});var a=n(878542),i=n(218777);const r=e=>{(0,i.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.wX)(e.root,{children:["after"!==n&&e.icon&&(0,a.vZ)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.vZ)(e.icon,{})]})}}.,960924:(e,t,n)=>{n.d(t,{E:()=>s}),n(408156);var a=n(374254),i=n(235094),r=n(336505),o=n(390007);const s=(e,t)=>{const{size:n}=(0,o.y)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.dt(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,sh
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (49570)
                            Category:downloaded
                            Size (bytes):178892
                            Entropy (8bit):5.278770197129937
                            Encrypted:false
                            SSDEEP:
                            MD5:FAE0C2F3118DF5A8C2C0B05EFBE8EDB9
                            SHA1:FEEAB562085FD5CA4FCD9CBC9956C00417B6FAE4
                            SHA-256:32A3B427385A6FC42699C8D16DE5A21DF5563784BE48B1080AD9F4BC62192CC2
                            SHA-512:1B79FBC04504E637DBA73EE2F4E298B3F146ACEFE48D8D9378A764ECB57F4A78EFF6E880E3FB8A3A649EC864CD04A532E151EF840C7BBE718C4E6FB8D35825AF
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/208.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[208],{892:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(834);function i(e){return(0,a.a)(e())}}.,885:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(822),i=n(322),r=n(821),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,886:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(821),r=n(885),o=n("odsp.util_578"),s=n(887),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40243)
                            Category:downloaded
                            Size (bytes):138448
                            Entropy (8bit):5.342972848914817
                            Encrypted:false
                            SSDEEP:
                            MD5:A66A3986A0522142797BE0B303565A43
                            SHA1:E3C37D176C5850065E76059C8CD8EC3F35DC83CF
                            SHA-256:242234ED21F0487610562AB15D07D3AB2FBC9D2187DD242B302946F943B36D4D
                            SHA-512:8B6DDBEBF8B11E498FF1CEA3F30F0ED0E010166ADB2CC54234A6F54390ABA9F9A7D702DA55CEFC152389645598C4C3D3A0FAFE62D379DBF515DF954673497331
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1474.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1474,26],{2764:function(e,t,n){n.d(t,{a:function(){return a}});var a={sharepoint:0,microservice:1,consumerOnedrive:2}}.,2453:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,2350:function(e,t){var n;!function(e){e[e.none=0]="none",e[e.htmlFileUpload=1]="htmlFileUpload",e[e.folderUpload=2]="folderUpload",e[e.downlevelUpload=3]="downlevelUpload",e[e.silverlightUpload=4]="silverlightUpload"}(n||(n={})),t.a=n}.,2677:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(112),i=n(176),r={Small:"sm",Medium:"md",Large:"lg",XLarge:"xlg",XXLarge:"xxlg",XXXLarge:"xxxlg",XXXXLarge:"xxxxlg"},o={Small:480,Medium:640,Large:1024,XLarge:1366,XXLarge:1920,XXXLarge:2560,XXXXLarge:1/0},s=function(){function e(e,t){this._scope=new i.a,this._events=new(this._scope.attached(a.b))(this),this._events.on(window,"resize, orientationchange",this._onContainerResize.bind(this));var n=t.breakpoints;this._breakpoints="fu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:XML 1.0 document, ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):281
                            Entropy (8bit):4.9713584685449925
                            Encrypted:false
                            SSDEEP:
                            MD5:A1BACD4DE42DF2142634FD88239E4882
                            SHA1:C3EF9C84BEA16EAA0C2601761AE6BFA25AFB33B7
                            SHA-256:07B78FB46405B86CD8BAE2949537CF010004FBF3628D26C116CE0893D5B3BF4B
                            SHA-512:CF17C0CA653FEDD6E03AA7AE1FB4D46DF08B1C1A21959548AE46988DEA0288828EEB03A65F460FE7F84A09EEA832429EF16FC84B6EB022533C13948D3CBD8473
                            Malicious:false
                            Reputation:unknown
                            Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-2147024891, System.UnauthorizedAccessException</m:code><m:message xml:lang="en-US">Attempted to perform an unauthorized operation.</m:message></m:error>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3100)
                            Category:downloaded
                            Size (bytes):10847
                            Entropy (8bit):5.299102293967259
                            Encrypted:false
                            SSDEEP:
                            MD5:CB715C679C0CFE7C8AE948538E3859BF
                            SHA1:212302B4618CC543E3464AF873DB809EA1B6DB09
                            SHA-256:46B73422BB817F1274F4E1CA978FCBAECA0B1C045B94756B9387D8A6D14BC916
                            SHA-512:9A237D80093CF7CC934D3E458AC586BF0A2EAEBA5A58218BDE092A600042D4D389C4067CC0376DD49D67537598737D3CC94F9F90A5F93E17B48B5882D1EA4DD7
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1132.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1132,331],{2178:function(e,t,n){var a=n(23),i=n(14),r=function(){function e(e,t){void 0===e&&(e={}),this._dataSource=t.oAuthTokenDataSource}return e.prototype.getToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e.prototype.getInstrumentedToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getInstrumentedToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e}();t.a=r}.,2271:function(e,t,n){n.d(t,{a:function(){return d},b:function(){return u}});var a=n(23),i=n("odsp.util_578"),r=n(14),o=n(56),s=n(52),c={ODB:387},d="https://graph.microsoft.com",l="DisableGraph",u=function(){function e(e,t){this._pageContext=t.pageContext,this._sharingCont
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (60481)
                            Category:downloaded
                            Size (bytes):453930
                            Entropy (8bit):5.423202291280529
                            Encrypted:false
                            SSDEEP:
                            MD5:688DC57C77639ED4BFD695353E01C371
                            SHA1:B5BB92D59D742971415EC7F2F51424B78CA4BFCF
                            SHA-256:B2095409FAEF35ACC1B70ABBD9C7FA4760095085AD84C86F223C5C1E65724DC6
                            SHA-512:AB7350A62ED1022BADC446C4375D2C0B952701B0E0306CE72C87C083DF1409FD23F61667511552CAFE2CF6C1488276D3015483A899C13F81495CFE1951093071
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/plt.filebrowserdataprefetch.js
                            Preview:/*! For license information please see plt.filebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={175:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","dtml","el
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1090)
                            Category:downloaded
                            Size (bytes):1347
                            Entropy (8bit):5.3187413229179885
                            Encrypted:false
                            SSDEEP:
                            MD5:FE6A9245DC8694244B50765D07851657
                            SHA1:5892DB0CDCAA587FFAFFA1A0AE2FCCE23FD4E88C
                            SHA-256:E13E27615F8867AB8D8F412F427A8580FE53DCCF226AB54AD405245914209F4E
                            SHA-512:1ED3FBBEE56C7A3B28B73D02D44A8A7E517685E050DD88669D6843EE4195449EDF72851D9380E3CDBD209D3CDDAEFBE68BDD4027548079672E258F156E73CDD9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/225.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[225],{1529:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2014:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(2084),s=n(1529);(0,n("fui.util_150").pZ)([{rawString:".label_7cc4bfb7{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var c="RenameViewDialog_ViewName";function d(e){var t=(0,i.useState)(e.currentViewName),n=t[0],d=t[1],l=r.a.Dialog,u=r.a.DialogFooter,f=r.a.PrimaryButton,p=r.a.DefaultButton,m=r.a.TextField,_=n===e.currentViewName,h=function(){e.onRenameCurrentView(n),e.onDismiss()},b={componentRef:s.d,onKeyPress:function(e){13===e.which&&(_||h())}},g=(0,a.W_)({title:o.h},s.a);return i.createElement(l,{hidden:!1,dialogContentProps:g,modalProps:s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (35564)
                            Category:downloaded
                            Size (bytes):35569
                            Entropy (8bit):5.176274020308161
                            Encrypted:false
                            SSDEEP:
                            MD5:E92DDD8545F2445B28D8D79CE5BA8875
                            SHA1:3DA387F8ADF0C202F5A0574FFA07E705A8A6C81F
                            SHA-256:BEAFEEDCF00AB3734AC91035BE22E1BD15E6D958DF36806475CE7716CEA8CEFB
                            SHA-512:21E2460A4778CD1FB076333CD85869FCD55ABD57060ACA2DB760B571D1AAB0406287D1D04599F9735F0CC08AA8DAE6B4E1246AB803FE847DAF345FF3F43D9E09
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/100.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{3085:function(e,t,n){n.d(t,{a:function(){return he},b:function(){return re}});var a={};n.r(a),n.d(a,{Decoder:function(){return ce},Encoder:function(){return se},PacketType:function(){return oe},protocol:function(){return re}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+e)},n.readAsDataURL(e)};var l=({type:e,data:t},n,a)=>{return s&&t instanceof Blob?n?a(t):d(t,a):c&&(t instanceof ArrayBuffer||(r=t,"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(r):r&&r.buffer instanceof Arra
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4513)
                            Category:downloaded
                            Size (bytes):4518
                            Entropy (8bit):5.212559353014721
                            Encrypted:false
                            SSDEEP:
                            MD5:1C2B13765596012BF0C500E2A5227ECF
                            SHA1:D2F419C1B313C83C8145B27D89CF005F6CAD4E62
                            SHA-256:0BDE8A4A61C52507AA765AEF1740AC65E105506041F03CB54ECEB15208B4866F
                            SHA-512:CCF1537A7AE056CB9450F3724FA44C877800186597E12176ADC9406FA08F40635E2DB0D933452914B09F117573FE423034E32B639F25A510629AC00B42176F3A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/streamWebApp.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91752],{447899:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.s,onePlayerVersion:()=>l._,prefetchManifest:()=>p.g,prefetchManifestLite:()=>p.H,prewarmResources:()=>u.G,stringToMediaVisibility:()=>m.r});var a=n(295610),i=n(82999),r=n(511242),o=n(265889),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.isHelpPluginInSWAEnabled=!!a.featureConfiguration.settings.getSetting("isHelpPluginInSWAEnabled","boolean"),a.isNavPanelReflowEarlyFixEnabled=a.featureConfiguration.settings.getSetting("isNavPanelReflowEarlyFixEnabled","boolean"),a.onResize=function(){var e;a.navigationButtonStyle.value=c(a.isNavPanelReflowEarlyFixEnabled?!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled):void 0!==a.options.hostPluginUiOptions),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3269)
                            Category:downloaded
                            Size (bytes):6699
                            Entropy (8bit):5.377409080974102
                            Encrypted:false
                            SSDEEP:
                            MD5:D1EE7F49A1A9CC2875946BAFD37F00D0
                            SHA1:91B2A45E2396E64178285AADD9207B6BFB8E3EDC
                            SHA-256:B8AEEF442341F326900A9D0EF5C26C5360B06615013C75A4FE04A53F6AF99E00
                            SHA-512:2E95F7772E8ECB01997764F7C048CA1A38A633478A39EB70F26E2D812961B5D43B21B86D511D17D6A893BB3D55D015504A5E5D048598B50C36915CD6E9A5AF4B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1494.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1494],{3830:function(e,t){t.a='<div data-bind="element:rootElement,keyboard:keyboardOptions,react:reactBindingParams"></div>'}.,2869:function(e,t,n){var a=n("tslib_102"),i=n(2075),r=n(2097),o=n(2188),s=n(2110),c=n(2103),d=n(2082),l=n(2870),u=n(16),f=n("odsp.util_578"),p=n(69),m=(0,u.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e(2),n.e(38),n.e(1552)]).then(n.bind(n,3161))];case 1:return[2,e.sent().ReactCommandBar]}})})}),_=function(e){function t(t,n){var a=e.call(this,t,n)||this;a._responsiveUI=n.responsiveUI,a.addBindingHandlers({react:d.b,element:s.a,keyboard:c.a,interactionScope:o.b});var i=a.observables.create(!0);a._reactCommandManager=a.scope.attach(new n.reactCommandManagerType({commandSet:t.commandSet,isActive:i})),a.rootElement=a.createObservable(),a.shouldBlockEscKey=a.createObservable(!1),a.keyboardOption
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4133)
                            Category:downloaded
                            Size (bytes):4138
                            Entropy (8bit):5.3490708285786175
                            Encrypted:false
                            SSDEEP:
                            MD5:CD97CD2C0C0FEDEC2E3FFA3939BEFF16
                            SHA1:1DCA1FBABE3F5E9861A52380A2BC4792ECBB4071
                            SHA-256:CB2D971692F99D8F2AF767FA16F4FA37EAF00FC5FA69557D446D493F7A8075F8
                            SHA-512:1E39AF3CBDE8EB6D05915E594711B2AD4ED037C1370E8E2913143480F058A7788E10667E391619A3D8CF93BF6AD558A60C2F6D2D9CE65A0AFD001BA135504BDB
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/585.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[585],{3451:function(e,t,n){n.r(t),n.d(t,{default:function(){return C}});var a=n("tslib_102"),i=n(2102),r=n(1772),o=n(918),s=n(2257),c=n(919),d=n(2269),l=n(14);(0,n("fui.util_150").pZ)([{rawString:".od-RemoveFromSharedList-Status{padding-top:5px}.od-RemoveFromSharedList-Status--error{color:"},{theme:"error",defaultValue:"#a80000"},{rawString:"}.od-RemoveFromSharedList-SubText{padding-bottom:5px}html[dir=ltr] input.od-isSpam{margin-right:5px}html[dir=rtl] input.od-isSpam{margin-left:5px}"}]);var u=n(2075),f=n(6985),p=n(471),m=function(e){function t(t){var n=e.call(this,{})||this;n.allowSpam=!!t.isSpam,n.isSpam=t.isSpam,n.status=t.status,n.hasError=t.hasError;var a=t.selection;return t.hasError()?n.subText="":t.removeAccess?n.subText=a.length>1?f.n:a[0].type===p.a.Folder?f.j:f.f:n.subText=a.length>1?f.m:a[0].type===p.a.Folder?f.i:f.e,n.spamText=a.length>1?f.l:a[0].type===p.a.Folder?f.h:f.d,n}return(0,a.XJ)(t,e),
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (528)
                            Category:downloaded
                            Size (bytes):1245
                            Entropy (8bit):5.641477845383677
                            Encrypted:false
                            SSDEEP:
                            MD5:A111FA09A10340DDEEDEECEFB57CDCFB
                            SHA1:CAA9D3AB91A78D9D5C479081B528617D07C9B0A5
                            SHA-256:168A8EF713651CA4A6569366A97E04FDC6527C3CE37B97BB2600A5C1B8F6942F
                            SHA-512:61A9518EA0728C513F9944B3A0D0A5FFFCD98C5E9C73A746B736A152B00190E60E3CCCD5971424D6BB6AAA738373C235C85132BA3F3EAA59629DD6E62C9F0126
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/ja/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{391:e=>{e.exports=JSON.parse('{"a":"Microsoft ..........."}')}.,384:e=>{e.exports=JSON.parse('{"a":"........"}')}.,313:e=>{e.exports=JSON.parse('{"a":"......."}')}.,385:e=>{e.exports=JSON.parse('{"a":"......","b":".... .... (.....)","c":".... ....","d":".....","j":"........","k":"......","r":"........","s":"... .....","w":".....","u":"..........","t":".....","i":".. ......","m":"...","p":"...","q":"......","h":"...","v":"... ....","f":"..... .......","x":"... .........","l":"OneDrive ...","o":"OneDrive .....","g":"... Microsoft 365 .......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2516)
                            Category:downloaded
                            Size (bytes):8072
                            Entropy (8bit):5.247591779089932
                            Encrypted:false
                            SSDEEP:
                            MD5:A565B217E330ED2B50D249F28AD2D9A6
                            SHA1:2394E8E0D9D37CAF16EE9B82B99E02D8A9640160
                            SHA-256:D285A5309727A32C00D12AF357DBF3B3D83877F6A5FD9DDA318EBC4D78C781DA
                            SHA-512:E3AD7488AFF342C8E65E378C911CA308AA98FB4335D09CD4EE4376A61D4E6E5F5E1FDE7A79E662DBAE28C6D5A88029CB424106566719744A4BDE2645DA3249C5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1466.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1466],{3033:function(e,t,n){var a=n(1315),i=n("odsp.util_578"),r=n(219),o=n(43),s=function(){function e(e){this._itemUrlHelper=e.itemUrlHelper,this._sharingContextInformation=e.sharingContextInformation}return e.prototype.getApiRoot=function(e,t,n,s){var c,d,l,u,f,p,m,_,h;if(void 0===s&&(s=!1),this._sharingContextInformation){var b=this._sharingContextInformation,g=b.isFolder,v=b.isListSharing,y=b.itemUrl,S=b.listId,D=b.listItemId,I=b.listUrl,x=b.resourceId,C=b.serverRelativeItemUrl,O=b.uniqueId,w=b.webAbsoluteUrl,E=(s&&null!==(d=null===(c=null==t?void 0:t.properties)||void 0===c?void 0:c.listId)&&void 0!==d?d:S)||"",A=(s&&null!==(u=null===(l=null==t?void 0:t.properties)||void 0===l?void 0:l.ID)&&void 0!==u?u:D)||"",L=(s&&null!==(p=null===(f=null==t?void 0:t.properties)||void 0===f?void 0:f.uniqueId)&&void 0!==p?p:O)||"";if(v)return e.build().webByUrl({webUrl:w}).method("Lists",S);if(O){if(S)return e.build().
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (63603)
                            Category:downloaded
                            Size (bytes):130559
                            Entropy (8bit):5.272281201893666
                            Encrypted:false
                            SSDEEP:
                            MD5:F6FFCC77145D2920EDD54BD41549349F
                            SHA1:324887D9959F2DF146F3215CC364AA240E3FE7B4
                            SHA-256:5DF75DAEB9D9B4B018E0B38EEDBDCE3822DA834A4F375F568A033822206AFB61
                            SHA-512:31E3F70990957C4DDEA54E9F0D9EEE5582696A49BCD5F39DC7EE233C5B1FAB412CC009AE8E3D4B35711D76C2C33DCD63365F7E25B27D615D04BDA81AA791A801
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-2600836d.js
                            Preview:/*! For license information please see odsp.react.lib-2600836d.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (14940)
                            Category:downloaded
                            Size (bytes):72170
                            Entropy (8bit):5.812655174254758
                            Encrypted:false
                            SSDEEP:
                            MD5:B25FC9ED78D682A4CA67640D954231CB
                            SHA1:B285EDE4B573B3EF066D64F0E30A346F456A67CD
                            SHA-256:86E2237315ED38854D328495365F3F0D37DB6D548D2E9CA6120DCC0AA5CE8CE2
                            SHA-512:5397538E1322F3A1E963E5B15DEFCBDE8DBAA4372B5BA6A916432483ED1C82842FC4226F14706E13BEAE8A4ADA38D8A579B166DD3D796067082618AACEDD4823
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/ja/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3386:e=>{e.exports=JSON.parse('{"a":"........."}')}.,3811:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,3425:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"...............","e":"............................","k":".
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1520)
                            Category:downloaded
                            Size (bytes):2453
                            Entropy (8bit):5.264725341060233
                            Encrypted:false
                            SSDEEP:
                            MD5:9C21FED6E3122CCC70D6BE60C177D854
                            SHA1:9473D9A3A6E800213A1B5CF557C3F85ADA26BB9F
                            SHA-256:5439AB25AF7FAE6E9D841C10E186550EC5C90708E9BADACDACF99840B8DA373D
                            SHA-512:750985BCC6DE1558EE669B5960ADDF792B5D90929250D3E9D6FBCFD6F68281A9A8BFB632FA70904B4C84E756632D3B0D2558551762BA66BEADB0C033B1FFFE77
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/87.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{632:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_102"),i=n(1141);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.l7)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.W_)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1141:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_35"),r=n(126),o=n(184);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e.iconProps,m=e.subMenuStyles,_=void 0;if(n||e.getSubCommands){var h=s({commands:n||[],onGetSubCommands:c,QosEvent:d,EngagementEvent:l});if(h&&1===h.length&&!e.getSubCommands&&p){var b=h[0];return!b.iconProps&&f&&(b=(0,a.W_)((0,a.W_)({},b),{iconProps
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11244)
                            Category:downloaded
                            Size (bytes):37806
                            Entropy (8bit):5.5420759363426155
                            Encrypted:false
                            SSDEEP:
                            MD5:B4524174893632AD1DDED37FBB4D68A7
                            SHA1:79C95FE53EF13DF1A4343CBEC866A8B1BA0465B3
                            SHA-256:C0B204EFFAC7FB9B081FCF7D07430A02F506CD721D38B2246EF4D4A533954306
                            SHA-512:8B9F3861156CD31EBBE0ADCA8C876850E1A7CB1AFEAB96ACD76BE5AF8BFC9A5D9B94BF3FFD978EBBB4A41046F3B96766B568F922FACECE5148FA3FBAA8EE8C78
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/92049.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92049],{357898:(e,t,n)=>{n.d(t,{A1g:()=>a});const a=(0,n(875427).k)("TextAlignLeft16Regular","16",["M1 3.5c0-.28.22-.5.5-.5h9a.5.5 0 0 1 0 1h-9a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h13a.5.5 0 0 1 0 1h-13a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Z"])}.,485323:(e,t,n)=>{n.d(t,{Pzl:()=>r,Vab:()=>i});var a=n(875427);const i=(0,a.k)("TopSpeed20Regular","20",["M5.42 4.7A6.97 6.97 0 0 1 9.5 3.03V4.5a.5.5 0 0 0 1 0V3.02A7 7 0 0 1 16.93 9H15a.5.5 0 0 0 0 1h2c0 2-.86 3.9-2.21 5.17a.5.5 0 0 0 .69.73A8.17 8.17 0 0 0 18 10a8 8 0 1 0-13.44 5.9.5.5 0 0 0 .69-.73A7.2 7.2 0 0 1 3 10h2a.5.5 0 1 0 0-1H3.07c.2-1.36.78-2.6 1.64-3.58l1.44 1.43a.5.5 0 0 0 .7-.7L5.42 4.7Zm8.03 1.1a.5.5 0 0 1 .75.64l-.12.2a343.95 343.95 0 0 1-2.2 3.82 30.11 30.11 0 0 1-.65 1.01 1.5 1.5 0 0 1-2.28-1.94c.07-.09.2-.2.34-.33l.56-.48a123.93 123.93 0 0 1 3.42-2.77l.18-.14Z"]),r=(0,a.k)("Video20Regular","
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (38665)
                            Category:downloaded
                            Size (bytes):69078
                            Entropy (8bit):5.312771196022188
                            Encrypted:false
                            SSDEEP:
                            MD5:090987C3EA87153FF446D9F7B10F4856
                            SHA1:4C6827F1467F82B5707E56B7FF1121F6AEADB47B
                            SHA-256:5781CEFA00CD5761F0405F029ABA6B1CD6E20C688F9F990034BA65CBE3725B90
                            SHA-512:B900EAC2F1E270988C472BA5808E2AF88A465C9ED542254859D5671A7BB6A6E2FF1FD0546DAFFCB6BADD8FC5476904A1DE5B7E4F3DFBA75B3C104E1A4751DB08
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/60.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60,36],{975:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2047),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.spli
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):3651
                            Entropy (8bit):4.094801914706141
                            Encrypted:false
                            SSDEEP:
                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                            Malicious:false
                            Reputation:unknown
                            URL:https://primeboler.com/ASSETS/img/m_.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1148)
                            Category:downloaded
                            Size (bytes):2438
                            Entropy (8bit):5.243129816716155
                            Encrypted:false
                            SSDEEP:
                            MD5:EBB85A1AC76987DF0CCF54B33098C4C0
                            SHA1:0BB0B0D68FA81730E6DC7961584BAACD4BE72FC0
                            SHA-256:BF00ACAA818A2D077936E0E9FEDC3F7A91CA6ED94E2B0C62F1FA5164564E31DA
                            SHA-512:0362EC637AA5711F5E0A5E7CECA0BE914C0F0F535ACA94B48946F26460A93398E2B48F02092101ED20EC81254600B3EB7C4CBEC9882776D2F7E5A5448087F705
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1024.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1024],{3963:function(e,t,n){n.d(t,{a:function(){return a}});var a=function(e){return e.selected?{colorCell:{border:0,padding:0,margin:"6px",boxShadow:"0 0 0 2px ".concat(e.theme.palette.white,", 0 0 0 4px ").concat(e.theme.palette.blue),"&:hover::before":{boxShadow:0},"&:hover::after":{boxShadow:0},"&:focus":{border:0,padding:0},"&:focus:hover":{padding:0},".ms-Fabric--isFocusVisible &:focus::after":{border:0},"@media screen and (-ms-high-contrast: active), (forced-colors: active)":{forcedColorAdjust:"none",color:"HighlightText",backgroundColor:"Highlight"}}}:{colorCell:{margin:"6px","&:hover":{boxShadow:"0 0 0 2px ".concat(e.theme.palette.white,", 0 0 0 4px ").concat(e.theme.palette.neutralSecondary),border:0,padding:0},"&:focus":{boxShadow:"0 0 0 2px ".concat(e.theme.palette.white,", 0 0 0 4px ").concat(e.theme.palette.neutralSecondary),border:0,padding:0},"&:hover::before":{boxShadow:0},"&:hover::after":{b
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (19138)
                            Category:downloaded
                            Size (bytes):58964
                            Entropy (8bit):5.48006104981616
                            Encrypted:false
                            SSDEEP:
                            MD5:5ADC592A5E9017C4A8EC244208BB7BE0
                            SHA1:DF20D5377EC536BF3B78BF0F83C05674CD7231D4
                            SHA-256:621D685250DA405994B25B71790D94BEBFEF24E952E77635A68CAE58E563A248
                            SHA-512:5434B4CC3EC894C42205D6DA88EF7C5AA5EF866F3CA45B7D43222C93E3FAD091B5AAEA6BEB56E9A4F5C300537E65A5E00469540A21D031779E3B9BD2EBD88CF5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/62.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{2825:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,6175:function(e,t,n){n.d(t,{a:function(){return S}});var a=n("tslib_102"),i=n(174),r=n(46),o=n("fui.util_150"),s=n(150),c=n("odsp.util_578"),d=n(782),l=n(1454),u=n(1321),f=n(22),p=n(57),m=n(1216),_=n(14),h=n(47),b={ODB:60222,ODC:null,Fallback:!1},g="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",v=c.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),y=c.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),S=function(e){f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24845)
                            Category:downloaded
                            Size (bytes):1220055
                            Entropy (8bit):5.435411075991414
                            Encrypted:false
                            SSDEEP:
                            MD5:05A494F23BEF1EC50B8EEBBE65B88534
                            SHA1:B35D7DF53AF2764D3808DFB4DB18F8E8A9FA751B
                            SHA-256:D33DF5F603001CCD85FF20C6873DD954C69E7022BD3F7323541727414E1C604B
                            SHA-512:3FF0380229596CD9E5AE6B321F0D10CBAB09BEB60E5B20FA5B0CAD450C556DF51306951624DF9205677AEE8B83A005C6F6232EE1EA0D23AF5E072EC5F8D01057
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/0.js
                            Preview:/*! For license information please see 0.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{1107:(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>a.W_,__asyncDelegator:()=>a.nT,__asyncGenerator:()=>a.Hq,__asyncValues:()=>a.qA,__await:()=>a.jr,__awaiter:()=>a.Zd,__classPrivateFieldGet:()=>a.nu,__classPrivateFieldSet:()=>a.Cn,__createBinding:()=>a.bg,__decorate:()=>a.uh,__exportStar:()=>a.m_,__extends:()=>a.XJ,__generator:()=>a.qr,__importDefault:()=>a.D,__importStar:()=>a.JV,__makeTemplateObject:()=>a.hY,__metadata:()=>a.ZX,__param:()=>a.$T,__read:()=>a.MS,__rest:()=>a.l7,__spread:()=>a.Te,__spreadArray:()=>a.AE,__spreadArrays:()=>a.CO,__values:()=>a.OY});var a=n("tslib_102")}.,5388:(e,t,n)=>{"use strict";n.d(t,{a:()=>J,b:()=>G,c:()=>z,d:()=>ne,e:()=>ie,f:()=>re,g:()=>se,h:()=>ce,i:()=>le,j:()=>de});var a=n("fui.util_150"),i=n("fui.core_238"),r="cubic-bezier(.1,.9,.2,1)",o="cubic-bezier(.1,.25,.75,.9)",s="0.167s",c="0.267s",d="0.367s",l="0.467s",u=(0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2249)
                            Category:downloaded
                            Size (bytes):5274
                            Entropy (8bit):5.313054285386604
                            Encrypted:false
                            SSDEEP:
                            MD5:41553D85BBE4617AFDBC27091973AC20
                            SHA1:324465FCF69B43F701663F2054A188BA37E23829
                            SHA-256:129AAC02F6AA2852069E3B034181DEC15B6E43AC055CE44FFBBFE85C1ADB4BD9
                            SHA-512:7EBBAF3E98BB1A0AB25F48B4DFC37D829A2C26E9D03C0D018A68BD01417B44409FBA1A247ABD2578E076717139109876FFCC6D11701C6AC16108BA5D689EB6FE
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/171.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[171],{811:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,620:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(157),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_150"),u=n(552),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(811),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChil
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6380)
                            Category:downloaded
                            Size (bytes):7944
                            Entropy (8bit):5.205982451418309
                            Encrypted:false
                            SSDEEP:
                            MD5:7B5A1C405013E361EBB3B6B5C2757A90
                            SHA1:A4DE4D01D35CF3C3F3DC497C01F087AF6A292527
                            SHA-256:106C8700F544F1363A9994D3C887D98553BA45F3C66C360EADF6408AA2C0B7D4
                            SHA-512:ED896FD1E83FFAB24720406E8567FDA8C02DCDA5BD34C4307A696B657E164A986A6B9D6520440508915BE15EAC8EC8C4B74043E86CA655C2EFAE645DE18F8299
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/104.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104],{2545:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(6052),i="f9ebc8b2-a976-48f0-a8fa-0846164c0466",r="MissingInfoFilesThatNeedAttention";a.g}.,3043:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1112),o=n(31),s=n(634),c=n(1219),d=n(1218),l=n(72),u=n(1239),f=new i.qT({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=t.listUrl;if(e[c.a]&&!e[s.e]){var o=e,d=c.a,u=(o[d],(0,a.l7)(o,["symbol"==typeof d?d:d+""]));i=(e=(0,a.W_)((0,a.W_)({},u),((n={})[s.e]=e[c.a],n)))[c.a]}var f=new l.b({context:t}),p=f.getUrlParts({path:e[s.b],listUrl:i});return(0,r.a)({viewParams:e,appPageContext:t,itemUrlParts:p,itemUrlHelper:f,isOnePage:!1,isNavigation:!0,isSearch:!!e[s.h]})}return{instance:function(e){var t,i;if(e[d.a]){var r=n((0,a.W_)((0,a.W_)({},e),((t={}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2370)
                            Category:downloaded
                            Size (bytes):8234
                            Entropy (8bit):5.228566165764469
                            Encrypted:false
                            SSDEEP:
                            MD5:4D81BC8C0291847961127A909ED63D40
                            SHA1:E2205116AEC407A074774832676D60B7906836E5
                            SHA-256:29FA3DF2BC4FD01EFA9F45E2D340B657E3B7A5E7A39268BEA78E43DB41CFFBB3
                            SHA-512:44AB53060CA771FF4432C2AD162A76C1AC0709563503ECDC6950E069539C37975C6733143A56B22E90D340312E875ED4645D3406CA18E9C6B4A27BECB7BD73C0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/5.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{2301:function(e,t,n){var a=n("tslib_102"),i=n("fui.util_150"),r=n(2077),o=n(2370),s=function(e){function t(t){var n,a,i,r=e.call(this,t)||this,s=t.valueAccessor();!function(e){return"object"==typeof e}(s)?i=s:(n=s.isBodyActive,a=s.activeElement,i=s.isDescendantOrSelfActive),r._focusTracker=r.resources.consume(o.a);var c=r.observables;if(i){var d=c.pureCompute(r._computeIsDescendantOrSelfActive);c.compute(function(){i(d())}).extend({deferred:!0})}if(n){var l=c.pureCompute(r._computeIsBodyActive);c.compute(function(){n(l())}).extend({deferred:!0})}if(a){var u=c.pureCompute(r._computeActiveElement);c.compute(function(){a(u())}).extend({deferred:!0})}return r}return(0,a.XJ)(t,e),t.prototype._computeIsDescendantOrSelfActive=function(){var e=this.element,t=this._focusTracker.activeElement();return!!t&&(e===t||(0,i.tw)(e,t))},t.prototype._computeIsBodyActive=function(){var e=this._focusTracker.activeElement();re
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (27793)
                            Category:downloaded
                            Size (bytes):51414
                            Entropy (8bit):5.41326689895896
                            Encrypted:false
                            SSDEEP:
                            MD5:4FB2CC1B07751AEFD0D4F5A7B85AEE39
                            SHA1:7CFDC95E53DC70B39CBD73BAF58BE39C7E25C09B
                            SHA-256:23972D9F40E516C5EE6187B393051A7572DE6A232A108A537FA354DF2DF07DB0
                            SHA-512:0ADA35C844703C5FA4241EF1B5B96BDB961F0025A352F050BB87C2E5DA0AE4EDDD890097C24FC9CB643D329784E468F7B302A3AAA296968FCADA8F86AD78B487
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/48.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{1791:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>g,c:()=>m,d:()=>v});var a=n("tslib_102"),i=n(1),r=n(20),o=n(2),s=n(39),c=n(1303),d=n("fui.core_238"),l=n("fui.util_150"),u=n(1792),f=n(175),p=n(40);function m(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,v=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.G]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,"aria-l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 11804, version 1.3277
                            Category:downloaded
                            Size (bytes):11804
                            Entropy (8bit):7.968060056737046
                            Encrypted:false
                            SSDEEP:
                            MD5:7F7DC52DA6EF1E8911D36CC45CD311E9
                            SHA1:A37A6D15058646A551EAFBE6476A922BCA0923F3
                            SHA-256:2BE2B06E4C10F41849BFA90810FBE77AE53725FD20659EE57162685A0DF1F0D1
                            SHA-512:1B885DCD005FC19A1BD145F02BE8E4B249951B1A5168524C041C4603C32BFC725D83959E60C11A5FEEE69531102466DF6BBF1ED8F5BC5EA42A7EBDEF1BB108B8
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cc7da505/fluenthybridfont/odsp-next-icons-15-377fcb8e.woff
                            Preview:wOFF..............S.........................OS/2.......G...`:.q.cmap...P........OmR?gasp................glyf......&...E..5.head..(....5...6#...hhea..)........$....hmtx..)$...\...."..oloca..).............maxp..*L....... ....name..*d.......O..R.post........... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.........`u,......=w.p.x...9.Aa.......W...........7`=....-..D+Z.1<...#o.tNr..+....]11t.#./.=b.Y..."..T.2.8.L1.........:.l...{.s.!G.X.....}l.y..m...e)......8*.r.'.x`...lq..W.0.....Lq~..m../.?...l].............x..{.xT......6..d2.$3.K.L...$..$...(...."*b.E...."(XA..+*.R...>.z+u..Uk..R...._.}..v..vI2.d..;.L&...<].9....~....p.[..w...OdB.......pG&./..q.....w.u......hd#..$..r).=..\...q.G[/........m..,.uv..(.b]/..)K..^.YMe.......nK@w...~8...I..H..[G..0E.....k#*.oj.......X..,.T%.L....$...*..+BM..!..V5..(.....e.u7..O3....KEj.OkG..b...qz+....#..[.o1w{U./$...?.g.J..>..bU..-x.7.DD.x....%..fr.Q.oe...p../.......d...t.I.J.../...^>.*x.R1[....::U.....'..?..>~./...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (56813), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):272554
                            Entropy (8bit):5.932872189608882
                            Encrypted:false
                            SSDEEP:
                            MD5:BF42E847E455FFC37C00C1A6CF33AE9E
                            SHA1:2833687DE5BA8ADF5E206AEEF6E40CA45FED093F
                            SHA-256:C1D6B9B10D99CC4B85F58BF9BE2F997AD4F7EF42E2C28F00164B51AAA0B464FA
                            SHA-512:8DC987C0839EFE0C0B6E0404CD8E5A10B1960DC5FD301A8507CB43BEE0709AB7B3CAB76AF1FB747C6150D0F795897C4FAAC6B9848EB839F5CB34965B2C3557CD
                            Malicious:false
                            Reputation:unknown
                            URL:https://actionmedicalcolorado-my.sharepoint.com/personal/zander_slaughter_actionmedicalcolorado_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fzander%5Fslaughter%5Factionmedicalcolorado%5Fonmicrosoft%5Fcom%2FDocuments%2FPDF%20FILE%20SHARED%2FVIEW%20PDF%20FILE%28s%29%2Epdf&parent=%2Fpersonal%2Fzander%5Fslaughter%5Factionmedicalcolorado%5Fonmicrosoft%5Fcom%2FDocuments%2FPDF%20FILE%20SHARED&ga=1
                            Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= '650202e9-f112-48e5-83c2-db889fbf27ed' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10052)
                            Category:downloaded
                            Size (bytes):507656
                            Entropy (8bit):5.041564703657267
                            Encrypted:false
                            SSDEEP:
                            MD5:57DE8FED5616D41A80D1E5B70B492C85
                            SHA1:B737234EC60DBC8A3A208CA2B2EBF0014A6ECDA6
                            SHA-256:46C3C94B44AF8801EA01594B7ACDBE1A1FA933490EDFC84234DCF291AA466130
                            SHA-512:648E381D1EF75B816F808CAABFF74FCC6CC40D9599CE41B8FACD9AECF5C64D29DAF746A29B8DF88580A0B298D0C94A6234468526F9DF52E234135BDCD6A868D9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/en-us/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6671:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7443:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (15866)
                            Category:downloaded
                            Size (bytes):111401
                            Entropy (8bit):5.500825191897106
                            Encrypted:false
                            SSDEEP:
                            MD5:E9EDEE433FA135DF8BF89AB6B8E851DA
                            SHA1:399ABAB48F99336C25687F426B149046AE9D6BCF
                            SHA-256:B0CF8D89FDA8ADC69E04C20D5CBCBAC38617C9088204FC7DCE5CC1280F480A9A
                            SHA-512:C856825AFDA8C0335C256505B7F71C68C21B168628D01C7ADF6E9E67EEE39326A5F117E621E6CEF360E824E69CB1D06DEB1417930022B8B183E947198D4ACBE9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/100.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100,99],{1373:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1034);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Er
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (11410)
                            Category:downloaded
                            Size (bytes):638736
                            Entropy (8bit):5.0879728488072535
                            Encrypted:false
                            SSDEEP:
                            MD5:B0F9B62DF567626E4410A09B8882B35A
                            SHA1:9A04D8B8F721BC30A01E48EAFD2342DFB7388448
                            SHA-256:64AB0B7F0301FB30FE1E4ADE600670C82B3584B5CC6A9C48588C7369784D93A1
                            SHA-512:D6BA6AFA1151FCCFB938F042E27CD8A74A307C6480EB9A03038D82EFC7B3DF710BD169CC0A98DC5E7E18125B98B1996C3BC5D31BF4658644CAA2E47F523720C9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-meta-os/fr/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6435:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7189:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9696)
                            Category:downloaded
                            Size (bytes):2937061
                            Entropy (8bit):5.45716529424785
                            Encrypted:false
                            SSDEEP:
                            MD5:D0A8F84D1A25860966A759491A5952E6
                            SHA1:B0F74F9A53E23F773BD4483C49FB5A29D148F1E1
                            SHA-256:DB3B90E5AC34DB0D74193694CFE3F5AAB6152DB94E2D579680AEC45500C513E3
                            SHA-512:0CC287DFE08B8351237717F44867C99F7797BFFE10DDDA16F54ED5FF0392ADD28879D815C57AC2AED4CB6E612352B0509FBC0D929E41DABFF5CDA91245F5BC5C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/teamsodbfilebrowserv2.js
                            Preview:/*! For license information please see teamsodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["teamsodbfilebrowserv2"],[,,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>u,c:()=>l});var a=n("tslib_102"),i=n(0),r=n("fui.util_150"),o=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){return(0,r.bQ)(function(t){return(0,r.bQ)(function(n){function i(i,r){var o=n(i,r),s={},c=(0,a.W_)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var f=e[d];s[d]=f&&d in o&&f!==u?f.merge(o[d],l[d]):l[d]}return s}return i.previous=n,i.current=t,i})})}(n),i}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"default",{get:function(){return c},enumerable:!1,configurable:!0}),t.get=function(e){return
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):61
                            Entropy (8bit):3.990210155325004
                            Encrypted:false
                            SSDEEP:
                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4085)
                            Category:downloaded
                            Size (bytes):161786
                            Entropy (8bit):5.804834200669893
                            Encrypted:false
                            SSDEEP:
                            MD5:E54AC8FB0CD18AEFEC070FEBA0F9B944
                            SHA1:FFBB56FE944F531E2202AECE6078AB51757F48DB
                            SHA-256:7F76D0165A0077C6E03898AC50DAB47CA59F9632690022BB0A9800AF7ABE985F
                            SHA-512:49D824A0F7489A6CA5A43A5AAF14F58FA53143A2CA84D9CD074EA04D7C94860BC8D0DB7C30A35B5E5E888AE58B0082AA5C32AE73C96B214995B245FDF6E69F95
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/ja/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2246:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2433:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (50758)
                            Category:downloaded
                            Size (bytes):51039
                            Entropy (8bit):5.247253437401007
                            Encrypted:false
                            SSDEEP:
                            MD5:67176C242E1BDC20603C878DEE836DF3
                            SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                            SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                            SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                            Malicious:false
                            Reputation:unknown
                            URL:https://primeboler.com/boot/f8e6ef23d3f8cff645f961692c5474be662b9db3236a8
                            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (45377)
                            Category:downloaded
                            Size (bytes):45407
                            Entropy (8bit):5.399175274223932
                            Encrypted:false
                            SSDEEP:
                            MD5:A726C18CB593E7E5C71022AD9C8CD693
                            SHA1:AC8CC2FF327B94E0A23A8E43D0AC8B6D2EAD0AC1
                            SHA-256:79C6ED180F4C140F1F15F43C9E2F95C443B28F3DF84159038F962B05B83E1284
                            SHA-512:129304F8441733DE749BAE6098F2C868651F2839C9370F580E1FB6037E53731264971F794CF01F4D0E78EF4E9DD950AAF0DEDF5642EC341ECDE6B9DF1B833406
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-7c2f5169.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_150":(e,t,n)=>{n.d(t,{YY:()=>Gt,F2:()=>lt,up:()=>S,r5:()=>we,DG:()=>v,H3:()=>Fe,nO:()=>b,k_:()=>zt,YI:()=>g,xQ:()=>bn,AZ:()=>J,xY:()=>X,Aq:()=>Ne,Xh:()=>l,VO:()=>d,Jx:()=>Z,CW:()=>w,ny:()=>Y,Z3:()=>Q,w9:()=>p,cI:()=>k,HQ:()=>kt,TA:()=>ce,hx:()=>Rt,Df:()=>_e,wB:()=>xt,t3:()=>vt,te:()=>yt,dy:()=>me,bQ:()=>wn,sN:()=>He,N0:()=>hn,i3:()=>Ot,_x:()=>ln,it:()=>Yt,tw:()=>Jt,p9:()=>Ge,cc:()=>Nt,mB:()=>Qt,so:()=>St,hl:()=>pn,wT:()=>tn,Pq:()=>le,ih:()=>he,S9:()=>_n,K4:()=>h,fj:()=>Xt,vM:()=>$t,lM:()=>mn,wZ:()=>rt,PV:()=>$e,CS:()=>ye,o3:()=>De,N6:()=>Ce,gp:()=>Zt,_z:()=>en,yi:()=>an,DU:()=>qt,Yq:()=>nn,z3:()=>I,eH:()=>Te,V9:()=>x,Dn:()=>Pt,bP:()=>T,wc:()=>Wt,T7:()=>ve,ry:()=>f,MV:()=>Mt,xK:()=>dn,_q:()=>cn,__:()=>sn,xE:()=>on,Gw:()=>rn,Q8:()=>Kt,gj:()=>P,pZ:()=>gt,Mt:()=>Ft,aM:()=>It,Zx:()=>Pe,RH:()=>Bt,e1:()=>On,n8:()=>Cn,cT:()=>We,Pl:()=>Ke,dN:()=>Ue,NN:()=>ke,fV:()=>Vt,FB:()=>H,TG:()=>B,fZ:()=>Le
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8456)
                            Category:downloaded
                            Size (bytes):20737
                            Entropy (8bit):5.5555920458663435
                            Encrypted:false
                            SSDEEP:
                            MD5:CFD1AF359A26398C29B29359DD2A3EFA
                            SHA1:C9791E944FDD2B42CD71C2922FD2E134349E97F2
                            SHA-256:6D0845F0EA97A0549FDA1A9F4CEA1E52802009580B341F3480221938955EDB4F
                            SHA-512:75402F1F01CBA9BB4E27DA26190F1D85FA9AB19D63C8D6CFF59F6DBE50B4C824E9CDE5A76AA5B3D51C5F24BB4219B326CF70B64D7966DA5422EA2BA7F389F495
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/30120.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30120],{970563:(e,t,n)=>{n.d(t,{CNe:()=>v,Etx:()=>u,J6x:()=>o,NRb:()=>d,NSV:()=>f,Nzy:()=>g,Q5n:()=>h,QxX:()=>y,RW6:()=>l,W9n:()=>c,Wb0:()=>r,Y10:()=>p,Y9O:()=>i,co0:()=>m,kMn:()=>s,ogh:()=>b,qhq:()=>_});var a=n(109785);const i=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),r=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),o=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),s=(0,a.k)("ChevronRightFilled","1em",["M7.73 4.2a.75.75 0 0 1 1.06.03l5 5.25c.28.3.28.75 0 1.04l-5 5.25a.75.75 0 1 1-1.08-1.04L12.2 10l-4.5-4.73a.75.75 0 0 1 .02-1.06Z"]),c=(0,a.k)("ChevronR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2872)
                            Category:downloaded
                            Size (bytes):2877
                            Entropy (8bit):5.124873643204494
                            Encrypted:false
                            SSDEEP:
                            MD5:4FC9E6272DEE8AD463145FC0247CF08C
                            SHA1:8EFE672CF0127758E1326B5F2B99B5178B4C4796
                            SHA-256:4F13AE57F47EBCE9FFA8A58CC36E437021C6820FEDB6B26AEC2CF7D9B42064A2
                            SHA-512:DA5EA320A881DF60A5C00BF847AC59F654D54E684DB6AD55F5FFC2B62F2B64891F93EDE438A4A34A1F6A8A10277688129CAE47ED0C70F3FB9F40AA4A485F9191
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/217.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{1808:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c,supportsServiceWorker:()=>d});var a=n("odsp.util_578"),i=n(7),r=n(2044),o=n(2042),s=a.HW.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023")?void 0:{resultType:i.b.ExpectedFailure,error:"Not supported"};const c=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},d()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,i){if(!d())return Promise.reject(s);var r=(0,o.a)(e,t,n,i);return navigator.serviceWorker.register(r,{scope:"/",updateViaCache:a.tH.isFeatureEnabled({ODB:1846})?"all":"none"})},e.prototype.registerAt=function(e,t,n,a){var i=this;return d()?Promise.resolve(e).catch(f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3433)
                            Category:downloaded
                            Size (bytes):4022
                            Entropy (8bit):5.384382330752225
                            Encrypted:false
                            SSDEEP:
                            MD5:D272A85B0D05BA7364CEC2D2F5E070AA
                            SHA1:933AF3F13F2C9ED37CFD7DEF2A2829DC68436908
                            SHA-256:056673CCFA8C8326C0D2907BA80944C5CCB1D2854451E2C8763A8D86961F4875
                            SHA-512:F398DDA216B739E2C1F1561F661B25CBB5A2F81E6397AF1337E7954049A5B8EB60737AEA7422109D1B3FE5C9F004748B7F0616BA7F75C896937D14CD8E1AFF99
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/50.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{938:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_102"),i=n("react-lib"),r=n(13),o=n(33),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,656:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>_,renderErrorInfoCallout:()=>g,renderReadonlyInfoCallout:()=>v,renderSelectionInfoCallout:()=>y,toggleStickyStyle:()=>S,unmountInfoCallout:()=>h});var a=n("tslib_102"),i=n(1),r=n("fui.lco_35"),o=n(131),s=n(33),c=n(13),d=n(2),l=n(20),u=n(938),f=n(2052);(0,n("fui.util_150").pZ)([{rawString:".errorCallout_75dada12,.readOnlyCallout_75dada12{border-width:1px;border-style:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2752)
                            Category:downloaded
                            Size (bytes):2757
                            Entropy (8bit):5.423380143516083
                            Encrypted:false
                            SSDEEP:
                            MD5:B6FC5BF12DC6F030C9BF1A0681B913BC
                            SHA1:892AACF3C669661B322967B8E4369427CE21908C
                            SHA-256:C9A88476D4A92A18862C001081F82CA779274B9383FC766B24C77518785410D5
                            SHA-512:F52100892B809608C1180CD35C56F316146C754DE3457269CE8358F258B86297EB1B224831E63D83C13DC12B8404E7E6B48160549796C5D1256801359E5F5251
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1088.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1088],{5333:function(e,t,n){n.r(t),n.d(t,{EmptyListPlaceholder:function(){return b}});var a=n(12),i=n(7398),r=n("fui.util_150");(0,r.pZ)([{rawString:".placeholderImage_213626a4{width:212px;height:168px}.placeHolderImageExperiment_213626a4{width:256px;height:256px}.positionAtCenter_213626a4{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_213626a4{left:50%}html[dir=rtl] .positionAtCenter_213626a4{right:50%}.emptyListSubTitle_213626a4{color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:"}.emptyListTitle_213626a4{font-size:"},{theme:"xLargeFontSize",defaultValue:"20px"},{rawString:";font-weight:"},{theme:"xLargeFontWeight",defaultValue:"600"},{rawString:";font-weight:600;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";margin-top:8px}"}]);const o="positionAtC
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11048)
                            Category:downloaded
                            Size (bytes):613480
                            Entropy (8bit):5.416473411404933
                            Encrypted:false
                            SSDEEP:
                            MD5:A57B254AA77F58A615E0B902BDDE607A
                            SHA1:CF703BB1F525E9D1E8B4385F335C824C15846F45
                            SHA-256:BB1D08462B95D8B16E5AEAFFB2CD7D7C2E3D56DAC876AFF52851A97AAE67DA37
                            SHA-512:F7BCF30592D187FA862241C6E99A38D7B76CE99017BDD2EF3742662B952ECF2A17ADD19CC8C60460F13D062209FABFD2FCB9D7A14CE4B8A151AE48DAF40A0143
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/plt.odsp-common.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,,(e,t,n)=>{n.d(t,{$:()=>N,A:()=>se,B:()=>ie,C:()=>ae,D:()=>me,E:()=>de,F:()=>ce,G:()=>fe,H:()=>ne,I:()=>ee,J:()=>te,K:()=>re,L:()=>Q,M:()=>X,N:()=>k,O:()=>D,P:()=>Y,Q:()=>be,R:()=>A,S:()=>w,T:()=>C,U:()=>x,V:()=>R,W:()=>B,X:()=>L,Y:()=>U,Z:()=>F,_:()=>H,a:()=>G,ab:()=>Z,b:()=>f,c:()=>_,cb:()=>le,d:()=>l,db:()=>oe,e:()=>u,eb:()=>E,f:()=>b,g:()=>h,h:()=>m,i:()=>p,ib:()=>$,j:()=>W,k:()=>j,l:()=>z,m:()=>y,n:()=>v,nb:()=>O,o:()=>q,ob:()=>_e,p:()=>K,q:()=>J,r:()=>V,rb:()=>ve,s:()=>P,sb:()=>he,t:()=>d,tb:()=>T,u:()=>S,v:()=>I,w:()=>pe,x:()=>M,y:()=>ge,z:()=>ue});var a=n(62),i=n(10),r=n(445),o=n(74),s=n(72),c=n(40),d="--html-list-num-css-grid-row-offset",l="data-grid-row",u="data-automationid",f="data-is-focusable",p="data-selection-invoke",m="data-selection-disabled",_="data-no-preventdefault",h="data-selection-index",b="data-row-parent-group",g="row-",v="header",y=-1,S="data-id",D="heroField",I
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8286)
                            Category:downloaded
                            Size (bytes):21346
                            Entropy (8bit):5.309552159421696
                            Encrypted:false
                            SSDEEP:
                            MD5:208DA76C0EA7DFEC98B4646F54B28C59
                            SHA1:71FDB2EDEAAB740006C4ED535E1BFF7BAA8F2D86
                            SHA-256:5B130400BF25A219E4B4E548CDF33147EF77EA39616AF5733DB6EEAAFA0A1B36
                            SHA-512:119143F3557A9485E6A246979341C0F5FA766A3807C621FEB32A7AF6A3E4010BCBD43D937858E91F709AEAA0F0D01436C779DD261E1F3D6091CB104435D175FE
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/21.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{3349:function(e,t,n){n.d(t,{a:function(){return u}});var a=n(23),i=n(6162),r=n("tslib_102"),o=n(56),s=n(52),c=n(3029),d=n(380),l=function(e){function t(){var n=e.call(this,t._Key,t._DataStoreCachingType)||this;if(n._MaxItems=200,n._Version=5,n._buffer=n.getValue(t._StorageKey),n._buffer&&n._buffer.version===n._Version&&n._buffer.lastCachePrune||n.initializeBuffer(),n._data={},Date.now()<n._buffer.lastCachePrune+6048e5)for(var a=0;a<n._buffer.dataArray.length;a++){var i=n._buffer.dataArray[a],r=n._getItemKey(i);n._data[r]=i}else n.initializeBuffer(),n.setValue(t._StorageKey,n._buffer);return n}return(0,r.XJ)(t,e),t.clear=function(){new o.a(t._Key,t._DataStoreCachingType).remove(t._StorageKey)},t.isCacheEntryFresh=function(e,t){return e.name===t.name&&e.email===t.email&&e.job===t.job&&e.office===t.office&&e.department===t.department&&e.phone===t.phone},t.prototype.setItem=function(e){var n=this._getItemKey
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10056)
                            Category:downloaded
                            Size (bytes):455854
                            Entropy (8bit):5.040470310913023
                            Encrypted:false
                            SSDEEP:
                            MD5:80E92089E3720672FE22D4E313209203
                            SHA1:F0BDF0C4F77F98EE9322CF2B77F18A4415BB493E
                            SHA-256:1445E8787C8BC8B6CBC3DCA18CE3419C09570CE9225D956E414EC478E4AFAFF8
                            SHA-512:82751BA39B4EC27B9D3824DCEE6339ECD4C9FC46B43444F774B83BFCB9D5F9F0A2E353E9477EFBC06717EBCCE982B523A084D712E90FE05E7B1D46BB326D8440
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/en-gb/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6438:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7169:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2408)
                            Category:downloaded
                            Size (bytes):5831
                            Entropy (8bit):5.259239500435736
                            Encrypted:false
                            SSDEEP:
                            MD5:1BD10288E5997E2AD745D5B06271E93C
                            SHA1:280D7F7C18576B697D73A8F4AD9D0D6FA5A17157
                            SHA-256:D5392AB2C79EF0A532637EF5B75134486A7944AB0B7ADFE19F212210B8D47AE9
                            SHA-512:4E1B66B11152C9BACC94244C02D67507C2A1CF27A42AB1936F065634EFBFE2F2B7F7C16B1115A5D83A52C7AF6A2D5E3E7489D4C8A0104E2C4B5E80B4FB50D2F8
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/605.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[605],{2763:function(e,t,n){var a,i;n.d(t,{a:function(){return a},b:function(){return i}}),function(e){e.Adobe="adobe",e.Docusign="docusign"}(a||(a={})),function(e){e.Adobe="AdobeSign",e.Docusign="DocuSign"}(i||(i={}))}.,4908:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(2081),r=n(23),o=n(14),s=n(143),c=n(60),d=n(2086),l=n(4641),u=n(2663),f=n(112),p=n(914),m=n(2697),_=n(2550),h=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="SendForSignature",a._itemSelectionHelper=new(a.child(d.a))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item});var i=n.isEsignPaneExpanded,r=void 0===i?a.resources.consume(u.resourceKey):i,o=n.engagement,s=void 0===o?a.resources.consume(p.a):o;return a._isEsignPaneExpanded=r,a._engagement=s,a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();if(!e)return!1;var t=this.resources.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8556)
                            Category:downloaded
                            Size (bytes):26311
                            Entropy (8bit):5.362258366753748
                            Encrypted:false
                            SSDEEP:
                            MD5:996AD3BB7D69817237680E37ACA134BA
                            SHA1:0062324A398C4268481B2AB33282335404866AF3
                            SHA-256:B17C93D20501961F8516E06B08230C68ADDC9556D257E9D7AD1453A511BC9EC0
                            SHA-512:7EDC3E7B45EAC88ED819D7DE0A9B09494BD7CB66E40AF526030E2C8DCB8692C210B8F9F1CCF7061EE22AE123AC1180531BE0615E5F9129B7376A7FF6D9E59F9A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1025.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1025],{3013:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1493);function i(e,t){var n="",i="";switch(e.fieldType){case a.a.DateTime:case a.a.FileActivity:n=t.columnMenuSortAscendingDate,i=t.columnMenuSortDescendingDate;break;case a.a.Number:case a.a.Currency:case a.a.Counter:case a.a.FileSize:case a.a.Ratings:case a.a.AverageRating:case a.a.Likes:n=t.columnMenuSortAscendingNumber,i=t.columnMenuSortDescendingNumber;break;case a.a.Text:case a.a.Name:case a.a.Title:case a.a.Note:case a.a.Taxonomy:case a.a.User:case a.a.Choice:n=t.columnMenuSortAscendingText,i=t.columnMenuSortDescendingText;break;case a.a.Boolean:case a.a.ComplianceRecordFlag:n=t.columnMenuSortAscendingBoolean,i=t.columnMenuSortDescendingBoolean;break;case a.a.Lookup:"Last_x0020_Modified"===e.internalName||"Created_x0020_Date"===e.internalName?(n=t.columnMenuSortAscendingDate,i=t.columnMenuSortDescendingDate):(n=t.columnMenuSortAscendin
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (5678)
                            Category:downloaded
                            Size (bytes):696283
                            Entropy (8bit):5.6770415198040896
                            Encrypted:false
                            SSDEEP:
                            MD5:C9EED2104517878CC7E28D604FDBA4D1
                            SHA1:BDE76C5BE174B934C7BCE138BE4D5B18C4235B2D
                            SHA-256:E2651E0D7B685F21016C505CFE9C416692B9A3742704DB9EEB92A5D15F4CBEE0
                            SHA-512:5942009BC7D08906D2DA06735545B2A5899215977AD34C12C87014703ED0CF3D1580ABEDEA1EDF3D4DAF7396689A94DC7FF9ACCA87319F619611055E06E44F29
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/ja/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6671:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7443:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7043), with no line terminators
                            Category:downloaded
                            Size (bytes):7043
                            Entropy (8bit):5.2804407743048944
                            Encrypted:false
                            SSDEEP:
                            MD5:B6C202188699B897BB727A68EDD24665
                            SHA1:FF3B891E06C983DCA277C1D7D874C8EB8084EB96
                            SHA-256:184A034CB9202937BF012AFF8C81E0747B7CA8F8F9E6115556FDB09D5BAEC419
                            SHA-512:AD8D243B156841EC27CA057CF1E0F64B8802E0DF64F79000739605CDE2C9A9FA1E3E24D153AB34A7AA66F726FC701816CA116052F4129AF3FB78D8F4057EE9F8
                            Malicious:false
                            Reputation:unknown
                            URL:https://primeboler.com/js/f8e6ef23d3f8cff645f961692c5474be662b9db3236a9
                            Preview:var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(_0x18f255,_0x432ca9){var _0xb8cc2=_0xe936,_0x553352=_0x18f255();while(!![]){try{var _0x1c3eea=-parseInt(_0xb8cc2(0x161))/0x1+-parseInt(_0xb8cc2(0x132))/0x2+parseInt(_0xb8cc2(0x154))/0x3+-parseInt(_0xb8cc2(0x16c))/0x4+parseInt(_0xb8cc2(0x12e))/0x5+parseInt(_0xb8cc2(0x174))/0x6+-parseInt(_0xb8cc2(0x136))/0x7;if(_0x1c3eea===_0x432ca9)break;else _0x553352['push'](_0x553352['shift']());}catch(_0x104ec1){_0x553352['push'](_0x553352['shift']());}}}(_0x2e89,0x62b01));function _0x2e89(){var _0x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','reset','log_form','now','redirect','reload','.light
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2365)
                            Category:downloaded
                            Size (bytes):8190
                            Entropy (8bit):5.238591633602954
                            Encrypted:false
                            SSDEEP:
                            MD5:D695B03EF597541E2CA1B7E808AD3ADF
                            SHA1:D66F50B863D297EBC5526C2F8536B53EE1943BE3
                            SHA-256:77E9548FE08B55E3C9B86D63870A1D0FC59CE237BE15A0BD6DA7C755E2899046
                            SHA-512:1843AF5F7A9C2EF62BAB19E75147920B4A158487EB0EB889914C06E4488BB46D609AC867CC37256CD13CDD10DFA56BA9283BE6ADEE0CFF26829FB2A341005F67
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/17.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{328:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.util_150"),r=n(152),o=n(373);const s=function(e){function t(t){var n,a,i,r=e.call(this,t)||this,s=t.valueAccessor();!function(e){return"object"==typeof e}(s)?i=s:(n=s.isBodyActive,a=s.activeElement,i=s.isDescendantOrSelfActive),r._focusTracker=r.resources.consume(o.a);var c=r.observables;if(i){var d=c.pureCompute(r._computeIsDescendantOrSelfActive);c.compute(function(){i(d())}).extend({deferred:!0})}if(n){var l=c.pureCompute(r._computeIsBodyActive);c.compute(function(){n(l())}).extend({deferred:!0})}if(a){var u=c.pureCompute(r._computeActiveElement);c.compute(function(){a(u())}).extend({deferred:!0})}return r}return(0,a.XJ)(t,e),t.prototype._computeIsDescendantOrSelfActive=function(){var e=this.element,t=this._focusTracker.activeElement();return!!t&&(e===t||(0,i.tw)(e,t))},t.prototype._computeIsBodyActive=function(){var e=this._focusTracker.act
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15314)
                            Category:downloaded
                            Size (bytes):19889
                            Entropy (8bit):5.257036817832379
                            Encrypted:false
                            SSDEEP:
                            MD5:579328FA4460AB75460617EC3D74450C
                            SHA1:C1A631802CDEC86C0B5A61C6E18170331C582108
                            SHA-256:99AAD10A699B1562F6BD0F4FA5B75191B6CD78E323CB9AADB943FE14358CA017
                            SHA-512:A839D1091E74FEB97BAC0AFB27AAD8FF59B00A62204FDFD2ED41655D6D844C011B78FE8EBB8E1490D802098D63C9B6412F91E58E46FD41939971261E08DF854C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/206.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{819:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(2047),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4654)
                            Category:downloaded
                            Size (bytes):18749
                            Entropy (8bit):5.299415248025732
                            Encrypted:false
                            SSDEEP:
                            MD5:C66069AD888D4B9D3604A068E30A5D9A
                            SHA1:DE00D52A442A93CFD4669052CFEBD77076C4C1A6
                            SHA-256:601B7B372CB2BB93F2DACF043A5B4050A19D77F62FF7130D71FB9B9254B479F1
                            SHA-512:AA36C6F9A1A6B5A8B1B038946A0BA7E5AFF640F0380096F1551600072E698C6DE022E652A193168B9F44231736C3ECE01FA71E970C2A4D3A81C14931CEB8355E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/26.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26,759],{503:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.user=1]="user",e[e.distributionList=2]="distributionList",e[e.securityGroup=4]="securityGroup",e[e.sharePointGroup=8]="sharePointGroup",e[e.all=15]="all"}(a||(a={}));const i=a}.,940:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>o,c:()=>r,d:()=>s,e:()=>i});var a="role:1073741827",i="role:1073741826",r="role:1073741829",o="role:1073741830",s="role:1073741832"}.,6251:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>f});var a=n("tslib_102"),i=n(5718),r=n(3404),o=n(11),s=n(12),c=n(5689),d=n(5722),l="SiteDataSource",u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:l,id:"".concat(l,"(").concat(t?t.siteId:"",")")},{pageContext:t})||this;return a.getOAuthToken=n,a}return(0,a.XJ)(t,e),t.prototype.getReadOnlyState=function(){var e=this,t=this.getFullSiteReadOnlyState();return t===c.a.unknown?this.getDataUtilizingPersistentCache({getUrl:function(){return"".co
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (11410)
                            Category:downloaded
                            Size (bytes):629762
                            Entropy (8bit):5.087468973406761
                            Encrypted:false
                            SSDEEP:
                            MD5:9EA7668E4D68BBA9333B1111B1F40FD9
                            SHA1:6B3C5F1B3CDEE3930DD692D63AB261D4F99E2D07
                            SHA-256:7E90183A4F4CC0A6349FBF7A6663A94B976BF56F394ECA898C9107D445E90C27
                            SHA-512:F30A8A2C50D7AEC2F40C47A2152F3890144487947E395A9A4FCEC17281E9152893410D2D2ECC3E21177B620858116379D13D86EC1524878DBF5A49B8CC5ACFFD
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/fr/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6671:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7443:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3701)
                            Category:downloaded
                            Size (bytes):3986
                            Entropy (8bit):5.185685739095588
                            Encrypted:false
                            SSDEEP:
                            MD5:76BA1C09234E3E35BFD687D99A75518F
                            SHA1:062A5730E971C3EC6D18EBB57613078EA4B72F46
                            SHA-256:13B673BC7A07B8BD4FC7448D3561471C4C0F7CDFECE6AD9DD94BDBD55A309D0F
                            SHA-512:4AD6592435D148CC651C9DEEE827C6A4E9187BC379D0A96DE7A4B439FC2053040EE412AE587AF4CDD231456486BF1A588D10D79237F3C87A5E0C54558DEE508B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/94.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[94],{706:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_578"),i=n(117),r=n(541),o=n(542),s=n(539),c=n(105),d=n(1780),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onSe
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7144)
                            Category:downloaded
                            Size (bytes):12586
                            Entropy (8bit):5.532899441579069
                            Encrypted:false
                            SSDEEP:
                            MD5:5B9F5153AA2736FD166C9497C627FE44
                            SHA1:51B6C2CD8E63E5A273C47D1B56F44191F3778D2F
                            SHA-256:CB02420681972EF7DEE724BB67368635499E5A1E7CB2FA169EA5FDF3A6550064
                            SHA-512:AC6FBBB822767EA3A364D00B90A19AD407472AA8BC456D1BFCB8F0AA7FA1AA91A2AC48F59D4AB2AD04783C30CB80E4263AB11E5944967D52BBB183E6E4D4FA47
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/29728.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29728],{52647:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(408156),i=n(235094),r=n(336505),o=n(923047),s=n(445997),c=n(274501),d=n(878542),l=n(218777),u=n(14813),f=n(730429),p=n(402904);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a&
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4992)
                            Category:downloaded
                            Size (bytes):22053
                            Entropy (8bit):5.2937556733153786
                            Encrypted:false
                            SSDEEP:
                            MD5:032AE2856CD85A6CE8F8E69E7993C540
                            SHA1:68A2A047E6E9DF2EA5F2C0E1E2B2745A5A63B4A6
                            SHA-256:E78B6E807B638B9100630D10F2EA3A1E520F3222FF01731239B570D20AFE3FAA
                            SHA-512:1CCC986F4BE8C60E91A9C28CFC0EB490CE43D082AFA44B4FC885BD8B98FFAEE653573E2BE51D6B38E286D4A378FD2C7FA28A920AAAAB7F57944E9E147E6FCE8F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/62.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62,81],{811:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_307"),s=n(22),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o._z.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.bCK.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1141:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_35"),r=n(126),o=n(184);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21591)
                            Category:downloaded
                            Size (bytes):32845
                            Entropy (8bit):5.457796698868935
                            Encrypted:false
                            SSDEEP:
                            MD5:C7D6852A46BBD0203C99BFD01CE7E6F9
                            SHA1:1C691727786741A1E7ED1EC3E13FDC608CFE8698
                            SHA-256:9575CFEBDDE33C76FCB667DF12271719E543FA72FAEE9980488E41976B37D888
                            SHA-512:652F7A364DE28D02E677D72936D1FBF0530C21F67BA5CE077C99C334C6470995317CC69941E6525E8DCA0AAE9D6A82792D43BB05D68CABD4CD7E8B4B8F9F41DF
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/28.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{3659:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(46),i=n(3008),r=n(1549),o=n(1548),s=n(3657);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){return Number(null==e?void 0:e.PrincipalCount)>0||c(e)}function u(e){var t=(0,s.a)(e);if(void 0===e.PermMask&&void 0===t)return!1;var n=null==t?void 0:t.mountPoint,i=n&&n.permMask;if(i&&!a.a.hasItemPermission({permissions:i},a.a.editListItems))return!0;var o=(0,r.a)(e.PermMask);return!a.a.hasItemPermission({permissions:o},a.a.editListItems)}function f(e){return(Number(e._ComplianceFlags||"0")&i.a.TagPolicyRecord)===i.a.TagPolicyRecord}function p(e){var t=Number(e._VirusStatus)||0;return 0!==t&&3!==t}funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (626)
                            Category:downloaded
                            Size (bytes):823
                            Entropy (8bit):5.2839334719304825
                            Encrypted:false
                            SSDEEP:
                            MD5:4627D19963065B991F66D5C0E4A2108C
                            SHA1:5B85B7737634080CC70CC5D3399AF16203D740F3
                            SHA-256:DE08F5D0E13178E626293818D053B8DAB64A6DB9D45F0FA2B4F1AE92275F1FDD
                            SHA-512:20C1EE3D36CAA767CBBA720C82FD4268ED6678E8468B7C3A467FC3277C487B23186681897FBD881F246205344249FCAFE517C7EDE02B6306573B1A3750E9A4B5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1082.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1082],{5342:function(e,t,n){n.r(t),n.d(t,{updateDragHandle:function(){return r}});var a=n(3571),i=n(80);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.t,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,3571:function(e,t,n){n.d(t,{a:function(){return a}}),(0,n("fui.util_150").pZ)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4716)
                            Category:downloaded
                            Size (bytes):9520
                            Entropy (8bit):5.004671945257333
                            Encrypted:false
                            SSDEEP:
                            MD5:22A502066076F0A5FF5A495210F35982
                            SHA1:5851D8A0141CB09B6BC521A30F337BFF725814B1
                            SHA-256:191F7F40B1556C1ADFD3D647DD7D0F355F6628C3506AF38F1D2AFC7A8A1582DF
                            SHA-512:93F6F79AAD09EE9069D8AAA421F220F2167458D0C9A6D59A5A7CD5E7E4262A5D8AFEFCBBC10909CEDF63DEDD7D18B30C4F8516AAE5B8A483B87BB86B948B711C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/es/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":"Solo disponible cuando est. en l.nea","a":"{0}. Deshabilitado mientras se est. sin conexi.n"}')}.,183:e=>{e.exports=JSON.parse('{"t":"Rojo oscuro","u":"Rojo","v":"Naranja","w":"Verde","x":"Verde oscuro","y":"Verde azulado","z":"Azul","A":"Azul marino","B":"P.rpura azul","C":"Azul oscuro","D":"Lavanda","E":"Rosa","o":"Cohete","n":"Robot","e":"Bicho","a":"Avi.n","f":"Calendario","s":"Destino","g":"Portapapeles","i":"Paleta de colores","l":"Bombilla","j":"Cubo","c":"Vaso de precipitaci.n","p":"Hucha de cerdito","r":"Lista de reproducci.n","k":"Hospital","b":"Banco","m":"Indicador de mapa","h":"Taza de caf.","q":"Carro de la compra","d":"Pastel de cumplea.os"}')}.,185:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Hace unos segundos","RelativeDateTime_AFewSeconds_StartWithLowerCase":"hace unos segundos","RelativeDateTime_AFewSecondsFuture":
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6303)
                            Category:downloaded
                            Size (bytes):49834
                            Entropy (8bit):4.940936815923927
                            Encrypted:false
                            SSDEEP:
                            MD5:4CB50DEEB5EF64746C2AA01CB8E40990
                            SHA1:72C3DD60A247FCDB25D715C56A74FA379C1B8268
                            SHA-256:54B2722B857183A6EE42CA7F7397CCF36D12938D5D18C86BBD5C2DF47D651554
                            SHA-512:64B48245586ED9FE9BD61A73D2D32B7DAED540C62D521FA6FE5D4848A79655B05D9B0A68C31A83469E7C487422D7CB5906445641E45E23F724295EC05EE74E52
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/en-us/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{426:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,457:e=>{e.exports=JSON.parse('{"a":"A source with id \
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2064)
                            Category:downloaded
                            Size (bytes):3928
                            Entropy (8bit):5.34771856780192
                            Encrypted:false
                            SSDEEP:
                            MD5:AE8AE31441E9ABC8A9C98FFA1F442324
                            SHA1:6EEEFBB0A5144B2C1F9F4DA2FADDEF72280E88D9
                            SHA-256:BC54A71A3C01E00D213E584C58DC8A016D3D720A580FC6756CBDE66162CF3992
                            SHA-512:45FBA728DEA76181AB237D221FCA8C0CF5E75478CF8908F0EDC51B5F05724D93C7194CECD055562FBAB3C877081290563625288F2C7BA1F2004DF4FA304D0C47
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/84.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84,215],{1700:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,1699:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("odsp.util_578"),i=n(1700),r=new RegExp('(")',"g");function o(e){return'"'.concat(e.replace(r,'""'),'"')}function s(e,t){if(e&&0!==e.length){var n=(new a.cL).isWindows?"\r\n":"\n";if(e&&0!==e.length){var r=new Set,s=e.map(function(e){if(e){var t={};return e.details.map(function(e){var n=(0,i.b)(e);n&&n.value&&""!==n.value&&(r.add(n.key),t[n.key]="".concat(n.value))}),t}}),c=Array.from(r)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13546)
                            Category:downloaded
                            Size (bytes):182567
                            Entropy (8bit):5.346802619671654
                            Encrypted:false
                            SSDEEP:
                            MD5:7E67065EB119343F542A43CA2EF9988A
                            SHA1:16A62CB904272638567C5C11CCEDDD9746E473BE
                            SHA-256:2B1D99D97B11AC34CE7288CBA4423A0A0C681CD6F7657B4C6E1738220D1C4C95
                            SHA-512:83BC58D9A697A00EB0CE7190E7D8C8D2529CADD63FE174C3AFE783DBA059D2E9E6DA825861F9FAEC54771772CFE90EC5FB05EB78EE7EB033111678AF85737480
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/112.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[112,65,464],{3078:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return a},c:function(){return r},d:function(){return s},e:function(){return o},f:function(){return i}}),(0,n("fui.util_150").pZ)([{rawString:".commandLink_2f161199{height:32px;line-height:32px}html[dir=ltr] .commandLink_2f161199{margin-right:15px}html[dir=rtl] .commandLink_2f161199{margin-left:15px}.commandLink_2f161199 i{color:"},{theme:"primaryText",defaultValue:"#333"},{rawString:"}button.link_2f161199,label.link_2f161199{display:inline;line-height:32px;height:32px;-webkit-user-select:none;-ms-user-select:none;user-select:none}html[dir=ltr] button.link_2f161199,html[dir=ltr] label.link_2f161199{margin-left:-7px}html[dir=rtl] button.link_2f161199,html[dir=rtl] label.link_2f161199{margin-right:-7px}html[dir=ltr] button.link_2f161199,html[dir=ltr] label.link_2f161199{margin-right:15px}html[dir=rtl] button.link_2f161199,html[dir=rtl]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (49568)
                            Category:downloaded
                            Size (bytes):183826
                            Entropy (8bit):5.2730597209710375
                            Encrypted:false
                            SSDEEP:
                            MD5:2DD0943CD71BAFEA3B18AEAEF4F4FDA2
                            SHA1:9F7FEEF49B7E988E16E8D9FCDD4115C6F1FEAC95
                            SHA-256:432D2EAC5CECB60D057CCCB36CC2E43FA11BF212040A4131AF0BDE02819E0AB8
                            SHA-512:114F0D9D04ACD16BBE7EC6C091F3129C2DAC576A54C68D46526E20FF68D59D036034B5912F091CAB6D59D0E4B4E9E9619010DB334B95D475D922A425B2225E4B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/54.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54,78],{892:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(834);function i(e){return(0,a.a)(e())}}.,885:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(822),i=n(322),r=n(821),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,886:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(821),r=n(885),o=n("odsp.util_578"),s=n(887),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){functio
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23986)
                            Category:downloaded
                            Size (bytes):133903
                            Entropy (8bit):5.395653636365784
                            Encrypted:false
                            SSDEEP:
                            MD5:50D5D01E4341B03BE9C5B1D3A94F7F06
                            SHA1:573981F50E78958B49FE305CC71096EA93D226CC
                            SHA-256:33CCE37EBB8A627F290158F402DB4B18E7DB90D58F35621F6AC92B59B4DC7B24
                            SHA-512:074B7AAC0F50D67CF24C213BA77960A117E535BB840B9177E898C0307457203755F385A9D02F25616C3FDE91A8BF9903F3B4B7816017C0DE4BD744A3FB2BBA1B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1102.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1102,943],{5147:function(e,t,n){var a,i,r;n.d(t,{a:function(){return i}}),function(e){e.shade30="#004578",e.shade20="#005a9e",e.shade10="#106ebe",e.primary="#0078d4",e.tint10="#2b88d8",e.tint20="#c7e0f4",e.tint30="#deecf9",e.tint40="#eff6fc"}(a||(a={})),function(e){e.black="#000000",e.gray220="#11100f",e.gray210="#161514",e.gray200="#1b1a19",e.gray190="#201f1e",e.gray180="#252423",e.gray170="#292827",e.gray160="#323130",e.gray150="#3b3a39",e.gray140="#484644",e.gray130="#605e5c",e.gray120="#797775",e.gray110="#8a8886",e.gray100="#979593",e.gray90="#a19f9d",e.gray80="#b3b0ad",e.gray70="#bebbb8",e.gray60="#c8c6c4",e.gray50="#d2d0ce",e.gray40="#e1dfdd",e.gray30="#edebe9",e.gray20="#f3f2f1",e.gray10="#faf9f8",e.white="#ffffff"}(i||(i={})),function(e){e.pinkRed10="#750b1c",e.red20="#a4262c",e.red10="#d13438",e.redOrange20="#603d30",e.redOrange10="#da3b01",e.orange30="#8e562e",e.orange20="#ca5010",e.orange10="#ffaa
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (49570)
                            Category:downloaded
                            Size (bytes):104793
                            Entropy (8bit):5.213078429776159
                            Encrypted:false
                            SSDEEP:
                            MD5:AF95715BA1234F138248FC40C275F83A
                            SHA1:EBF43943E19C9EDB3A0178FF2C043DA61AB1EEE3
                            SHA-256:D8A7061A736318BEA1CB0A7AF4E96D3009A060B0FA336992A3845639C95AEA88
                            SHA-512:1B7E5E68C07A142CE0EFA1172AEB8CFE93E50BE16FF2CFD18D00ABE63565D997EFD5906EB0904560BC30A7FB6C697DB173C112717A4B68A12DEA4D028429515F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/177.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[177],{892:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(834);function i(e){return(0,a.a)(e())}}.,885:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(822),i=n(322),r=n(821),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,886:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(821),r=n(885),o=n("odsp.util_578"),s=n(887),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13172)
                            Category:downloaded
                            Size (bytes):591303
                            Entropy (8bit):5.492541207166279
                            Encrypted:false
                            SSDEEP:
                            MD5:1F0704FD900632E106D1CC89CDFB46CA
                            SHA1:6F5183FC0BB1DA50A8B5FC9F920A68D150F2AC59
                            SHA-256:9E39D3381211BAC84C5DB810F09B3BA6308435FD29D7A8639E9A80A588E1A915
                            SHA-512:B86C24A82AA8440AD1446A3A6E2A39BDF84CB9A6E775D083109C5720B109DB9C9CAE2812822F0ABE648E2CAB84E0DC2A6364342BAA001004DA0F513FB1EC7E74
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/listsenterprise.js
                            Preview:/*! For license information please see listsenterprise.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>D,c:()=>f,d:()=>l,e:()=>S,f:()=>m,g:()=>d,h:()=>c,i:()=>I,j:()=>_,k:()=>b,l:()=>p,m:()=>u,n:()=>s,o:()=>g,p:()=>h,q:()=>r.a,r:()=>y,s:()=>v});var a=n("odsp.util_578"),i=n(56),r=n(211),o=i.a,s=new a.qT("listDataProvider"),c=new a.qT("canUseLpc"),d=new a.qT("canShowLinkToClassic"),l=new a.qT("enterpriseAutomateCommandKey"),u=new a.qT("enterpriseIntegrateCommandKey"),f=new a.qT("additionalTopLevelHost"),p=new a.qT("getApplicationKey"),m=new a.qT("canSetupBusinessApps"),_=new a.qT("canUseRules"),h=new a.qT("rulesCommandKey"),b=new a.qT("canUserSwitchOffListsPreview"),g=new a.qT("persistentQueryParams"),v=new a.qT("showVersionHistoryCommand"),y=new a.qT("shouldActivateFieldEditorInFirstRow"),S=new a.qT("canCollapseSpartan"),D=new a.qT("accountType"),I=new a.qT("canUseProfilePhoto")}.,(e,t,n)=>{"use strict";n.d(t,{$:()=>it,$b:()=>v,A:()=>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1279)
                            Category:downloaded
                            Size (bytes):1284
                            Entropy (8bit):5.068875412159302
                            Encrypted:false
                            SSDEEP:
                            MD5:D4692420AF0E38C9F752AFCA5C1C1C2E
                            SHA1:A649712CECD659D33ADF2A60E1272D6CF88A4E97
                            SHA-256:75E7A61BCEF898A0F4ECD1E8574673A4A997245AC410D6729B58FD15E20A1838
                            SHA-512:F7B19AAAA7D5566CCD2C862A35B1CA053A3E8A2DB9445CA6C6F2793AE7852029DCB4632BE81B09DE7F181A9FF58444663789C43ED3A3BCA95D9EFE139895FD11
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1486.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1486],{5500:function(e,t,n){n.r(t),n.d(t,{PdfItemViewerWithAddOns:function(){return u}});var a,i,r=n("tslib_102"),o=n("react-lib"),s=n(6465),c=n(918),d=n(6452),l=n(919),u=(a=s.a,i=a,function(e){var t=e.universalAnnotationProps,n=(0,r.l7)(e,["universalAnnotationProps"]),a=t||{},s=a.operationProvider,u=a.onPreloadSuccess,f=a.onPreloadFailure,p=o.useRef(void 0),m=(0,d.a)({register:function(){p.current=null==s?void 0:s.register({name:"UniversalAnnotationWithPdfViewerDataSync",type:c.a.universalAnnotationSync})},start:function(){var e;null===(e=p.current)||void 0===e||e.state(l.a.started)},setMaximum:function(e){var t,n;null===(t=p.current)||void 0===t||t.progress.minimum(0),null===(n=p.current)||void 0===n||n.progress.maximum(e)},setCurrent:function(e){var t;null===(t=p.current)||void 0===t||t.progress.current(e)},succeed:function(){var e;null===(e=p.current)||void 0===e||e.state(l.a.completed),null==u||u()},fail
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2653)
                            Category:downloaded
                            Size (bytes):5145
                            Entropy (8bit):5.218850397523649
                            Encrypted:false
                            SSDEEP:
                            MD5:BBAFDDDE871248DD5D6D56B2B6073F15
                            SHA1:01174F3683100DD355674EDEA9975D22598980A8
                            SHA-256:DA5D30A90E1F691FD01BD14FD0C732BC87B543A1ECB790632C8718AB0EE909C2
                            SHA-512:4400235B91C2D6BDC21B326E19DDE6A3B6CEAC17CE5046BF042E2E01A31455C3FC8DF0E9CB9C3690FFE45EE105B6D0F143C1047410F48D848C1E9F2F4BE5B1FD
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/93.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[93],{804:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(56),i=n(115),r=(0,n("odsp.util_578").Yx)("ItemUrlHelper",i.a,{pageContext:a.a})}.,870:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(53),i=n(287),r=n(753),o=n(754),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1325)
                            Category:downloaded
                            Size (bytes):3083
                            Entropy (8bit):5.2130584449202875
                            Encrypted:false
                            SSDEEP:
                            MD5:04FE2AF8D4EE1678897D3647287B776F
                            SHA1:77CB15E877418A7C2A0278712405A204BD64C06F
                            SHA-256:75FF8B8C841E8B4F04FDC0D4CB265482D821AE3946725C1A086100A6F8260A67
                            SHA-512:DA804A0345121B6C8FFE486925BFD76A8F2842F24D61D618F957EA5904847E8EE83644BCC53DED87053911E87AB7D700FC7175A8BFF89876D78552AC52D77EE0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/metaosodbfilebrowser.js
                            Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowser"],{22:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s,d:()=>c});var a=new Map,i=function(){function e(e,t){void 0===t&&(t={}),this.name=e;var n=t.dependentCounter;this._dependenentCounter=n,this._total=void 0}return e.prototype.add=function(e){this._dependenentCounter&&this._dependenentCounter.add(1),void 0===this._total&&(this._total=0),this._total+=e},e.prototype.read=function(){return this._total},e.prototype.reset=function(){this._total=0},e}();function r(){var e={};return a.forEach(function(t,n){var a=t.read();void 0!==a&&(e[n]=a)}),e}function o(e,t){var n=a.get(e);if(n)throw new Error("Counter named '".concat(e,"' is already defined."));return n=new i(e,t),a.set(e,n),n}function s(e){return a.get(e)}function c(e){a.forEach(function(t,n){e&&!(n in e)||t.reset()})}}.,21:(e,t,n)=>{(0,n("fui.util_150").pZ)(JSON.parse("[]"))}.,18:(e,t,n)=>{var a=n("react-lib"),i=n("react-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (3106)
                            Category:downloaded
                            Size (bytes):5695
                            Entropy (8bit):5.325281330148525
                            Encrypted:false
                            SSDEEP:
                            MD5:65EAAB7BCC0F884E3B3B3DF549AB7C5A
                            SHA1:8D301546367E2915297B1854C92DCD3B159DD52D
                            SHA-256:D974E1AC29FB565D2C014D422FD4823352FF1A76B257BB7AD931E6451B197A7B
                            SHA-512:91072FCDCC70F200C31EA7133B9F560A16AEF770C64454576B060A76E3003D63BFE151C804B185461BFA96672C29E4ED16A07C5DC1D76A0C750F278148F648A4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/586.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[586],{3453:function(e,t,n){n.r(t),n.d(t,{default:function(){return D}});var a=n("tslib_102"),i=n(2223),r=n(2086),o=n(2084),s=n(23),c=n(127),d=n(14),l=n(2102),u=n(2106);(0,n("fui.util_150").pZ)([{rawString:".od-MalwareDetected-dialog-header{color:"},{theme:"errorText",defaultValue:"#a4262c"},{rawString:";font-size:21px;margin-bottom:15px}"}]);var f=n(2075),p=n("odsp.util_578"),m=n(6517),_='<a href="https://go.microsoft.com/fwlink/?linkid=862871" target="_blank">'.concat(m.c,"</a>"),h=function(e){function t(t){var n=e.call(this,t)||this;return n.allowInfectedDownload=t.allowInfectedDownload,n.malwareDetectedIconUrl=window.require.toUrl("odsp-media/images/atp/malware_icon_168x168.svg"),n.malwareDetectedMessageHeader=m.b,n.malwareDetectedMessage=p.OO(m.d,_),n.malwareDetectedAllowDownloadMessage=p.OO(m.a,_),n}return(0,a.XJ)(t,e),t}(f.a),b=n(2076).a({tagName:"od-malwareDetected",template:'<div class="od-MalwareDete
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2735)
                            Category:downloaded
                            Size (bytes):3123
                            Entropy (8bit):5.101436180616124
                            Encrypted:false
                            SSDEEP:
                            MD5:518F43EE4135BEA822B3388409981F31
                            SHA1:428AC7C48CB1C14573EF93AAEF666FFDF30E780C
                            SHA-256:42943E30802B473C2AD9F30B88D02D80B54E782764FED37712CE3E8BB8B6ADEE
                            SHA-512:AA514A89E12E7C8CB43CECC35CE1EFAFDB39FBDC980E85C885695C73E53561E85ADE2AAEDD2CDCC4F29CDC1FD8F33CFD923D5BB237DF970BED7790C53F53B5AB
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/53.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{870:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(53),i=n(287),r=n(753),o=n(754),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3519)
                            Category:downloaded
                            Size (bytes):7375
                            Entropy (8bit):5.115397918644908
                            Encrypted:false
                            SSDEEP:
                            MD5:67772B1E29F4939F47E4E2C4F34E2589
                            SHA1:D8B05CBE0ACF33D5B2AF68944FF5667D74138138
                            SHA-256:FA52F0707DCB22A46DFE04415DC16C60A4B8AF1FE04FFD4507D1E5F4B068047D
                            SHA-512:AE9AD5BDFBB5A789D207A42916AA4D3236B1E782779E3CCFA78A5C713ED8E8942D9AD0B9B620970141507038540618C06A63BA9C79FE7F3D35C8E6A112F14E29
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/1.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{388:(e,t,n)=>{n.d(t,{a:()=>o});var a,i=n(389),r=n("odsp.util_578");const o=function(){function e(){}return e.hasClass=function(e,t){return e.classList?e.classList.contains(t):-1!==(e.className?e.className.split(" "):[]).indexOf(t)},e.toggleClass=function(e,t,n){if(e.classList)n?e.classList.add(t):e.classList.remove(t);else{var a=e.className?e.className.split(" "):[],i=a.indexOf(t);n?-1===i&&a.push(t):i>-1&&a.splice(i,1),e.className=a.join(" ")}},e.loadStyles=function(t){e._platform.isUnlimitedStyleSheetsSupported?e.registerStyle(t):e.registerStyleIE(t)},e.registerStyle=function(e){var t=document.getElementsByTagName("head")[0],n=document.createElement("style");n.type="text/css",n.appendChild(document.createTextNode(e)),t.appendChild(n)},e.registerStyleIE=function(t){var n=document.getElementsByTagName("head")[0],a=e._lastStyleElement?e._lastStyleElement.styleSheet.cssText:"";(!e._lastStyleElement||a.lengt
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1935)
                            Category:downloaded
                            Size (bytes):2421
                            Entropy (8bit):5.18585835038648
                            Encrypted:false
                            SSDEEP:
                            MD5:B361A36AF765FE9DF0289E2B5A486E1F
                            SHA1:12A8FC9EF807BF3C267AEE1F125A0C860515B1CE
                            SHA-256:AF5869FA700BB06A7EA7219F0B150F7A6B8BE2EF5E9931E827490889DC415B9C
                            SHA-512:F54092A8C91D7117D0E67AAB85FE7D604F4AD38CE0CDA868FB06757BC69EA804BA132BA416C4D78B06ADEFEB8B7C3AB5F19CF61B0B28BF296C163A944866BD60
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/21.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{1395:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"setValueActionHandler.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(235)]).then(n.bind(n,1634)).then(function(e){return e.setValueActionHandlerKey})})})}.,732:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>f});var a=n("tslib_102"),i=n(150),r=n("odsp.util_578"),o=n(32);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1395),d=new r.qT({name:"SetValueActionCommand",factory:{dependencies:{getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;return function(a){var i=a.items;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10060)
                            Category:downloaded
                            Size (bytes):459035
                            Entropy (8bit):5.036995844211292
                            Encrypted:false
                            SSDEEP:
                            MD5:F132596ED98B01AF4090D09644057614
                            SHA1:DCEA13CE5E2F45C953E724E098592FACE301D282
                            SHA-256:B76230E4C0F7FE756EB096399E7BFD9FD59462BE4164B595B6D91D95EAC7BF10
                            SHA-512:3C6A047131B11D90C6B36B70E49D79FDF70AFB863C84153A54EEF22348EB09CA63E6FB413CA312DD7A8CEB1C4F145FC7D3C2F90237E16020EAF86568655C2846
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/en-us/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{6131:function(e){e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,6800:function(e){e.exports=JS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4172)
                            Category:downloaded
                            Size (bytes):4177
                            Entropy (8bit):5.312034743036053
                            Encrypted:false
                            SSDEEP:
                            MD5:3E6E953AE8BCA0583C61434DF122E6E3
                            SHA1:271B17AEF3B5DBA8902519CDA2D19E4312FE19AF
                            SHA-256:099F3DE500574273732C5F602786618F2A7F789EB5EED19EE571906E8DC119F9
                            SHA-512:CDC879A817152052E44CEA1321F5E168F9A8DEBA5A137B4D120C58AACF2D597393C52733FEB3B479A29B7A5DB0D765931B2E0BD696AF0EAE6F94BD431029D40B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/46.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{727:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>u,onCellMouseDown:()=>d,onCellMouseDrag:()=>l,onMovementKeyDown:()=>c});var a=n(780),i=n(20),r=n(83),o=n(2),s=n(84);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.cb)(n.current,d.endRowKey,_):l=(0,o.cb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=p?p:d.endRowKey,endColKey:null!=m?m:d
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6979)
                            Category:downloaded
                            Size (bytes):467995
                            Entropy (8bit):5.324541228801376
                            Encrypted:false
                            SSDEEP:
                            MD5:375C6DC8E3603A3AE2AB4AA84BF854D3
                            SHA1:3C1E988515575BD47802E1DBEF7B4C11520AC9CB
                            SHA-256:1EC0B0DE1AF6B0290AA6EE3731F5064A067FDAD8C662E86E4AA6FD2FF256D19A
                            SHA-512:2547CFD4FD6C5931E34DC377B185675AF6816D2CB5042293885F8792CDDE5D2EF010CE6826AB294E3ACD45AE6D2E6C32B44B80F7D39AE5839DF0B983B6AA160C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/16.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16,216],{836:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(822),i=n(821),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,848:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(821),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,844:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(822),i=n(322),r=n("fui.util_150"),o=n(821),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.bQ)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,835:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(325),r=funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2439)
                            Category:downloaded
                            Size (bytes):3519
                            Entropy (8bit):5.180584249428476
                            Encrypted:false
                            SSDEEP:
                            MD5:77C0C67A400E319865156758BCA7D3BE
                            SHA1:AF6905E8F522DB51D1BB4CC75925B0269A79F9F7
                            SHA-256:29358E2AF020481437E9285A499535337FFD02A38F923C1F0177735550E0F144
                            SHA-512:27DD9AE9EEA428BE8E57B58CB893C38C0BE65F7A4EEC2CBAA881F092AB20D468881B778FAAB3F0FE798747841A108049E25649CB13D3924D33FBD650B7747868
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/575.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[575],{2755:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,4932:function(e,t,n){n.r(t),n.d(t,{LaunchPdfExtractionAction:function(){return l}});var a=n("tslib_102"),i=n(2755),r=n(23),o=n(14),s=n(2081),c=n(2086),d=n(4650),l=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="LaunchPdfExtractionAction",a._itemSelectionHelper=new(a.child(c.a))({overrideItem:t.item}),a._pdfViewerHelper=t.pdfViewerHelper,a.showHintStar=t.showHintStar,(0,d.a)(),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfExtractAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.currentMode(i.a.Extract),this.showHintStar.peek()&&this
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (22062)
                            Category:downloaded
                            Size (bytes):72327
                            Entropy (8bit):5.087068927815798
                            Encrypted:false
                            SSDEEP:
                            MD5:862309185979FCDAA528E13ECF8BC343
                            SHA1:7A748C75B137AE2E17ABFC56D3DE1BD1DCAEADFC
                            SHA-256:5DD437F57908E8314438AA5B7FB3B2875F5246D29F674E3ADC7553F7AD1CC60E
                            SHA-512:12BA97882D70BAC61E9419C0523E37CEE14BD1DF1C9E93AF30CB22DBE8FC63C1194F08C9AAFE1711A7827838A8448A052C5A55570EA8639165F11E489A86BB3C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/de/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,1633:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,277:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem fre
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (27004)
                            Category:downloaded
                            Size (bytes):34547
                            Entropy (8bit):5.271051583912456
                            Encrypted:false
                            SSDEEP:
                            MD5:5BCEDDD5F3420CF72C63A489A61F9625
                            SHA1:2A7DBE97162FC912E0A9F4035E0E9FB50191E1CD
                            SHA-256:CECF66BE201ABC62F272CD51B2284C515474E6E383D238BEC4692BBFA90F8359
                            SHA-512:D94F7A9420009B6A2B47E1E5CB3858B4499F5B4E3AEFC0BD1C0CFC4BF76D80C1B113D48B23961466BE47C80D774DCF260BEAD8F1DD13BB8832FCE345E0922138
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1552.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1552],{3867:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcom_959"),o=n("fui.lcoms_307"),s=n("fui.lco_35"),c=n("fui.util_150"),d=n(3868),l=(0,s.dsi)(),u=function(e){function t(t){var n=e.call(this,t)||this;return n._overflowSet=i.createRef(),n._resizeGroup=i.createRef(),n._classNames={},n._onRenderData=function(e){return i.createElement(s.z5q,{className:(0,c.N0)(n._classNames.root),direction:s.GIy.horizontal,role:"menubar","aria-label":n.props.ariaLabel},i.createElement(r.Tg,(0,a.W_)({role:"none",componentRef:n._overflowSet,className:(0,c.N0)(n._classNames.primarySet)},{doNotContainWithinFocusZone:!0},{items:e.primaryItems,overflowItems:e.overflowItems.length?e.overflowItems:void 0,onRenderItem:n._onRenderItem,onRenderOverflowButton:n._onRenderOverflowButton})),e.middleItems&&e.middleItems.length>0&&i.createElement(r.Tg,(0,a.W_)({role:"none",className:(0,c.N0)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (5678)
                            Category:downloaded
                            Size (bytes):733897
                            Entropy (8bit):5.695782693306252
                            Encrypted:false
                            SSDEEP:
                            MD5:310247E487E349861059A3473AA58ED6
                            SHA1:CD7C49CF4DC034F1C4E7DF44EA850C154CF2D9FE
                            SHA-256:633FEE900F48ECFF600366C9A014197D68594879053F34D175C6FA98DAA38036
                            SHA-512:2CF79EE0EBE035207834274EA28EB1410115D576F7F2F0D11EAFEF019FDE06A88343C8A48B131720E2E24C5A4CC4F2E7FC6871BD999E9A15899EB49F45FE3881
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/ja/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5198:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5942:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (11978)
                            Category:downloaded
                            Size (bytes):623431
                            Entropy (8bit):5.0883920527013595
                            Encrypted:false
                            SSDEEP:
                            MD5:3A39F5A9726EDCF084DFD28F0206B56C
                            SHA1:6727577AF605A39DF860C29C567145F49D5C3B88
                            SHA-256:68C3DB03F03F6EFD760479026E5423537A5C0A19EF8F1B03A3045428655E99C2
                            SHA-512:D6BBA440DADC4420241B707160A353AA780DC28504C13AFFC20AC530E42E79927233069A3AE0DDBA03E61F70E37DC3D2DCA5705654D0DC9949BAB664DE1C3066
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-meta-os/de/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6435:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7189:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (18788)
                            Category:downloaded
                            Size (bytes):52605
                            Entropy (8bit):5.004117624847795
                            Encrypted:false
                            SSDEEP:
                            MD5:0E7F6213294F712F1D778B24F52E11B7
                            SHA1:660B380441AB836CC4F24D646E9E7A7BF906E987
                            SHA-256:E353BD82A905ABDF481654753103AFF35122772AA726B3BCC98862E17A23B87C
                            SHA-512:D5B3A82C0935C0CFD0F146199552FA6D2EBE5CFD855E35F225284D60CC666DF43A81040DDE4558429511B02FF9C502069FE5FA9DBD7D207C42621817D7AE7EAB
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/en-us/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1606:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,691:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1990)
                            Category:downloaded
                            Size (bytes):2140
                            Entropy (8bit):5.258895580364215
                            Encrypted:false
                            SSDEEP:
                            MD5:40832402BFF8F5F30B7FB3D2B2F0148F
                            SHA1:A1D032EF4B1A1303FCBC8D4F5D5CDA8647DDEE98
                            SHA-256:9F842852F03F7BC8DE2BCA5DB98DFDF4E636782CDDB814C21A3DED450F300DC3
                            SHA-512:5F601D968BD90AD01619FB7F98A6B710822E137A88274F9EF5C851D4062145AE281A6217D44E50A7FE3EABE6E1F5E29080B7C1E24388A78D22A37042723F87C7
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/597.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[597],{2882:function(e,t,n){t.a={download:0,view:1,load:2,share:3}}.,4939:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(23),r=n(14),o=n(2081),s=n(2086),c=n(143),d=n(55),l=n(69),u=n(96),f=n(2129),p=n(2270),m=n(2882),_=n(711),h=n(122),b=n(46),g=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="PrintPdf",a._platform=a.resources.consume(c.a),a._navigation=a.resources.consume(d.a),a._itemCommandHelper=a.resources.consume(f.b),a._itemSelectionHelper=new(a.child(s.a))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item}),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&!(".pdf"!==e.extension&&(!e.officeBundle||"ms-powerpoint"!==e.appMap&&"ms-word"!==e.appMap||!e.urls[_.b.viewInBrowser]||this._platform.isEdge||this._platform.isIE))&&!this._platform.isMobile&&(0,l.isFeatureEnabled)(l.UseWeb
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (27248)
                            Category:downloaded
                            Size (bytes):29405
                            Entropy (8bit):4.870332956998356
                            Encrypted:false
                            SSDEEP:
                            MD5:6C28293B5900925BEAF83E7A1555BF8A
                            SHA1:19E6C62E804A885FD36DFB65CC6FD8A7BCE556A3
                            SHA-256:0FA4E6E922D7B7D176770ECB68ED6DBC764C24945D2B80DE5A4D60A847ED8D58
                            SHA-512:FAAEBF42E59E3C1E2A4C042BAB6430E4A0637BADB3DA91D196DB26D7423AFA67587635816E1A7C1A2EC5DF0D712FE934AC0BC92C14B31130A5DDB54B09CDA0A7
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/70044.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[70044],{493955:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(408156),i=n(235094),r=n(336505),o=n(878542),s=n(218777),c=n(550948),d=n(501544);const l=(0,c.s)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 31 x 86, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):61
                            Entropy (8bit):4.068159130770306
                            Encrypted:false
                            SSDEEP:
                            MD5:FBF8F2373246AB967C5C9B9BB2FD7B29
                            SHA1:210BD469B8A2A77E79B2D5FE8526286F8A949F2F
                            SHA-256:DE2B84A87490DC088EA70BAC2CB4E4C2D62713A2334B127060E1AD477A8E1BF1
                            SHA-512:926E01C3E0188EA4878339AD5B62ADD07D63EE1A09985B7020CA3A89154696088CB6FCB367469E6F426CBD9BCBA3C2A10BE2D346361B3ECB100E0135C46201CA
                            Malicious:false
                            Reputation:unknown
                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/87a690f76d04287e/1714134441646/IHLQojydP7Wl_Wd
                            Preview:.PNG........IHDR.......V.............IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (13827)
                            Category:downloaded
                            Size (bytes):13834
                            Entropy (8bit):5.319146144364357
                            Encrypted:false
                            SSDEEP:
                            MD5:F55BB94CBFD765ED563E7CBBB421DD4C
                            SHA1:3C48782C920CB3864D1CB7AA0A8DE0913C86246E
                            SHA-256:EACA7D0DAEB32E3A17FE35C589116D5F5DDA6288BEBACC4A734B939E299F9773
                            SHA-512:D659E3B2E5113DE5CDC2901A3E41E083C8FF8D59BCEDC7EBD468BFB3159BEFC0AEBD27D62B9B0695C9457DBBE9E729954944CE134AA29F1D3AA9FE124C25C0C9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1076.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1076],{5172:function(e,t,n){n.r(t),n.d(t,{OfflineModeSection:function(){return se}});var a=n("tslib_102"),i=n("react-lib"),r=n(176),o=n(2074),s=n(6513),c=n("fui.lcoms_307"),d=n(141),l=n("fui.lco_35");(0,n("fui.util_150").pZ)([{rawString:".InfoPaneSection-offlineBody{margin:0}.InfoPane-offlineModeEnabled{margin:0 0 9px 0;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";font-size:14px}.InfoPane-icon{margin-top:2px}.InfoPane-offlineSyncStatus{display:flex;margin:0 0 16px 0;color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:";font-size:12px}.InfoPane-statusIcon{vertical-align:top;margin-top:2px}[dir=ltr] .InfoPane-statusText{margin-left:4px}[dir=rtl] .InfoPane-statusText{margin-right:4px}"}]),n(3877);var u,f,p,m=n(9),_=n(7),h=n(3),b=n(11),g=n(34),v=n(39),y=(0,g.b)(function(e){return function(t){return(0,a.Zd)(void 0,void 0,void 0,function(){var i;return(0,a.qr)(this,functio
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11368)
                            Category:downloaded
                            Size (bytes):32509
                            Entropy (8bit):5.474052424759364
                            Encrypted:false
                            SSDEEP:
                            MD5:E98AF5EB7E43C80DF46C1FEC4D3AE5FF
                            SHA1:5CAC42ABBFDAFCCF55EB521E6A01076AF6B89C8A
                            SHA-256:921DA24F04ACE6F22F2C9596D311B7D027B20C298A6CBF2F2ACEB2A024478C76
                            SHA-512:A9AF2F9FEDBAC5708CE209F9D449AAF2E23746C68E5793639DD1AC3E793554D66AF8C1DE68F1DE07C325DCF3C77B5EB092FFD8C6BB00C902BE59B5AF0716C0A6
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/63261.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[63261],{192513:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(243430);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,403849:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(154591),i=n(200408),r=n(423374);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,100234:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(154591),i=n(200408),r=n(423374);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1681)
                            Category:downloaded
                            Size (bytes):1686
                            Entropy (8bit):5.208207919678667
                            Encrypted:false
                            SSDEEP:
                            MD5:D1ADEA037AE2EDB52E923E5537DF6CEA
                            SHA1:DFF550487D27AE94D5C08A1F77A4FFF24B2C6601
                            SHA-256:B2A00A068C1BC3B66B57D6E5FA7CD5014FEBE96B1CAE9649982316E959DF815B
                            SHA-512:54575CE9198F9351F20F6379172A2BBBB3E23E2C448829B0AC088BED7F300B8364DBE77A8E7B09999C04D07512F0D72334F6D9BA5D5FA97F0644767B6A2D82FB
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/49.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49],{724:(e,t,n)=>{n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:()=>l,onGridContentDropCallbackImpl:()=>u});var a=n("tslib_102"),i=n(52),r=n(2),o=n(27),s=n(20),c=n(83);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.t)(a);t=(0,r.C)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b,g,v,y;return(0,a.qr)(this,function(S){switch(S.label){case 0:return f&&f.target&&p&&p.length>0?(m=p[0],_=d(f),h=_.rowId,b=_.dropFieldName,h&&b?(g=e(h),(v=t.find(function(e){return e.field.realFieldName===b}))&&v.field&&v.field.type===i.a.Thumbnail&&n&&0===(null==m?void 0:m.type.indexOf("image"))?(function(e,t,n,i,s,c,d
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4909)
                            Category:downloaded
                            Size (bytes):9894
                            Entropy (8bit):5.096127379977438
                            Encrypted:false
                            SSDEEP:
                            MD5:911E8249792783A336ADCC62FC4046E5
                            SHA1:5AA811C76819BBB3EDE7618735A06D497C1EF9D4
                            SHA-256:EB762C783FC1DB84F1B4C85B1DC9AF4B302BE35822B070A330123BBD943922A4
                            SHA-512:AA3E43238F6A1AFA9BD1DC200AC464D99E4D95F02FB104F34026A5DF4494892EB9E2C0EB3493DAAF709F5C9A8E0F1BD76E2F3E8453889C04E81F286881684C65
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/fr/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{48:e=>{e.exports=JSON.parse('{"b":"Disponible uniquement en ligne","a":"{0}. D.sactiv. en mode hors connexion"}')}.,183:e=>{e.exports=JSON.parse('{"t":"Rouge fonc.","u":"Rouge","v":"Orange","w":"Vert","x":"Vert fonc.","y":"Bleu-vert","z":"Bleu","A":"Bleu marine","B":"Bleu pourpre","C":"Bleu fonc.","D":"Lavande","E":"Rose","o":"Fus.e","n":"Robot","e":"Insecte","a":"Avion","f":"Calendrier","s":"Cible","g":"Planchette . pince","i":"Palette de couleurs","l":"Ampoule","j":"Cube","c":"B.cher","p":"Tirelire","r":"Liste de lecture","k":"H.pital","b":"Banque","m":"Rep.re sur la carte","h":"Tasse . caf.","q":"Panier de courses","d":"G.teau d\\u0027anniversaire"}')}.,185:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Il y a quelques secondes","RelativeDateTime_AFewSeconds_StartWithLowerCase":"il y a quelques secondes","RelativeDateTime_AFewSecondsFuture":"Dans quelques secondes"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11225)
                            Category:downloaded
                            Size (bytes):11230
                            Entropy (8bit):5.123066246610551
                            Encrypted:false
                            SSDEEP:
                            MD5:94BE65CCDD688E6A5C4533C0F2D63934
                            SHA1:7CE125CC914EA8FB580ABEB15A3B683105EE6F3D
                            SHA-256:8B09E1F88518502ACE2461CD2F7A43DF375BB270A39AAEC9EBD0A75D0F19D856
                            SHA-512:62D200EB33C64A78C9B065F6D522D134B7452B9A99CB4BB5FE3D8405D643B9C3514C5DB57018E56CED0860736868BBF8C5F422B29F7D182AD616BA0247A90ADF
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/23.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{3820:function(e,t,n){n.d(t,{a:function(){return g}});var a=n(23),i=n("odsp.util_578"),r=n("tslib_102"),o=n(1321),s=n(174),c=i.HW.isActivated("6dcc0b9e-bfb9-4308-8e6a-fab107fbb13a"),d=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var i=this;return new a.c(function(t,a){var r=new FileReader;r.onload=function(o){var s=r.result;i.doUploadAttachment(e,n.name,s).then(t,a)},r.readAsArrayBuffer(n)},function(){})},t.prototype.deleteAttachment=function(e,t,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5278)
                            Category:downloaded
                            Size (bytes):5665
                            Entropy (8bit):5.315662539086646
                            Encrypted:false
                            SSDEEP:
                            MD5:D342FBD8F2F862592108F539B845BF70
                            SHA1:E29C857A3A72C4FC53CDFE09E3A479F531199DE1
                            SHA-256:04AB179418CCC369D836AFF2E34F45F79FAE495C6595DA183222E65EEBAF2369
                            SHA-512:0244B47B0B51B509F832FF44BF05C9D75D6F42BA5F695534EE3FFF305E850992785C4A89A08ED180EBED8CB24E5F134D89DEAEE29ED342C0D5A15635377E8D8A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/74.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74],{1743:(e,t,n)=>{function a(e){return/^0x0120/i.test(e)}function i(e){return/^0x012000.{32}$/i.test(e)}function r(e){return/^0x0120D520/i.test(e)}n.d(t,{a:()=>i,b:()=>r,c:()=>a})}.,1071:(e,t,n)=>{n.d(t,{a:()=>a});var a={id:n(11).i,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,683:(e,t,n)=>{n.r(t),n.d(t,{newSubCommandKey:()=>N});var a=n("odsp.util_578"),i=n(15),r=n(19),o=n(49),s=n(14),c=n(58),d=n(91),l=a.HW.isActivated("7fbafee3-fe85-4f7b-8771-bc581ef63ab0"),u="NewListItemCommand",f=new a.qT({name:"NewListItemCommand",factory:{dependencies:{resources:a.lh,userListPermissions:o.a,listDataStateStore:s.a},create:function(e){var t=e.resources,n=e.userListPermissions,a=e.listDataStateStore;return{instance:{id:u,getCommand:function(){var e=!1;if(!l){var o=a.state.listRenderData.itemSet,s=void 0;o&&o.rootFolderItem&&(s=o.rootFolderItem),e=!!s&&(0,c.a)(i.a.insertListItems,s)}return{action:{
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1935)
                            Category:downloaded
                            Size (bytes):1940
                            Entropy (8bit):5.257336654212385
                            Encrypted:false
                            SSDEEP:
                            MD5:0EC53BA5014063A11799BC189DF5A1A5
                            SHA1:C55FA5DC923D844562C4EB954C5E1E52CFA2B4C1
                            SHA-256:09B1F1BFB678A92E79243B2617FDF2DC10C044E09EE22F6BD5E0A5D02A0C2800
                            SHA-512:061C2BC5542BC86AF5EE50647139A3AB1EFE9EEC5939DB54DE7199BB6A3BB55E2685AA4BDC22333A94E595DF67545426CBE4198B58EAC69FB4057F1DE59CBBD3
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/220.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[220],{1925:(e,t,n)=>{n.r(t),n.d(t,{oneDriveDataSourceKey:()=>f});var a=n("odsp.util_578"),i=n("tslib_102"),r=n(98),o=n(2047),s=n(61),c=n(2380),d=n(38);const l=function(){function e(e,t){var n=t.pageContext,a=t.tokenProvider;this._dataRequestor=new r.b({qosName:"OneDriveDataSource"},{pageContext:n,tokenProvider:a}),this._pageContext=n,this._personalUrl=void 0}return e.prototype._getPersonalUrlPayload=function(e){return{webAbsoluteUrl:e,url:new o.b({webAbsoluteUrl:e}).build().segments("SP.Directory.DirectorySession","me").rawParameter("$select=mySite").toString(),qosName:"FavoriteLists.GetMysiteUrl",noRedirect:!0,method:"POST"}},e.prototype.getPersonalUrl=function(){var e;return(0,i.Zd)(this,void 0,void 0,function(){var t,n,r;return(0,i.qr)(this,function(i){switch(i.label){case 0:return i.trys.push([0,4,,5]),void 0!==this._personalUrl?[3,3]:this.isCurrentOneDrive()?(this._personalUrl=this._pageContext.webAbsolu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1276)
                            Category:downloaded
                            Size (bytes):1281
                            Entropy (8bit):5.152670651218178
                            Encrypted:false
                            SSDEEP:
                            MD5:7FB0CC39A2386CCCFD9CECF041424A23
                            SHA1:A286F9D88C694A6EC3DE81BD1DBD51EA83517737
                            SHA-256:06A857855334FEA627581F214CD18402E122CB70B6996DC86F7B5C49A8891C2B
                            SHA-512:BAD6620C96A559B670D13EE3F3F5AFDFEF27EC56018305E8156A568C72EF8859DB82C5EA583080BBF249B9EFBAC40C20D3D8AE5A21FAD447B7C3F5ED84F56A63
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1725.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1725],{4825:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return m}});var a=n("tslib_102"),i=n(2074),r=n("odsp.util_578"),o=n(115),s=n(60),c=n(299),d=n(74),l=n(24),u=n(228),f=n(472),p=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;a._rawDataSignal=new o.a,a._itemCacheStore=n.itemCacheStore,a._pageContext=n.pageContext;var i=a._itemCacheStore.dispatch(a._getFileHandlerDataFromItemsCacheStore());return i?a.setFileHandlerData(i):a.setFileHandlerData(void 0),a}return(0,a.XJ)(t,e),t.prototype.getFileHandlerData=function(e){return this._rawDataSignal.getPromise().then(function(t){if(t)return e&&e.includePromotedApp!==t.signature.includePromotedApp?void 0:t.data})},t.prototype.setFileHandlerData=function(e){this._rawDataSignal.complete(e)},t.prototype._getFileHandlerDataFromItemsCacheStore=function(){var e=this;return function(t){var n=e._pageContext.webAbsoluteUrl,a=new d.a(n).au
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3562)
                            Category:downloaded
                            Size (bytes):6035
                            Entropy (8bit):5.344873764773
                            Encrypted:false
                            SSDEEP:
                            MD5:1CC4D9F0CE08B388338D6A66E90A6928
                            SHA1:98226486E0F68C126F0E5E679680B61E427C75B2
                            SHA-256:7D2380FE7F2E59FC0FE19CFC77652220E7B858258B465C2952BAE3A4D23D49B9
                            SHA-512:20915FD2FA2846DE4320DCA06AB160949AAA319EDA2C81E7862C5CB53018F9F98990923DC8A24696DBE5D6FAA677C85A233CB341C27BE19A1B1F4BD1D62B3CC9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/233.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[233,253],{1985:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceResourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1042),o=n(179),s=n(23),c=n(85),d=new i.qT({name:"SetListRatingExperience.key",factory:{dependencies:{spListDataSource:r.SpListDataSourceKey,resources:i.lh,getListViewProvider:o.a.async,refreshCurrentListDataAsync:c.a.lazy.async},create:function(e){var t=e.spListDataSource,r=e.resources,o=e.getListViewProvider,c=e.refreshCurrentListDataAsync;return{instance:function(e,d,l,u){return(0,a.Zd)(void 0,void 0,void 0,function(){var f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:f=function(e,t,n){return[e,t,n].filter(function(e){return e}).join("-")},p=(0,s.b)().Telemetry,m=new p.QosEvent({name:"setListRatingExperience"}),a.label=1;case 1:a.trys.push([1,16,,20]),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,t.setListRating(e)];case 3:return a.sent(),[3,5];
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (864)
                            Category:downloaded
                            Size (bytes):869
                            Entropy (8bit):5.194208533469592
                            Encrypted:false
                            SSDEEP:
                            MD5:96ADA7C75C78634C7C0803774EE8AC1B
                            SHA1:54E96F7ED48374F2A9890D41BAEDDEF38E772210
                            SHA-256:9244B91014BFDE1414A13642B83D9881A4EB8C7B128907A29028A99B016D8766
                            SHA-512:7910D0DD9455473D56A78B52F9C6FC9BFF2675DE63F0621943B8847E8E807C9D5CC00BB91D2A3CB28DA43235C5D6076C36F92606C9CD39A1CC5D021B72913A55
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/576.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[576],{4933:function(e,t,n){n.r(t),n.d(t,{LaunchPdfMergeAction:function(){return c}});var a=n("tslib_102"),i=n(23),r=n(14),o=n(2081),s=n(2086),c=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.name="LaunchPdfMergeAction",a._itemSelectionHelper=new(a.child(s.a))({overrideItem:t.item}),a._pdfViewerHelper=t.pdfViewerHelper,a.showHintStar=t.showHintStar,a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._itemSelectionHelper.firstItem();return!!e&&this._pdfViewerHelper.isPdfExtractAvailable(e)&&this._pdfViewerHelper.isPdfEditable(e)},t.prototype.onExecute=function(){return this._pdfViewerHelper.state.filePickerMode("merge"),this.showHintStar.peek()&&this.showHintStar(!1),i.c.wrap({resultType:r.b.Success})},t}(o.a);t.default=c}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (11410)
                            Category:downloaded
                            Size (bytes):565603
                            Entropy (8bit):5.082865442414304
                            Encrypted:false
                            SSDEEP:
                            MD5:4CB2D9DCD97C05E7D97B080CB4B8D9FE
                            SHA1:6AB7DB6DE81361073E4A3546F491269F9CA372EB
                            SHA-256:7D14E050145D5C621AAF4D1BDAB3AB79CCA2980184715D093307CBA2854B7549
                            SHA-512:8C6478DE36F50AA515AF3E878B5E7E59A2F815D6759F73321AD2042350E4A944DBA618FDEC6F09F3070496AB0F18BE118A8853C2AC735DDC8341BA27B5191DF5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/fr/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6438:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7169:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (38447)
                            Category:downloaded
                            Size (bytes):43065
                            Entropy (8bit):4.809743949961839
                            Encrypted:false
                            SSDEEP:
                            MD5:D83E60E681010262B54BB3A9C76B0AB5
                            SHA1:80DAC922B1AA3C47C8FB5A0699CD7D41293D5B6F
                            SHA-256:E88223583C7EF4E5E25EAFC48B146BE05F001BDBB90042D1E5E5E7EA9E435576
                            SHA-512:675BBF096622EED1548E1770858EE6662366829FB153506D4606B76DF35D1BEA26E3542B077DFCCF6C4834200FB634F6999498A8B54EDEA9C6F692AD0A5307CF
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                            Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/11111.js","@ms/stream-bundle/chunks/11639.js","@ms/stream-bundle/chunks/12906.js","@ms/stream-bundle/chunks/14727.js","@ms/stream-bundle/chunks/1733.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/19144.js","@ms/stream-bundle/chunks/19446.js","@ms/stream-bundle/chunks/21021.js","@ms/stream-bundle/chunks/27760.js","@ms/stream-bundle/chunks/28247.js","@ms/stream-bundle/chunks/29636.js","@ms/stream-bundle/chunks/29728.js","@ms/stream-bundle/chunks/30120.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35143.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/37323.js","@ms/stream-bundle/chunks/38661.js","@ms/stream-bundle/chunks/39879.js","@ms/stream-bundle/chunks/42945.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/43539.js","@ms/stream-bundle/chunks/45324.js","@ms/stream-bundle/chunks/53239.js","@ms/stream-bundle/chunks/53883.js","@m
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (14939)
                            Category:downloaded
                            Size (bytes):69570
                            Entropy (8bit):5.8015412099326795
                            Encrypted:false
                            SSDEEP:
                            MD5:3ED7CFCAFD1807B8988FE7ADE2E0DD03
                            SHA1:8FE3DBAE21920B8E2E0AFFB6676DFA885F01B000
                            SHA-256:EBDFFD64E053C38E54FB0BC43987053F9DAA94CFE2D013051DE0D3CF0C8E4613
                            SHA-512:4798E4445068A99437271A2A4FC60933D31FBC439A8B5D4537649842DD26520C35130043F5FA798DDDEAC49987A230ABBD325F750ECC53C0D2A1E9E86C0AC9D4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/ja/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{581:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,1606:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,691:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (27625)
                            Category:downloaded
                            Size (bytes):37875
                            Entropy (8bit):5.225809124175453
                            Encrypted:false
                            SSDEEP:
                            MD5:4B9D9B368E7312403FBD7E6ECD9C5C68
                            SHA1:7E41C9E280BD86B56B8A724C54B9338A284DD263
                            SHA-256:269FDF6BEF5E1878E45A1E449FFC9AA27056CD81DECAF349E1CA10B15527EE45
                            SHA-512:EB4B4AC21499579AD7EE73B7A515BBB11316C8FE726206D68D730F5135725377A03A26A2BCC5FAB0D6FEF94E0325F2AAEC0903F939981AA428BD1BBF0206C5F3
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/20.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{570:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d});var a=n(134),i=n(104),r=n(1),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split("\n").length>0&&(a=e.split("\n")[0]),a
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (45734)
                            Category:downloaded
                            Size (bytes):50013
                            Entropy (8bit):5.63376397075638
                            Encrypted:false
                            SSDEEP:
                            MD5:0B9F5B1E86DC3505BE73536923C426AE
                            SHA1:718F5A6A595756F4F72EE7923787736EE08FB724
                            SHA-256:62681510FDBBB29DAE7C35893BACD556DCC37ABC3D292D91A140B12BA0D54674
                            SHA-512:A1E2D0B8756D806B31CD457B2BC17EB3CFCED8F15CD58B5A0CA5F52108BF62C3DF32C5865C7B8DBF841D6E53241C53FC1A078F271C89C3D17A5B3595964CB765
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/246.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[246],{1846:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1767),i=n("fui.util_150");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3600)
                            Category:downloaded
                            Size (bytes):9550
                            Entropy (8bit):5.16687042924511
                            Encrypted:false
                            SSDEEP:
                            MD5:A8D00CAB44D4890283CAC6BB819CCA51
                            SHA1:F96CDD4BB558443D2BF6F29B2E4B3582626B8937
                            SHA-256:526778AF229CA643FA07D10BC3F8F32C4F05633993CC8CC2616718934CA51BBB
                            SHA-512:75F9BB24E68DB80986AA96AF908CE749A202036E0852CE6A0173A855EDF222282C365D96C7A2F2374C115A5A8094FB8C2CE21687A005C47F547374ADBDEA1907
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/0.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0,177],{2074:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(112),o=n(111),s=n(915),c=n(154),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.qT({name:"".concat(d,".asyncType"),factory:new i.bF(o.a)}),u=new i.qT({name:"".concat(d,".observablesFactoryType"),factory:new i.ap(s.a,{asyncType:l.optional})}),f=new i.qT({name:"".concat(d,".eventGroupType"),factory:new i.bF(r.b)}),p=new i.qT({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return this._Ba
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (5090)
                            Category:downloaded
                            Size (bytes):139665
                            Entropy (8bit):5.0247856705983605
                            Encrypted:false
                            SSDEEP:
                            MD5:74B4575D73EE17F186EE5FFA66901295
                            SHA1:EF46CA17482478B941B7FDD1B09D0823586E5F5B
                            SHA-256:916C7DC24A2D8289F4579BAFA8EED19D57822F1A7BA8DAE98C61385C4B8B1CCE
                            SHA-512:7EA28DB87C43296F940BBF49C95FA5900D560CE5A8E95D5A7A0F412BEAB52B19B9A0864F9BE54D7348EB018DF940C24DECE18F1F093430A6594D2599F5A3F29F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/es/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2246:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2433:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (8564)
                            Category:downloaded
                            Size (bytes):711407
                            Entropy (8bit):5.37566330139247
                            Encrypted:false
                            SSDEEP:
                            MD5:0ED9590F6875AA5F30C9A248A68CD5C7
                            SHA1:920C933B3F7C346DBF2CAE0F84B09923E2932CF4
                            SHA-256:9F341F300FD6A7ABBA2551C7C19A3276E5AEF54797F85585755914DB2AE9F5CC
                            SHA-512:6760FE1BC3B30F706DAEEDB4CC3397AF1AF4FBA10723E274B5DAAD556E36538A928F1F79712BD3022490D96478F1D5196AEACE7D324FD02E8F4CBFA53D2E95FF
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/17.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17,81,36,216],{806:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1398);t.isDocumentFragment=a.default;var i=n(1399);t.isHTMLElement=i.default;var r=n(1400);t.isHTMLOListElement=r.default;var o=n(1401);t.isHTMLTableCellElement=o.default;var s=n(1402);t.isHTMLTableElement=s.default;var c=n(1403);t.isNode=c.default;var d=n(1404);t.isRange=d.default;var l=n(879);t.safeInstanceOf=l.default}.,1398:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(879);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1399:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(879);t.default=function(e){return a.default(e,"HTMLElement")}}.,1400:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(879);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1401:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(879);t.default=functi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (649)
                            Category:downloaded
                            Size (bytes):654
                            Entropy (8bit):5.0507731973175165
                            Encrypted:false
                            SSDEEP:
                            MD5:EE340ECA09ED2F88151B5BEBF9AFA24C
                            SHA1:2DEFEC760D2DB43116EFD2B5C16EFE87B1E8B1E7
                            SHA-256:ECF9AF9413AA1957BE135237D30DB710937B80D840055C5AEC0EE94FCCBA5D69
                            SHA-512:FEF83B0C6BC7D51724C107383DE27B04B9F1E6E7EBE768CD040B7AC4D397746662E351B45311603D02FDED5F0E67B02BD54535C66AB1683C7D4E1D3009DDB69E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1036.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1036],{4154:function(e,t,n){n.r(t),n.d(t,{ContextualMenu:function(){return a.v2H},ContextualMenuBase:function(){return a.sIi},ContextualMenuItem:function(){return a.A55},ContextualMenuItemBase:function(){return a.cYW},ContextualMenuItemType:function(){return a.llj},DirectionalHint:function(){return a.aZJ},canAnyMenuItemsCheck:function(){return a.xQe},getContextualMenuItemClassNames:function(){return a.Wyu},getContextualMenuItemStyles:function(){return a.czg},getMenuItemStyles:function(){return a.CXU},getSubmenuItems:function(){return a.PkX}});var a=n("fui.lco_35")}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):161
                            Entropy (8bit):5.1743714816772055
                            Encrypted:false
                            SSDEEP:
                            MD5:FDA0DDEC3DF6A9B8F6A645A93D64A4A8
                            SHA1:F7D2F50ACAE6B1B530A323765D2DA284B513276D
                            SHA-256:ABB267D4BB9F45A084B94EA61905048D0562DEBC705E71B604094DB8A57DE749
                            SHA-512:01CA6022AAD9074920497D1E9695448754C1F9E93348E827B806C4F0437B3B6901EA634C3D4C2EC7D9CE203F7970258690C87DBFF2B9EEF847716C20EDD8127D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1424.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1424],{4035:function(e,t,n){n.r(t),(0,n("fui.util_150").pZ)(JSON.parse("[]"))}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10589)
                            Category:downloaded
                            Size (bytes):18736
                            Entropy (8bit):5.353301905894166
                            Encrypted:false
                            SSDEEP:
                            MD5:775FD4654324A0DFC04197ECC2394235
                            SHA1:7E7E217BFA0EEF9597A2C551087C6F4C3E8BDC95
                            SHA-256:C2BBA8A65563FE7C1D80CEC9461637CA1DF96CDD1BC339412B23F5D4DC84A259
                            SHA-512:1BF14D9D06A394168CE6201D2DE17512A45970A8CD140555E0731A51BE7A54A6D9120D6BD972335FF0C0988AE941BADC95396216D27CC148E884287399577164
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/23.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{6254:(e,t,n)=>{n.d(t,{a:()=>m});var a,i=n("tslib_102"),r="MembershipsCache";function o(){if(!window||!window.localStorage)throw new Error("localStorage is not supported")}function s(e){return"".concat(r,"_").concat(e)}!function(e){e[e.Success=0]="Success",e[e.Failure=1]="Failure",e[e.ExpectedFailure=2]="ExpectedFailure"}(a||(a={}));var c=function(){function e(e,t){var n=this;this._log=function(e,t,a){n._logCacheQoS&&n._logCacheQoS("".concat(r,".").concat(e),t,a)},this._getData=e,this._logCacheQoS=t}return e.setSupportsMultipleData=function(){e._ensureWindowVars(),window.__groupmemberships.supportsDefferedMembershipsPromise=!0},e.setGroupMemberships=function(t){e._ensureWindowVars(),window.__groupmemberships.membershipsResolver&&(window.__groupmemberships.membershipsResolver(t),window.__groupmemberships.deferredMembershipsResolved=!0)},e.rejectGroupMemberships=function(e){var t,n;null===(n=(t=window.__gro
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3778)
                            Category:downloaded
                            Size (bytes):16114
                            Entropy (8bit):5.316834252491746
                            Encrypted:false
                            SSDEEP:
                            MD5:BD197D85D13A3B449B49C9CCA9809C12
                            SHA1:0F31D06EA1977FCAF9AAAA9E124346AD89C76006
                            SHA-256:E39430D4CF44D977C318FD3CF1E9BABA444CFA0D69B54378538936BF28615957
                            SHA-512:385E0AF3C934A27DBBB88F833BD3386D89308C2A576C55F413DCB1FD9191E7B5E3A9342B18959E65A818AB4DC1AB7712C0804D8E706BEF3E5367AAC5463CE3A0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/onePlayer.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{561499:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.s,onePlayerVersion:()=>r._,prefetchManifest:()=>c.g,prefetchManifestLite:()=>c.H,prewarmResources:()=>o.G,stringToMediaVisibility:()=>d.r});var a=n(511242),i=n(478099),r=n(46227),o=n(139694),s=n(875961),c=n(742245),d=n(694991);function l(e){return new a.G(e,i.hl)}}.,636221:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.s,onePlayerVersion:()=>p._,prefetchManifest:()=>h.g,prewarmResources:()=>m.G});var a=n(511242),i=n(295610),r=n(741222),o=n(422058),s=n(265889),c=n(82999),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.m(void 0),this._captionsAvailable=new c.m(void 0),this._audioFiles=new c.m(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6948)
                            Category:downloaded
                            Size (bytes):9689
                            Entropy (8bit):5.261940988456182
                            Encrypted:false
                            SSDEEP:
                            MD5:A90B2D94B8E66E05B8BEB1B5E2BA1276
                            SHA1:0274E4B2F57ED41F35445AE9D7630002D07B3963
                            SHA-256:AF793FD10ADC82F74B9D0CD6EC2C221AFB280C3AC2A672779AEA86201597135D
                            SHA-512:40F1D78C6E03065789963DD9E6E963C53A2F553A3E8763FFF5FADAAC5B72FB06A117BF6AD09B0E941398B04969ACEA1CE140A7A1DFBB7DE9E8CC9F2267F429FA
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/92.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92],{870:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(53),i=n(287),r=n(753),o=n(754),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (695)
                            Category:downloaded
                            Size (bytes):700
                            Entropy (8bit):5.322131393460972
                            Encrypted:false
                            SSDEEP:
                            MD5:D97D677D67F0672E31D63FFF2460CE25
                            SHA1:5C5569AB0043FC1BBE7AFA5A79AADFC6174B5ECB
                            SHA-256:5FF750FD8678BE9F8F8BDAF5BB0979F90CE20F9122711A21FE4DB48F3E2020F7
                            SHA-512:C6B7D9A25DEC0032664DA0DD3F8311FA79F91BD6805531D2858B2B87310C2AA92E934210453804AD4F2D5211FACF0476724B6DC3AD4211D695022396286033B8
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/234.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[234],{2264:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(89),i=n(64),r=n(276),o=n("odsp.util_578"),s=n(1462),c=n(21),d=n(1170),l=n(153),u=new o.qT({name:"DropActionControlHandler",factory:new o.bF(function(e,t){if((0,c.Wh)(c.yh))return{};if(t.handlers&&function(e,t){var n=(0,l.a)(e);if(n&&t.itemKey){var o=(0,d.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6639)
                            Category:downloaded
                            Size (bytes):16708
                            Entropy (8bit):5.191694965104516
                            Encrypted:false
                            SSDEEP:
                            MD5:BF1BD89F9BA3E997315DB345C452E3E7
                            SHA1:BB218F434A7DCEF17D6F0184036753D79C13D9AB
                            SHA-256:EEC339DD5D6D771BF1348F6E01ED8762F08D3BD119FEEAEDD88CDC86DB000CFA
                            SHA-512:C241A6D1D124B8B388FB3B52FCDD643D55F0FEC109673AE85C538E94360E2044473E5B991B5FFF253D03F35E4D56330508A0675D1107DE38D27299622866E62C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/37323.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37323],{370100:(e,t,n)=>{n.d(t,{C:()=>o});var a,i=n(295610),r=n(315301),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.o)(t)):(0,r.o)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,538054:(e,t,n)=>{n.d(t,{E0:()=>f,dt:()=>m,f9:()=>h,sM:()=>p});var a=n(295610),i=n(188830),r=n(322208),o=n(523499),s=n(315301),c=n(370100),d=n(246477),l=n(485942),u=(0,i.Yc)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.Z)(e.message)&&
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (8564)
                            Category:downloaded
                            Size (bytes):187553
                            Entropy (8bit):5.316002494524182
                            Encrypted:false
                            SSDEEP:
                            MD5:5126C46DD7641F2E63B2D9F5621B8840
                            SHA1:BB0096DC552C04C6440F4C2F0D1EDD4A2BDD0D34
                            SHA-256:F0E7D51115D37BB612974B521BC5640D69305B0BE227511FF57F41E21AE67D74
                            SHA-512:7D0D2ED526B1C34FD4AC5BB772F9CAC3DAFB9879DA1300EE32ED071989781D20EE78E34A93E23DFECDDDA331B22E5FF57D5AC9B404D2B224E501FF2E786D88B9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/239.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[239],{806:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1398);t.isDocumentFragment=a.default;var i=n(1399);t.isHTMLElement=i.default;var r=n(1400);t.isHTMLOListElement=r.default;var o=n(1401);t.isHTMLTableCellElement=o.default;var s=n(1402);t.isHTMLTableElement=s.default;var c=n(1403);t.isNode=c.default;var d=n(1404);t.isRange=d.default;var l=n(879);t.safeInstanceOf=l.default}.,1398:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(879);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1399:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(879);t.default=function(e){return a.default(e,"HTMLElement")}}.,1400:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(879);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1401:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(879);t.default=function(e){ret
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23208)
                            Category:downloaded
                            Size (bytes):47474
                            Entropy (8bit):5.3677642857663175
                            Encrypted:false
                            SSDEEP:
                            MD5:FCC76B65404F944B862BE8F8CCDF9938
                            SHA1:A7D90F88BCAFCF2B59955C712FB4D86912B542BA
                            SHA-256:715946D6949A53DACFF3BD55E87CB6DECA8BC5FF652A6A71D0FA1F0375FEF1A3
                            SHA-512:938A6E769233188AD6FDE18DB3EECAC1BDA0E2F6040BDDF540AC6BD9E2EABA673341CC0C0E77D8DE0946CD60A25978FDD07A6A8763B9375915C40E1AB02EF104
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/deferred.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred"],{1534:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(76),i=function(){function e(){this._state={}}return e.prototype.getValue=function(e,t){var n=this._state[e];if(n&&t<n.expiration)return n;delete this._state[e]},e.prototype.setValue=function(e,t){t?this._state[e]=t:delete this._state[e]},e}(),r=function(){function e(e){var t=e.userId,n=e.cachingType;this._store=new a.a("Identity.OAuth.".concat(t),n)}return e.prototype.getValue=function(e,t){var n=this._store.getValue(e);if(n&&t<n.expiration)return n;this._store.remove(e)},e.prototype.setValue=function(e,t){t?this._store.setValue(e,t):this._store.remove(e)},e}()}.,1111:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>a});var a,i,r="https://portal.office.com/";!function(e){e[e.STI=1]="STI",e[e.Default=2]="Default"}(a||(a={})),function(e){e[e.Default=1]="Default",e[e.Search=2]="Search"}(i||(i={}))}.,872:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_578").qT)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19679)
                            Category:downloaded
                            Size (bytes):107871
                            Entropy (8bit):5.371873612397839
                            Encrypted:false
                            SSDEEP:
                            MD5:EA71DB910B6F31712085E42E25BCAF67
                            SHA1:908A3BCD552323F0D3CF2BBAFECA4BB271735E35
                            SHA-256:62401C16BCDFADC9B639B1754306E2106D7ED4BA69ECF9C224FE2A14D51D0123
                            SHA-512:9787F7D93043AE61CC59836B7115BD0C9A813B8F0236BDD9EB988DDC599F117C986937470C2B1EB8FF2D5114DBC249CEB1FB28D47DE1394D8228E48668A86455
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/235.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[235,36],{975:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2047),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.spl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 24932, version 1.3277
                            Category:downloaded
                            Size (bytes):24932
                            Entropy (8bit):7.985902183463468
                            Encrypted:false
                            SSDEEP:
                            MD5:2F7CF2FB2DB1ECBC5A871C3A40F2F0A7
                            SHA1:0ACA92B1ADB0C9423B53F32709C4A812BE3E27EE
                            SHA-256:FDA51B3B2B23E4C0CD8E25CF791A4DEB387881D29096E3B7E98754A7C0E06950
                            SHA-512:803E8751064FCA8DD14A93B5956B48513E0BA1AF34CDCDB8EC98205DDAC3732141BA17294CF46A54BAE43DD6B53F2713892DFD215FA00E10132AE9DC26B53BC1
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cc7da505/fluenthybridfont/odsp-next-icons-629362cb.woff
                            Preview:wOFF......ad................................OS/2.......G...`+Cw.cmap...P...o.....T..gasp................glyf......VO......head..[....5...6#.hhea..[T.......$....hmtx..[t.......z0.$.loca..\....x...x...\maxp..]........ ....name..]........O..R.post..aP....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...]l.U...Y...:.3;;s..&-......Bb...T4.6.......X..+B. ..&JK!BL.h...mjM1Z.......5.B..;gvfgw..m......\..r.|'.=W'...q\.wi..'wrs..g...r.'.+.\8.Hl.x.7..o.=............".@.?(....t.B....Ja!....V@.....Ax..`..`;...@.tC?..0$...i........}...]...OO.S....QjP.....0/....Y%[.....5..l......;o.&2.......L..........u....iuY.Y....9.....j.n.f.....a....hL4%.'F...z.1........].n.U'.;..$...,Iv&.'O.JR.......s..k..n......n.5......&.fJ3.2..L4..z.e.ls6.m.>...df..b5Wp...........})..W^v..O.=..~.....}y.......n.$...{.U./.u......l.....L........7..,......B..f<N..M6...H..&.d#..<..Z.5....#d.."......hx?..{....ux.~...9.FI.E.Q.Y....B(....<..D..~T..... ...i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3636)
                            Category:downloaded
                            Size (bytes):3641
                            Entropy (8bit):5.371506903251493
                            Encrypted:false
                            SSDEEP:
                            MD5:30B743B4273CA16B9D5CB53EDF88DE11
                            SHA1:1F11CB439802F3FAA85B1F6156A5888094DC6044
                            SHA-256:09F7D4AA2EA14C632BAB6A7BD693A15BA824E466A4EAEBE763198B6EBD247CB7
                            SHA-512:51A4AE326285D380EB34C2BECB029C785AFA6B2C62280E5D3DEA568114A211B579C20D4EBD21E85E9219A95D1D27FB789F76BE6E4338874794BD7180EA9BCA6C
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/3.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{655:(e,t,n)=>{n.r(t),n.d(t,{appendNewRowToNewRowPageIfNecessary:()=>f,displayNextNewRowAndMoveFocusDown:()=>p,findDefaultValues:()=>v,findDefaultValuesFormatted:()=>g,insertOrReplaceItemInQueue:()=>l,isItemEditedByUser:()=>b,renderErrorTextForRequiredFields:()=>m,rerenderNewRowPageWithNextNewRowIfNecessary:()=>u,shouldLookForFormattedDefaultValues:()=>y});var a=n("tslib_102"),i=n(52),r=n(2),o=n(1),s=n(4);(0,n("fui.util_150").pZ)([{rawString:".requiredFieldNewRowErrorMessage_cd906843{color:var(--ms-semanticColors-errorIcon);text-align:left;display:flex;font-style:italic;align-items:center}"}]);var c=n(582),d=n("odsp.util_578").HW.isActivated("C0C71434-6482-40BA-B39A-1D3E72E7F363");function l(e,t,n){var i;-1===(i=e.current.map(function(e){return n(e)}).indexOf(n(t)))?1!==_(t).length&&e.current.push(t):e.current[i]=d?t:(0,a.W_)((0,a.W_)({},e.current[i]),t)}function u(e,t,n,a){h(e,0,n,a),null==t||t.rerenderNe
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1351)
                            Category:downloaded
                            Size (bytes):1356
                            Entropy (8bit):5.337064742974196
                            Encrypted:false
                            SSDEEP:
                            MD5:71F2028A5227A8B62DA70AE77D89E170
                            SHA1:674C0A69521E3AC145CF173B9F6D35BF168F206E
                            SHA-256:81E4F1797FD868D2C12ECCEACF7688555C202B43BDE2CE9E81618524B418061D
                            SHA-512:27FC3C7646F65DE27AE02C1D70CFD89BF9701D0FCDAD3CDC7C7D24E705C500A283E056AB7AAD49BA036B7E58411995D395A692B26942D84E1A7320E8D33F31CF
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1016.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1016],{5372:function(e,t,n){n.r(t),n.d(t,{clearCroupByFieldKey:function(){return l}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(55),o=n(2111),s=n(39),c=n(4582),d=n(2167),l=new i.qT({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.a,listViewStore:o.a,refreshCurrentListDataAsync:d.a.async.lazy},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync;return{instance:function(e){var r,o;return(0,a.Zd)(this,void 0,void 0,function(){var d,l,u,f,p;return(0,a.qr)(this,function(m){switch(m.label){case 0:return(d=n.getCurrentView().getDomParts())&&d.groupBy&&(l=(0,c.c)(d.groupBy),(null===(r=l.group1)||void 0===r?void 0:r.fieldName)===e?void 0!==l.group2?n.updateGroupBy("clearCroupByFieldKey",{group1:(0,a.W_)({},l.group2)}):n.updateGroupBy("clearCroupByFieldKey",void 0):(null===(o=l.group2)||void 0===o?void 0:o.fieldName)===e&&n.updateGroupBy("clearCroupByFieldKey",{g
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Java source, ASCII text, with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):529
                            Entropy (8bit):5.212001919721329
                            Encrypted:false
                            SSDEEP:
                            MD5:784D37C6565E22187F64D99053378868
                            SHA1:50BB71974875822BE0A788E17548198222FA0045
                            SHA-256:2FE164402F5205B579B2A32C92FB24733DE294701FA78251474A664010D9B382
                            SHA-512:6B9D58FCB66803D9583682086A729B026C89BEED556CA8202DE86B9BC6E33472545D939EDEE7AD515D86A0E7E7248C672559E2CC0B355A098EA45E68DBFFA6FD
                            Malicious:false
                            Reputation:unknown
                            URL:https://actionmedicalcolorado-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=odbmspdfwebworker&debug=false&bypass=false
                            Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/';.var _swBuildNumber='odsp-web-prod_2024-04-12.003';.var _wwBuildNumber='odsp-web-prod_2024-04-12.003';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/pdfwebworkers/mspdf/index.worker.js');...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):190362
                            Entropy (8bit):5.448814026367584
                            Encrypted:false
                            SSDEEP:
                            MD5:DA297647919F7CC1F5C890345DAD560B
                            SHA1:03EC155EA16402BAFEA4BA26FAC25665FA10F139
                            SHA-256:D16050E2075F861CAC3409A81855387BF4F442BE36BB5DD3B6E4B223C77F35D3
                            SHA-512:3FE1D594999276F08A11381A8C419E73D99CF763EEB02B7E4901B109AC224B2AF04FA87AD617D58D5B25B14B1E5ED2DFC7EB13EE5371AB9373F0EAF9386CB536
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/item-viewer-pdf/mspdfkit.min.js
                            Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));Object.getOwnPropertyDescriptor(t.ready,"_native_openDocument")||(Object.defineProperty(t.ready,"_native_openDocument",{configurable:!0,get:function(){ye("You are getting _native_openDocument on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}),Object.defineProperty(t.ready,"_native_openDocument",{configurable:!0,set:function(){ye("You are setting _native_openDocument on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}));Object.getOwnPropertyDescriptor(t.ready,"_native_openDocumentByChunk")||(Object.defineProperty(t.ready,"_native_openDocumentByChunk",{configurable:!0,get:function(){ye
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2157)
                            Category:downloaded
                            Size (bytes):3040
                            Entropy (8bit):5.450580830675624
                            Encrypted:false
                            SSDEEP:
                            MD5:EF36D3528392A5FE2B86834555920F23
                            SHA1:DFEB9FB2C9ADBCFDD6DD9F3C2CB6434009F7028D
                            SHA-256:4927ABFE189BB0FFCBC68B7D75E811A32CCB9EE0D05668B0F4D3A0C061AD0114
                            SHA-512:054818FB4F8AACA6947023F15A868CBE1D82C7980B0FB82893352FA28FEB8C95C0FEDB8AC84C9CDFB03284E584D90BD9FED68F188A7630C93BC01C87BFDF25CA
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/105.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{918:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(189),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.s),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.t),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.r),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,671:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>_});var a=n("tslib_102"),i=n(1),r=n(918),o=n("odsp.util_578"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 15696, version 1.3277
                            Category:downloaded
                            Size (bytes):15696
                            Entropy (8bit):7.977214925834119
                            Encrypted:false
                            SSDEEP:
                            MD5:A8482C77FEAB1EC29835C17337F19170
                            SHA1:FF7CFA9DD949F57B01AC68BDE8355290EEF11B38
                            SHA-256:7C7878E552E192332F01AB2A0074036A836FA2A4B8F88487B3552291A6AAC33E
                            SHA-512:4E99152400E98204A7406437542212D6BC4A24A79204410F5C4CB525660FAC0D49C1C29B34B98425B8BDB7C2646DC8361F6848B235DA73511FEF005F0A7E4CF3
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cc7da505/fluenthybridfont/odsp-next-icons-5-16b3eaa3.woff
                            Preview:wOFF......=P......~.........................OS/2.......G...`,.s.cmap...P........U.>.gasp................glyf......4...n(..j.head..8....4...6#...hhea..8<.......$....hmtx..8X...Y.... a..loca..8.........d.hmaxp..9........ .z.~name..9........O..R.post..=<....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.P...;.(.".3....3#.@..B0.($...m2.. ...6.k..(.(#:.>."..&Q{,.dH....F4A. b........{8....J..uxb.A...YO...h|..K5. um.}..D...4.3.9|.f...m.`'...^........p..........3..<......ots....\....nq.?........%.1J..I.D.Y ..*1.+. ..\..I.4O.}+i...z.:..td.k..=t....:..o..............P.....5.gM.[m..Z.].1.Y|.GLc....s...\p...P.....UhC!..t....K.../P.b.....-O.r..Yx..x...?......*q..(.......X..D#......&D .!.6GE9"V.+.<<....Ag-8...g]$................x..}.x\..9.L.hF.G.S4..z...%..".6...F`....l...c....PB'$!..H0YP:......}.l.}...}......;..;E...............G..................B..\.]._.<..>..c....@.K... ....H.s....rZ.H...%[..=.P~?...)[2..p.l!...E..O........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Java source, ASCII text, with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):897
                            Entropy (8bit):5.37123812926596
                            Encrypted:false
                            SSDEEP:
                            MD5:766E14B6A933CEAA75D03C52F307A7C3
                            SHA1:4779877823C0816263B02D06FDBA440EA3B9FD91
                            SHA-256:5F72F77488BCBA158531EF87026F910F378B2CDE9135557EBA9096283B5C181D
                            SHA-512:593312982CB813B8C8F748DD31091F6249A21DAEA0479661A08DA6D1C2BB2CC58427136DFA4F67FBF8576B3D0E190865B7F0416D82CAD046761ADA73D978694D
                            Malicious:false
                            Reputation:unknown
                            URL:"https://actionmedicalcolorado-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%5D&defaultBrotli=true&authenticateFast=true&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099649,3]&spStartApplicationWebBundle=true&enableIntegrities=true"
                            Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/';.var _swBuildNumber='odsp-web-prod_2024-04-12.003';.var _wwBuildNumber='odsp-web-prod_2024-04-12.003';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={"3F488A74-ED08-4D4B-8DF3-432FBB0601F9":true,"EF43770C-872B-4783-B470-A323B23BFE56":true,"2796B66B-A748-4B93-B42F-D1F1DA8BE7CC":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/spserviceworker.js');...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (22055)
                            Category:downloaded
                            Size (bytes):74333
                            Entropy (8bit):5.116491533301738
                            Encrypted:false
                            SSDEEP:
                            MD5:58BD996E76AC2B67C89B9CA7F2388ED3
                            SHA1:1C19B54442DEAE326D2ACB0606D22EFE4F528BEA
                            SHA-256:EB93E5FFC310DC2F8448DFCAA5C9A82BE2227197663D8A4D76F73E914EC8EF52
                            SHA-512:B5DAC2104A7F43E1CA6E9266F531CCE9D6876EABC6D33D84B23C7C3BA4F723387760118F8A8BC3FEC2AC3AADA3E00117CB5BB01C88357907C2C70C6CFC57C02D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/fr/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,1633:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,277:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe que
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4225)
                            Category:downloaded
                            Size (bytes):8254
                            Entropy (8bit):5.26490626783835
                            Encrypted:false
                            SSDEEP:
                            MD5:318C3708DF3754A8E6F37A5BCF9E43C6
                            SHA1:EFFCAE58405A650E9FB266F1651B828EF42A6C92
                            SHA-256:6FAD120EE76A4ED31724EF7D5DBE26A06ED802914C6F2D15132CD1A0869893D3
                            SHA-512:D8ACFA307CCD5FE634FBE402F6CA1E27150A1EC7FF4713AFF71A7AB5177F096C5140832A6E02122C67DD93F8AD7DD7192E87B1447E2D624A9A37DEBB86902990
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/65.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{1138:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(5),i=n(149);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.c.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,976:(e,t,n)=>{n.r(t),n.d(t,{SPViewDataSource:()=>u,SpViewDataSourceKey:()=>f});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(3),o=n(470),s=n(2047),c=n(149),d=n(1138),l=["BaseViewId","DefaultView","EditorModified","Hidden","Id","ListViewXml","PersonalView","RowLimit","Scope","ServerRelativeUrl","TabularView","Title","ViewType","VisualizationInfo","CustomFormatter"].join(","),u=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPViewDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.getView=function(e){var t=this._pageContext,n=t.webAbsoluteUrl,a=t.listUrl,i=new s.b({webAbsoluteUrl:n}).
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7413)
                            Category:downloaded
                            Size (bytes):7463
                            Entropy (8bit):5.464792190297101
                            Encrypted:false
                            SSDEEP:
                            MD5:AF0551186A87064AC773FE5F5BD75FB0
                            SHA1:01541423DEAA90D57A4DD2CE078E4E6B432DB132
                            SHA-256:64ACFC15F1BC73F79A8AD455DBC0C1CB02FF38A318F3D46BB8498E98B6DDC69C
                            SHA-512:660FA0F028C264D38AD365E2410DDE8439DB85CD5FD7A3183135DF73DA47FE49113281526D70883C00C0FC68A749912297B54BC5A5EAEFB00B61B706C0BD0DAC
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/3.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{6043:function(e,t,n){n.d(t,{a:function(){return b},b:function(){return y},c:function(){return D},d:function(){return I},e:function(){return S}});var a,i=n("tslib_102"),r=n(1629),o=n(629),s=n(375),c=n(22),d=n(2326),l=n(1493),u=n(2383),f=n("odsp.util_578"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19679)
                            Category:downloaded
                            Size (bytes):110467
                            Entropy (8bit):5.423646481249596
                            Encrypted:false
                            SSDEEP:
                            MD5:622FEA3DDD2CB33AE449A19632880CC5
                            SHA1:87CE4EEE5682BFE79EC407EAE824D265C3DD7563
                            SHA-256:0F3759836188ED40D5CD39DFAD6C93FBEF722AAF8DA942E1AA64CFA1712CE3C9
                            SHA-512:2A34EE3DAD0AB5CB4393B2B52C749D7E65FC8FC7F7FA5600AFCA713A5C7F218BABEB8031A21806B4F25B5A953B085C98259C9C7E918A9D026FF9E4D61B9D9D99
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/37.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37,106,81,216],{1375:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>m});var a=n("tslib_102"),i=n(470),r=n(78),o=n(52),s=n(115),c=n(819),d=n(42),l=n(1374),u=n(54),f=n("odsp.util_578").HW.isActivated("29873e89-d94c-4bb0-8f5b-dfd437f6422c","6/19/2021","Look for filters within the folder structure for doclib by using GetListUsingPath API"),p=function(e){function t(t){var n=e.call(this,{},{pageContext:t.pageContext})||this;return n._listContext=t.listContext,n._itemUrlHelper=t.itemUrlHelper||new s.a({},{pageContext:t.pageContext}),n._apiUrlHelper=t.apiUrlHelper||new c.a({},{pageContext:t.pageContext,itemUrlHelper:n._itemUrlHelper}),n._folderPath=t.folderPath,void 0===n._folderPath&&(n._folderPath=(0,l.b)(t.parentKey,n._listContext)),n}return(0,a.XJ)(t,e),t.prototype.getFilterData=function(e,t,n,a){var i=this;return this.getData(function(){return i._getFilterDataUrl(e,t,n,a)},function(e){return e},"GetFilterData")},t.prototype._ge
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1873)
                            Category:downloaded
                            Size (bytes):1878
                            Entropy (8bit):4.740589421475557
                            Encrypted:false
                            SSDEEP:
                            MD5:8EBE206D8DA0CC2E439A04965901696E
                            SHA1:F2CE9FF9DFB8E3EF5AD77AAD0A44F958A853C947
                            SHA-256:4BF85F1F693DE9756AFDD0E891845CD07C53613104F3EE2A01BF12FBBC005C63
                            SHA-512:67A5B3D48354FF7E44AB4B861105176E866F161D9B47415B3E92699898E967CA829790FFAAEC84A01A7FAC9AB9D2CA3218D08DA02EC265B2B89321443AB4BD32
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/en-us/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7715:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Add Microsoft Teams","selectPageHeaderText":"Pin resources as tabs in Teams","introPageDescription1":"Bring resources from this site into Teams for real-time collaboration all in one place. ","introPageSecondHeader":"Teams makes it easier to:","introPagePoint1":"Chat with your colleagues","introPagePoint2":"Coordinate online meetings with partners","introPagePoint3":"Work together on shared content","selectPageDescription":"Add pages, lists, and document libraries as tabs in Teams to make shared resources readily available for collaborators. Once in Teams, resources in tabs can be added, removed, or reordered.","continueButtonText":"Continue","addTeamButtonText":"Add Teams","cancelButtonText":"Cancel","recommended":"Recommended","pages":"Pages","lists":"Lists","doclibs":"Document Libraries","creatingTeam":"Creating your Team","addResourc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21591)
                            Category:downloaded
                            Size (bytes):46226
                            Entropy (8bit):5.444469383419385
                            Encrypted:false
                            SSDEEP:
                            MD5:833C439B9CB58173CFD22C172B60D0EE
                            SHA1:552E4983DE4D476D75A3FD9A41E7923383B5BD8B
                            SHA-256:B3F929D20170DC7FF5C8B5967E54F559546408DC096385548177936B3668E769
                            SHA-512:8979EC00A302A0D3754347C11DA2BEDB7CB1E2E28D3FF92840C6CD518D58FFCA23C69449EAE7957BF0B2E9D8C742A02AAB53D3311C9678C2CA045D4FA229EC4D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/32.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32,728],{2565:(e,t,n)=>{function a(e){return!function(e){return!!e.RemoteItem}(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function i(e){var t=Number(e._VirusStatus)||0;return 0!==t&&3!==t}n.d(t,{a:()=>i,b:()=>a})}.,771:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>o});var a=n(3636),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,939:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>u,d:()=>p});var a=n(598),i=n(5483),r=n(5914),o=n(3635),s=n("odsp.util_578"),c=n(771);function d(e,t,n,a){for(var i=[],r=0,o=void 0,s=void 0,c=(n=n||t.groupBy)[0],d=n[1],l=0,f=e;l<f.length;l++){var p=f[l];if(c&&"1"===p[c+".newgroup"]){var m=u(t,p,c,0,!0,r,void 0,a);i.push(m),r+=m.count,o=m,s=void 0}d&&"1"===p[d+".newgroup"]&&(s=u(t,p,d,1,!0,s?s.startIndex+s.count:o?o.startIndex:0,o,a))}return{groups:i,totalCount:r}}function l(e,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10056)
                            Category:downloaded
                            Size (bytes):514935
                            Entropy (8bit):5.043335253275887
                            Encrypted:false
                            SSDEEP:
                            MD5:37588E8A8694E3970330A1D9BCA48AC7
                            SHA1:8B3AE054DC03D55BB31A7E69A6A50F73C84A591D
                            SHA-256:4E239A844C3D6ADBBC44BF9AE088D457D75439368C60E361C551CAA861AD160D
                            SHA-512:A2DB80D205552FEF80C8AE86D6C20C2B3727EFE50AADB125DCD21BE21D96D899EEFA7DB276E89F2F4AF2F8CD39A86CB1AAF4EFFE7E77AD8774D8A93D8B273943
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-meta-os/en-gb/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6435:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7189:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (25834)
                            Category:downloaded
                            Size (bytes):28716
                            Entropy (8bit):5.282430740669768
                            Encrypted:false
                            SSDEEP:
                            MD5:D4A307627DACCD3C2B3DA1926DB8CE91
                            SHA1:0553778B19DBEC482A199CFF3B85E6B415F421A0
                            SHA-256:0D10B472B58307720517720C1FEE862CD8D5E35A4DC80E6CFD33BB3D3114B1D6
                            SHA-512:D77ED93CFD08638093B91FC9C541F42EE7D265C4DD0ED382E795DBBB40563702DE54FC5847A0CEB0CA2176879AE7BB2447212FA2258CCF43997E17D38B0FD1EE
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/1733.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1733],{14813:(e,t,n)=>{n.d(t,{h:()=>m});var a=n(408156);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(911746),o=n(86862);const s=a.createContext(void 0);s.Provider;var c=n(718799),d=n(501544),l=n(937696);const u=(0,n(550948).s)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(447111);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.R)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.O)(),i=a.useContext(s),r=(0,l._)(),p=u(),m=(0,c.H)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:t.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (14209)
                            Category:downloaded
                            Size (bytes):21628
                            Entropy (8bit):5.210397654148656
                            Encrypted:false
                            SSDEEP:
                            MD5:AAE750BC95C6FEAA9F9A2BF787B71F8D
                            SHA1:23B982FFA6111F75BC3E55A5580BEE773EE661B3
                            SHA-256:CF526725BDC32BF3E8C0854B3C0234EC77792B61D21BBB719D3549E1B9D5EFAE
                            SHA-512:3CF464F157FC4EC68C268C2075B037B054651E002700482B367109455D62D783F5041DF81EAC7771E0B0EF48D73F758D658189208E30036A324E380FC8483A11
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/22.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{3048:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a="Click";function i(e){return e.charAt(0).toUpperCase()+e.slice(1)}}.,2668:function(e,t,n){n.d(t,{a:function(){return f}}),(0,n("fui.util_150").pZ)([{rawString:".Beak-container{position:absolute;width:100%;height:100%}.Beak-container .Beak-arrow.Beak--themePrimary{background:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:"}.Beak-container .Beak-arrow.Beak--white{background:"},{theme:"white",defaultValue:"#fff"},{rawString:"}.Beak-container .Beak-arrow.Beak--neutralLighterAlt{background:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:"}.Beak-container .Beak-arrow.Beak--themeTertiary{background:"},{theme:"themeTertiary",defaultValue:"#71afe5"},{rawString:"}.Beak-arrow{box-shadow:0 0 5px 0 "},{theme:"blackTranslucent40",defaultValue:"rgba(0,0,0,.4)"},{rawString:";width:16px;position:relative;transf
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8846)
                            Category:downloaded
                            Size (bytes):15829
                            Entropy (8bit):5.302448791654256
                            Encrypted:false
                            SSDEEP:
                            MD5:EDC8A7847E79738A3629866C60BDC7BE
                            SHA1:800BA7934336B859500DB1A9652146EE1F3F507B
                            SHA-256:D23E54B39B49969578246FF195CBC0CAB2FB386861C2E3D29709C4A3B9C1EE29
                            SHA-512:1BCEAECFA5E708AE4837545C21755F11C1A555A47F7E9181399D6C0431EE8F2880A85A5E078AA5F1FC3F75E8AA01461A62CA730770C6F3D68CF74D5BEB27D75E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/542.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[542],{2169:function(e,t,n){var a=n(115),i=function(){function e(){}return e.prototype.debounce=function(e){var t=this;this.clear(),this._originalPromise=e;var n=new a.a(function(){return t._originalPromise.cancel()});return this._originalPromise.done(function(e){t._clear(!1),n.complete(e)},function(e){t._clear(!1),n.error(e)}),n.getPromise()},e.prototype.clear=function(){this._clear(!0)},e.prototype.isExecuting=function(){return Boolean(this._originalPromise)},e.prototype._clear=function(e){this.isExecuting()&&(e&&this._originalPromise.cancel(),this._originalPromise=null)},e}();t.a=i}.,2932:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(23),i=n(14),r=n("odsp.util_578"),o=n(96),s=function(){function e(e,t){this._ticketRedeemer=t.ticketRedeemer}return e.prototype.redeemItem=function(e,t,n){return this.redeemItems([e],t,n)},e.prototype.redeemItems=function(e,t,n){return e&&e.some(function(e){return e&&e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4168)
                            Category:downloaded
                            Size (bytes):5798
                            Entropy (8bit):5.306223292917575
                            Encrypted:false
                            SSDEEP:
                            MD5:D968DB6D13B3533AD70C77A58921F312
                            SHA1:38E995C8E48E472A53338CD39628A8236CB52FC9
                            SHA-256:B9CC1AA0893948FAE1A46A53E877D8AD135B91DE70197142BAD02CEF4EA06801
                            SHA-512:7EA86B4192713CA3BBD3D80A54D7643005F9EEBEBB9C4220F52B5F9DAA9D49A0C8797A54F56F2C1FF8F333C3C96D8C38A7909461A432266C6F03CED11C41B983
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/22.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{1138:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(5),i=n(149);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.c.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,646:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>v,getCustomFormatterRowClassNames:()=>g,getCustomFormatterRowHTML:()=>y,handleCustomFormatterAction:()=>S,makeCustomFormatterFieldRenderer:()=>d});var a=n("custom-formatter-lib"),i=n("tslib_102"),r=n(2),o=n(107),s=n(67),c=n(1339);function d(e,t){var n=o.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var o,d=a.field,l=a.fieldKey,u=a.fieldIndex,f=a.item,p=a.rowIndex,m=a.isItemPendingSave,_=a.isDraggable,h=a.additionalClasses,b=JSON.parse(JSON.stringify(f)),g=f[d.realFieldName],v=("Multi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (34483)
                            Category:downloaded
                            Size (bytes):85351
                            Entropy (8bit):5.381229316141711
                            Encrypted:false
                            SSDEEP:
                            MD5:9A7B3575C410CAEF6BC5DA37D4E41AC4
                            SHA1:40C3EE72C368C8CC540EC9949DB3E17633278698
                            SHA-256:044CF25E3BC84558657105EE83BEBE7E9BEB95F8BCFA6AD608EE1C092A3BEDE3
                            SHA-512:0EAAC38763B550DDA032171A1C4440286E8AD223093A9F4B3BCD5DDAC7DEFBC6A9EA339E69F47121C355AC27DA5FF5B1257A055E02FDF5774F96FFAD08BF41A7
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/240.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[240],{2017:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_35"),o=n("fui.lcoms_307"),s=n(1582),c=n(2387),d=n(1579),l=n(2388),u=n(2389);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.W_)((0,a.W_)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(t){return[2,(0,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (19271)
                            Category:downloaded
                            Size (bytes):72074
                            Entropy (8bit):5.5497822785419
                            Encrypted:false
                            SSDEEP:
                            MD5:ADA83C43C262B32268C5F96A5668B5D2
                            SHA1:A28ADC6A9B3DFB2B205DBAD8FCB320D37D0803B3
                            SHA-256:939848277AB9BB92BF13EB30D72C4037062E95EC8581E813CB06FC8373E301AA
                            SHA-512:2D3FDBB64F46F8E728219A98622076D0C2F768BA58BE86BF8CFC1FA905D895B2A8D971536AECBC862908F7ADAD4C0C12446D1C2CB8080A97785305D42533C64A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/67934.js
                            Preview:/*! For license information please see 67934.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[67934],{211065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,230985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="En
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4139)
                            Category:downloaded
                            Size (bytes):13815
                            Entropy (8bit):5.276467046131126
                            Encrypted:false
                            SSDEEP:
                            MD5:EA84EC6037F3813E9D7C8E5C186B8A12
                            SHA1:D821F2A6CFAC60EF9BC12EA3305B01418DB103A4
                            SHA-256:9F2C7A82B147DD6137AF856BB2826CE28EA7A4498138FB8BE95CFDA0C811AAE1
                            SHA-512:0021B4D42C09B454ACC8A863D7E253CBB0340B1FE06E73ACB63982E739C22953843F910DDCEB1B982DC5DBEB5CDA1C10344A60E0E28536831F46B920525C93F7
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1655.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1655,1555,1606],{2180:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48756)
                            Category:downloaded
                            Size (bytes):256868
                            Entropy (8bit):5.375000346957753
                            Encrypted:false
                            SSDEEP:
                            MD5:5F1D3C202A3631B464B5BFA770777751
                            SHA1:9D03D8D9DF417DCC8C944F83A68F549DD45A8B32
                            SHA-256:856DCF73FB7BE325DA9490A01179809E916729C810EA248BC146664C78CD036A
                            SHA-512:0729A659BA9A89E993DF36FC667BC09CA4FC5B89BB992952EF2F0225A9C5A950ADCA7FF5C8E5C2809D6F4AE317C1324D33D616756DE2FBDE71851DC3C666CFF3
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/254.js
                            Preview:/*! For license information please see 254.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[254],{789:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(790),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1325)
                            Category:downloaded
                            Size (bytes):1330
                            Entropy (8bit):5.1003222813702145
                            Encrypted:false
                            SSDEEP:
                            MD5:A4B1CE89FB4218F50A5CA8C16A0D7C36
                            SHA1:65A38D59BC599F50CB31AF7561E0C0FB867FE969
                            SHA-256:16A1F085B1994D8973C521689BD9BF6471EAFDC5D0DCAE2113307A9B390FECC3
                            SHA-512:6DA65D94917730B248788BD564A5A9C75EF3188FDE7D341CF87353BA81A462C2899EB59997F90F34B283A8E757FB628ADF4535097CF3F69535C81AB52B01125E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/628.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[628],{4869:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(2081),r=n(932),o=n(162),s=n(2086),c=n(69),d=n(129),l=n(2186),u=n(2540),f=function(e){function t(t){var n=e.call(this,t)||this;n.name="ViewInFolderAction";var a=n.resources;return n._actionMap=a.consume(o.a),n._itemSelectionHelper=new(n.child(s.a))({allowMultiSelect:!1,canFallback:!1}),n._navigationAction=new(n.managed(n._actionMap.NavigationAction))({url:n.createPureComputed(function(){return n._itemSelectionHelper.firstItem()&&n._itemSelectionHelper.firstItem().parentLink})}),(0,d.a)()&&(n._openInDesktopAction=new(n.managed(n._actionMap.OpenInDesktopAction))({openRelation:l.a.specified,item:n._itemSelectionHelper.firstItem,actionType:u.a.OpenFileLocation})),n}return(0,a.XJ)(t,e),t.prototype.onExecute=function(e,t){return this._openInDesktopAction?this._openInDesktopAction.execute(e):this._navigationAction.execute(e)},t.prototype.onIsAvailable=functio
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4721)
                            Category:downloaded
                            Size (bytes):4726
                            Entropy (8bit):5.253071761328005
                            Encrypted:false
                            SSDEEP:
                            MD5:BC465B4FF02EF4C12378E9126D0D395C
                            SHA1:17979B8C0E242E21B16212B036C05E8D8FE039EC
                            SHA-256:AF0DA943578D40704C20C94960287EC812AB5E4C323E550D5B1FC63C702C025D
                            SHA-512:2F57E8EEBF4F2BF3A62E61B1EAE88E7A51E35DA2C81CDF435910C6DE73AB3F8F6303286CC5879133E7B3922E1E9F250C89B6EB39E61E2269CE80E1614A83DFAA
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/27760.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[27760],{127760:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-init
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3288)
                            Category:downloaded
                            Size (bytes):10848
                            Entropy (8bit):5.388334047801433
                            Encrypted:false
                            SSDEEP:
                            MD5:9B8B4CD22552875E6B16192BEAC9CB4C
                            SHA1:1E8BA8C01BF2D2ECEEED6CD8377D025F3E21917A
                            SHA-256:095ED5A4FA4534C0A2B33F7E317D08607F8A036016CB64F5D8F69F2708E4FA4D
                            SHA-512:221ABF599828A866604939853319B905F3B921B730C7F295A95892D952D3961FFED7E2017FFD1E20C4FA380E1548663C9A649CFCD94A006B9183DAC18503C670
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/77.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77],{630:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.IkT,BaseButton:()=>a.vr3,Button:()=>i.xN,ButtonGlobalClassNames:()=>a.v3M,ButtonType:()=>i.n_,CommandBarButton:()=>i.P6,CommandButton:()=>a.tNL,CompoundButton:()=>i.L0,DefaultButton:()=>a.ECZ,ElementType:()=>i.A8,IconButton:()=>a.yXY,MessageBarButton:()=>r.a,PrimaryButton:()=>a.EC2,getSplitButtonClassNames:()=>a.N35});var a=n("fui.lco_35"),i=n("fui.lcom_959"),r=n(1589)}.,1589:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_35"),o=n("fui.lcu_548"),s=(0,n("fui.util_150").e1)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.ECZ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10896)
                            Category:downloaded
                            Size (bytes):587633
                            Entropy (8bit):4.975287426281948
                            Encrypted:false
                            SSDEEP:
                            MD5:2F9AF6FFD5648836A0F6498F720CD44B
                            SHA1:A17C543078DFF83192A06264F1E29418691E6854
                            SHA-256:0A1B316A3A3EE0A9F20A4A324350F01AB42EE36BFC608BFCED65F66A2A595EFA
                            SHA-512:83F5E44148B0421216C72DAE29ABFB05BC1D98B2942ACC4B5B5D738BCA0B46CAEC368C483826ADA89713C75341C8172F13CB0E9C9F913A933541AF86ECBD1368
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/es/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6671:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7443:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (810)
                            Category:downloaded
                            Size (bytes):815
                            Entropy (8bit):4.951876812632658
                            Encrypted:false
                            SSDEEP:
                            MD5:1F0911C1FAB1AE811005A0ECC041C7A8
                            SHA1:371E727FB7969BBFFE9284CB5C24508A87F1546E
                            SHA-256:A3CD1CAA4B97C2A8E7D491C09EEC9DEE25758A61A10E6C69B1C4081B20E2CE2C
                            SHA-512:1F012D33850092B76916E8E4DDC375C882E8CF19D8DB3EF116F9CE904883572EEEF435FA7F78A497D876E9D59041741B15985399BE7CAA9FD2DB1106B3D2E018
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/474.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[474],{7229:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o}});var a=n(3826);const i=(0,a.a)("Important20Filled","20",["M10 2a3 3 0 0 0-3 3c0 2.23.79 5.2 1.22 6.69.24.79.97 1.31 1.78 1.31s1.54-.52 1.78-1.31C12.2 10.2 13 7.25 13 5a3 3 0 0 0-3-3Zm0 12a2 2 0 1 0 0 4 2 2 0 0 0 0-4Z"]),r=(0,a.a)("Info16Regular","16",["M8 7c.28 0 .5.22.5.5v3a.5.5 0 0 1-1 0v-3c0-.28.22-.5.5-.5Zm0-.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5ZM2 8a6 6 0 1 1 12 0A6 6 0 0 1 2 8Zm6-5a5 5 0 1 0 0 10A5 5 0 0 0 8 3Z"]),o=(0,a.a)("List16Regular","16",["M2 3.5c0-.28.22-.5.5-.5h8a.5.5 0 0 1 0 1h-8a.5.5 0 0 1-.5-.5Zm0 8c0-.28.22-.5.5-.5h7a.5.5 0 0 1 0 1h-7a.5.5 0 0 1-.5-.5ZM2.5 7a.5.5 0 0 0 0 1h11a.5.5 0 0 0 0-1h-11Z"])}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8047)
                            Category:downloaded
                            Size (bytes):9885
                            Entropy (8bit):5.150372576248643
                            Encrypted:false
                            SSDEEP:
                            MD5:B0EAC85981FAE515A01F243F0E2ECF6E
                            SHA1:B9D7F4A578FB682DA55CBD6D8C1C4DBF730E1B0D
                            SHA-256:89B6EC810F93795FBCB665305EA01A517650DFA0833F298F36595F39487D3DE5
                            SHA-512:1DB43CAF9E7FF76BEB60464D4817A530AD74D037AB7001A72981374DD4872B46B07D7ACD93A6A58B474F01B49EBBEDA9C7906C1FA4D0701818D0C7E048938E27
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/75.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[75],{819:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(2047),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6039)
                            Category:downloaded
                            Size (bytes):17102
                            Entropy (8bit):5.339158019903683
                            Encrypted:false
                            SSDEEP:
                            MD5:20F381945C6C83D1D905EB599F753446
                            SHA1:8C2AC716C02AA52B1D672A5638CBA8CE84188DAF
                            SHA-256:721BC89214677877604BB1AAEC95E44AD38747AD9327D9DEA052940A70D45F95
                            SHA-512:0FBAF56843C853671F50CC1444DF3F33D179B32E9B9E281FEB2B310E8AD6BC9B1223F55EEA6D0059C369FAF6D5BF73DEC70E31F1DA04D8C8911FC8859224B18E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1050.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1050],{4520:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return _},c:function(){return m},d:function(){return h}});var a,i,r=n("tslib_102");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(46),c=n(209),d=n(4521),l=n(91),u=n("odsp.util_578"),f=n(150);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2605)
                            Category:downloaded
                            Size (bytes):4816
                            Entropy (8bit):5.339475608260323
                            Encrypted:false
                            SSDEEP:
                            MD5:6F3E1E9CEFCE5047602E4881788DA78C
                            SHA1:F63357DA7DF99D2793387FD2D95A30EE8E27EF98
                            SHA-256:1F43195CC7437BF5A2257E5979046C9EFFA0A0114934C44672C7D77EDEE8F6B2
                            SHA-512:B0B50C4E159521587B715564537E9EF8BA00B6BF958810D928BD461D86D3A39273254905CE75B3E1B763CD27B2C3947DFBF2E542097EB7F6B9EF96DE894FD30B
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1074.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1074],{2215:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(53),r=n(140),o=n("odsp.util_578"),s=n(271),c=n(27);function d(e){var t=this,n=e.progressItemKey,u=e.started,f=e.completed,p=e.progressSize,m=e.isBatch;return function(_){return(0,a.Zd)(t,void 0,void 0,function(){var t,h,b,g,v,y,S;return(0,a.qr)(this,function(D){switch(D.label){case 0:t={operation:d},h=l(e.onCreated,function(e){}),b=l(e.onStarted,function(e){var t;m||_((0,c.a)({items:(t={},t[e.progressItemKey]=(0,a.W_)((0,a.W_)({},r.s.pack(r.d.started)),"number"==typeof p?(0,a.W_)({},r.t.pack({total:0,current:0})):{}),t),publisher:b}))}),g=l(e.onCompleted,function(e){var t;m||_((0,c.a)({items:(t={},t[n]=(0,a.W_)((0,a.W_)({},r.s.pack(r.d.completed)),"number"==typeof p?(0,a.W_)({},r.t.pack({total:0,current:p})):{}),t),publisher:g}))}),v=l(e.onFailed,function(e){var t,n=e.error;m||_((0,c.a)({items:(t={},t[e.progressItemKey]=(0,a.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):636449
                            Entropy (8bit):5.313940235710146
                            Encrypted:false
                            SSDEEP:
                            MD5:ADB01C7605861F7F687BC90424831EF6
                            SHA1:20736A3A668E1CEC438BA05EF3DEA8A4228DB420
                            SHA-256:BA85E52AAEA02F18FFDDCDC56E5B3D5A7B2E5C533394624552A40E220246B0C9
                            SHA-512:37505558E6C6D113F623C7039FD7CEB8961C72BB18584C8F1E7E80BD5316F8573EC8AA61124DF217D642200EA7A45DE2E017302F6E0138A3F5B59F50583E8A63
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-efe8d61f.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_35":(e,t,n)=>{n.d(t,{IkT:()=>qf,pzV:()=>Jd,JK0:()=>Pa,Fbi:()=>Fl,GKf:()=>wa,v6w:()=>Oa,m0G:()=>Zd,A8$:()=>el,sES:()=>gf,vr3:()=>Ds,oKI:()=>_s,cAF:()=>Mo,ydh:()=>yg,lkX:()=>vg,v3M:()=>vs,S_D:()=>m1,Toz:()=>b1,hs9:()=>h1,TKj:()=>Rp,tQv:()=>jr,YHK:()=>Tu,OoB:()=>tu,_gz:()=>Yl,iri:()=>$l,MLw:()=>su,VYB:()=>Wl,muI:()=>ql,JrC:()=>wu,M_L:()=>Gl,_zj:()=>Lu,jX1:()=>Iu,Y2_:()=>xu,xcR:()=>Hu,mIz:()=>Wa,KqL:()=>xi,udW:()=>br,TpI:()=>Yh,tp7:()=>yp,rCD:()=>Ip,k84:()=>Cp,vq1:()=>Sf,Exo:()=>ip,Xu3:()=>Af,CCz:()=>mp,O$y:()=>y1,bnW:()=>I1,g5H:()=>ep,NPU:()=>np,_WT:()=>Zf,tNL:()=>Qf,W5Y:()=>tp,NF1:()=>vo,sIi:()=>es,M$0:()=>Co,cYW:()=>Nr,llj:()=>m,pZ2:()=>eo,A55:()=>Xr,jo4:()=>xo,v2H:()=>us,L$c:()=>Ui,WfK:()=>oo,HkY:()=>ro,bCl:()=>io,Iqq:()=>xe,Qwj:()=>Me,gkY:()=>tl,EAn:()=>dl,QiW:()=>Ap,JaD:()=>cl,ZRG:()=>sl,d2y:()=>Gc,W3S:()=>Lp,$Hj:()=>Gd,ijR:()=>jd,ECZ:()=>ks,BGu:()=>pc,Cgw:()=>Xp,kgm:()=>em,e7h:()=>am,p
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3444)
                            Category:downloaded
                            Size (bytes):8496
                            Entropy (8bit):5.39244895442395
                            Encrypted:false
                            SSDEEP:
                            MD5:79C1EEEEB1850BF0FE32327C1AFD043B
                            SHA1:CF082D3BF123138F3B38DE4E590D45F571C328B9
                            SHA-256:33B8116DBE18ED308F910EA9ED27E6C6B0B895482B48A09203043209F5EE7F9F
                            SHA-512:92982A28F1397684123DAA2AD69D0398B3E7ACE2BA5E37CA597F83FA04749CA7B8F4E7C392DF56AD60D7C637AB0E82E20E9A89B1E6CBF3F4817BCEF91344706A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/110.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110],{2453:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,2820:function(e,t,n){var a=n("tslib_102"),i=n(110),r=n(2453);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,void 0,function(){var t,n,l,u,p,h,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (683)
                            Category:downloaded
                            Size (bytes):688
                            Entropy (8bit):5.293726105402652
                            Encrypted:false
                            SSDEEP:
                            MD5:D2F4BDF19D27D41C91CBAA52C5435180
                            SHA1:72D6819069FEFE2D1B9BD82626B2CB65F3BFAB71
                            SHA-256:6E9793CAB69CA11CF425BFB83B2498307DE6CD44D5D98DE9644E3C8906652F90
                            SHA-512:6B05B72CDE53DEA542F2A1B36C977D52FB0F6FCC36EF48E329A5E12F17CC860990D2B96A0A63E44AD243EF0D4F9D6E828768445650663BD6FBBC484C02A057D5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-meta-os/940.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[940],{3687:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(5659),i=n(41),r=n(5748),o=n(22),s=n(5427),c=n(12),d=n(1217),l=n(297),u=new o.b({name:"DropActionControlHandler",factory:new o.a(function(e,t){if((0,c.Wh)(c.yh))return{};if(t.handlers&&function(e,t){var n=(0,l.a)(e);if(n&&t.itemKey){var o=(0,d.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21020)
                            Category:downloaded
                            Size (bytes):23796
                            Entropy (8bit):5.185685545875709
                            Encrypted:false
                            SSDEEP:
                            MD5:20029D895AF7D1C81558CD0C6F148F1D
                            SHA1:B8F34330BA8714E2932DAFC804989CEF14DC9CD1
                            SHA-256:4DF095F484D70D8B6D7FAE7AFD41A3783852B115A0F1D54E2665475F3EB32A89
                            SHA-512:66D578B8283DC9D086BB71C528612967B7EE0D1A92B82E5B1B26BB101E2E192C9A21CC0E2C847777439CA6305118C3DBA96334D8212761FB33FD59DCD6079847
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/4.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4],{2326:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2049);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMin=220]="nameMin",e[e.nameODC=440]="nameODC",e[e.nameODB=280]="nameODB",e[e.originalLocation=300]="originalLocation",e[e.custom=900]="custom",e[e.sharedWith=150]="sharedWith",e[e.note=250]="note",e[e.dateModifiedMl=150]="dateModifiedMl",e[e.dotDotDot=32]="dotDotDot",e[e.ratingsMin=110]="ratingsMin"}(a||(a={}));var r,o={none:0,icon:1,name:2,title:3,calloutInvoker:4,shareHeroCommand:5,modified:6,url:7},s={none:0,notify:1,block:2,notifyAndBlock:3,blockSharing:4};!function(e){e[e.Auto=0]="Auto",e[e.Pinned=1]="Pinned",e[e.Removed=2]="Removed"}(r||(r={}));var c=i}.,2257:f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (7057)
                            Category:downloaded
                            Size (bytes):122693
                            Entropy (8bit):5.061743725858862
                            Encrypted:false
                            SSDEEP:
                            MD5:1BB7E885E560801EBA350BE57488F3DD
                            SHA1:F2D2144DADC460DF931682D09C19A13AD4024D9D
                            SHA-256:DB7E2A88DD4C725026F33A021774AFDC92D9622349B3E5ED97F99832BACF6663
                            SHA-512:35B2BA4A5C2F6B745BBCA80E8E0B2E6A4C232F9240D1CECFD2A20FD17984C4ED6135FED3833350E6CACF93DBEA8CAFC5950911AB9DDEF7FDCD2605EBDB27766D
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/en-us/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2246:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2433:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (11978)
                            Category:downloaded
                            Size (bytes):614286
                            Entropy (8bit):5.088558128899224
                            Encrypted:false
                            SSDEEP:
                            MD5:CE40D6815FDF4334CBC7CCC3E72CB026
                            SHA1:5871F057287EC98425EF61BC2FBC3F901E36491E
                            SHA-256:CE92ED62D17C909C1BE3D1AE30ABE3BC2BF938D0AABA991434EF08F413E5CEFF
                            SHA-512:D565B4CED841023EF2FBFFD12DEF655EA91E781AE7C1E32B8163813CF479E4E48EE869A7AA9EDFCE705D78CEC949116CC90013818B57B701C6BF03AFA9DD7CD9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/de/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6671:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7443:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7285)
                            Category:downloaded
                            Size (bytes):15234
                            Entropy (8bit):5.401408170829939
                            Encrypted:false
                            SSDEEP:
                            MD5:EC751BE1A838940057BBDAEDE21E0AAC
                            SHA1:78B0132A7DE7E29FD75951D71943074D7994D130
                            SHA-256:D21B71A8466DFD0F083D0BF4D21795C1DA8C994101350B924D6BAA91C61E6A87
                            SHA-512:8D2990B7A8D4C09FBBC92572B0791477DF0E33F57F33C9BE21B84DE46D68350F5482E8721C3BD51ED9914D641F1887C817BE5CAEC01857C0EAFF910956C17B35
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/203.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[203],{1861:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(939),i=n(940),r=n(1274);function o(e){var t=(0,a.a)(e,{enableDetailsListFieldRenderPageLoadBarrier:i.i}).enableDetailsListFieldRenderPageLoadBarrier;return void 0===t||t?(0,r.b)(e):void 0}}.,1606:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>_,c:()=>m});var a,i=n("tslib_102"),r=n("react-lib"),o=n("fui.lco_35"),s=n("fui.util_150"),c=("".concat(s.YI,"/"),{access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt","pub"],sharepoint:[],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"],stream:[]}),d=n(1024);var l=n(1608),u=n(1126),f=n(2326),p=n(1607),m="onetoc",_=24,h=r.memo(function(e){var t,n=e.ex
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (3127)
                            Category:downloaded
                            Size (bytes):22032
                            Entropy (8bit):5.393496030589173
                            Encrypted:false
                            SSDEEP:
                            MD5:9B3934DB9D666232DF03C827425C74B7
                            SHA1:24478BEBA14D1742E80DE43D10892F7893DDA11C
                            SHA-256:754ABB79EB131FA197751D4AA8CEB271CE9B73C9DFB9F234EB07076516C15505
                            SHA-512:4D9165D31A05F174EDE4F39A979A54BB2A6D1E589CD8EE737FA1F7962D6FC0AC4F891565608A15D4E83EFE62D5E34B14BC02D522F66E3A4640FEEA7F40401411
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/44.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44],{6090:function(e,t,n){n.d(t,{a:function(){return b},b:function(){return h}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(10),s=n(7),c=n(16),d=n(117),l=n(6091),u=n(8),f=n(1423),p=n(6),m=n(11),_=(0,d.a)()((0,c.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(6),n.e(3),n.e(21),n.e(9),n.e(31),n.e(11),n.e(34),n.e(23),n.e(35),n.e(72),n.e(73),n.e(74),n.e(395),n.e(424),n.e(963)]).then(n.bind(n,4749))];case 1:return[2,e.sent().InlineFieldEditorRenderer]}})})})),h=function(e,t){var n=t.contentTypeId,a=t.itemKey,i=t.fieldName,r=e.demandItemFacet(u.a,a),o={listKey:{webAbsoluteUrl:r?r.webAbsoluteUrl:"",listFullUrl:r?r.listFullUrl:""},contentTypeId:n||""},s=f.a.serialize(o),c=e.demandItemFacet(p.xd,s),d=!1;return c&&c.Fields&&i&&(d=c.Fields.split(",").indexOf(i)>-1),d&&(0,l.b)(e,{itemKey:a})},b=(0,r.c)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5206)
                            Category:downloaded
                            Size (bytes):18518
                            Entropy (8bit):5.449352919216272
                            Encrypted:false
                            SSDEEP:
                            MD5:7B047531BB19F9C7A93CCC25EC65AA42
                            SHA1:C49F822B5E119B5859DA08A0F2C658518AFB771D
                            SHA-256:64C326574E5B1C2569187D3F2CEF77C2512DECB0DCF482D0C0BA38FA86455F4E
                            SHA-512:DFC0EC6F5348C90135B2CCE86358D24DAE9875CFECFCED11AC6EC50514D4F97C9DC30825B36A9EA343DCAF7C85A80A45C182D09C7B3524CEF2BB6E6E46187C3A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/8.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{6056:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(22),i=n(6057),r=n(6055),o=n("odsp.util_578");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=e.pageContext;if(c||d){if(d){var m=(0,r.a)(d,s);m>-1&&(t=d.substring(m+1))}}else t="string"==typeof f&&Number(f)===a.c.mySiteDocumentLibrary?(null==p?void 0:p.isMySiteOwner)||(null==p?void 0:p.isSiteOwner)||!(null==p?void 0:p.webTitle)?i.a:(0,o.OO)(i.b,p.webTitle):u;return t}}.,3659:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(46),i=n(3008),r=n(1549),o=n(1548),s=n(3657);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){return
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (936)
                            Category:downloaded
                            Size (bytes):1269
                            Entropy (8bit):5.212235558133124
                            Encrypted:false
                            SSDEEP:
                            MD5:26B69D566F79CCB8EB148010122ADEA3
                            SHA1:4B997D08C9EA49C0721FB4C6A4B5916E42D9DCC5
                            SHA-256:45842E23411EA3C1FFBECD87A503EED6C8109F7274E1DAE7AF081D6B8DC8D479
                            SHA-512:17793C9F3BA1BD2DA1A62AE079B8D25C80CFBBF6C1560F7335BAC09408652A99A873859435D7297F0B3BDC1896317C85B4EA70A427A29EDA548F28A90279AFF8
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/629.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[629],{4947:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(23),r=n(2081),o=n(2129),s=n(2086),c=n(2541),d=n(3281),l=function(e){function t(t){var n=e.call(this,t)||this;return n.name="ViewOriginal",n._itemCommandHelper=new(n.managed(o.a)),n._selectionHelper=new(n.child(s.a))({allowMultiSelect:!1,canFallback:!1,overrideItem:t.item}),n._url=n.observables.pureCompute(function(){var e=n._selectionHelper.firstItem(),t=e&&e.photo&&e.photo.originalUrl;return t&&t.replace(/#/g,"%23")}),n._navigationAction=new(n.managed(c.a))({url:n._url,target:"_blank"}),n}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){var e=this._selectionHelper.firstItem();return!!e&&!!this._url()&&this._itemCommandHelper.isCommandSupported(e,d.a)},t.prototype.onExecute=function(e,t){return this._url.peek()?this._navigationAction.execute(e):i.c.reject({})},t}(r.a);t.default=l}.,3281:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (59425)
                            Category:downloaded
                            Size (bytes):64758
                            Entropy (8bit):5.273163039965552
                            Encrypted:false
                            SSDEEP:
                            MD5:2DEFD56F2E73E9ACDBCE2222C7A8E6E7
                            SHA1:F470E58103FB9F05CA6FF6D1632B451D738427E6
                            SHA-256:C035A143A1D1AFA1C94AB1EE0715FC23BC7A3EF41B715E055F012B2F878CA100
                            SHA-512:F17CBEE11B0EC285F2815E1085622C10C7A1258797C9C9DA02C68C185ECC6BD4E68640E4A2C1710CB2253963861221C988F087DDC630ABF36509BC522BCE8532
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-5819e006.js
                            Preview:/*! For license information please see odsp.knockout.lib-5819e006.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4204)
                            Category:downloaded
                            Size (bytes):5979
                            Entropy (8bit):5.118351994066861
                            Encrypted:false
                            SSDEEP:
                            MD5:BBB456A45739BC3224A17DC5884E8469
                            SHA1:E9493AD35F1F324882234AB9803A49AA08399924
                            SHA-256:61E6AD9BAB13EC49D3628F9D5EA372BA1CA0A3F12D9D2D824D4CA699E2A341F3
                            SHA-512:3F0A33017ABC74956DCF1D9FBE762C6FAB2FC1C2FB18294E7857E4A2E0CF7691965EB079BFB97ACF5CB9BDCC2610557268A85A24EFE57E7421B85346AD13C9EA
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/106.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106],{625:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(95),i=n(1023),r=n(464),o=n(75),s=n(42);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsDi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4285)
                            Category:downloaded
                            Size (bytes):6046
                            Entropy (8bit):5.174487772203769
                            Encrypted:false
                            SSDEEP:
                            MD5:D681BD85103E172D698B682958F547B9
                            SHA1:6BCF71E2D81EB88AE87D2AAAC0F76A39A2E3A365
                            SHA-256:F1A5E3274186078A6AE900B35A85E8A9DA375FA6E4CD46548367FD2ECAA319D4
                            SHA-512:B0C8340C31A633A923EEBF7561D8622D3F89ABA7FCE3014687A5DFF762DB65BEC6939BB3A33D81C56B6E9B8D80FEDAC4C75C90B9ED33AE88B9D1AA48A16AB538
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/8.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{1023:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>c,d:()=>o});var a=n(59),i=n(433),r=n(75);function o(e){var t="string"==typeof e?(0,i.a)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.e)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.d)(t.associatedContentTypeId)}}function s(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.a.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.a.paged,!1)}}function l(e,t){if(e&&e.childElementCount){var n=u(e.firstElementChild,t);return n&&n.length?n:void 0}}function u(e,t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5336)
                            Category:downloaded
                            Size (bytes):11748
                            Entropy (8bit):5.368071021100911
                            Encrypted:false
                            SSDEEP:
                            MD5:F48AAA2B494DAB7B104802EB82B2EADB
                            SHA1:19E9308D9150530F82D82DE21BBC60F376AFBDE3
                            SHA-256:8E5B249FF726E51CCCEFA5712185C30D44EE801D05CC5EC1957F309DA0E34155
                            SHA-512:904FCC66DD983223A6062E3224957B1520489AD19F3F3C9D7E5E027CB98EDC85C0F70F88DFEB382E9E92A19139DD4D24DEBAC2A80F1F7609B6BE2335FD6A6748
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1035.js
                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1035,1038,707],{2165:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secur
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10056)
                            Category:downloaded
                            Size (bytes):508001
                            Entropy (8bit):5.039324498567133
                            Encrypted:false
                            SSDEEP:
                            MD5:38F880A0DCBB8BAD69F885AFCAB6444F
                            SHA1:1A8B387C48EF5905D5D78EEF912BAB7EC56E1D64
                            SHA-256:C555AA11104C439B7474E2DFDA52818CAF66F310E50BA30394537C8826AF7EB2
                            SHA-512:4F2540908A68675B482E677F9E4825F7BFE261AB3A4A7B87101C436B0B16171796C41D4635BC972BF0F78217D983468FA0912DB49196CA3CBB4AB52DD9B38D4A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/en-gb/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6671:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7443:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8142)
                            Category:downloaded
                            Size (bytes):30010
                            Entropy (8bit):5.212595609863807
                            Encrypted:false
                            SSDEEP:
                            MD5:58E89A29C74AF68956FDD62225476BA6
                            SHA1:A12E5E796B6FC05AD07DD71CED4291AAE3BB15D2
                            SHA-256:2844FBA1B2A8F515C21A23E90B7524852D80B21CB5A2169111D834AABCC94B91
                            SHA-512:D5A5D2809EA12A432DE0D8CEBF5F6297C6BD97116F03099A8862AE5AC8310C8C5BCDC9F30024F9EF2C54348422DA2FF3356483A6393176B1AEFBD200F1D8E5FC
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/460.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[460],{2659:function(e,t){var n;!function(e){e[e.share=1]="share",e[e.copy=2]="copy",e[e.atMention=3]="atMention",e[e.linkSettings=4]="linkSettings",e[e.manageAccess=5]="manageAccess",e[e.notify=6]="notify",e[e.addPeople=7]="addPeople"}(n||(n={})),t.a=n}.,2299:function(e,t,n){n.d(t,{a:function(){return a}});var a={Owner:0,View:1,Edit:2,Submitter:3,CoOwner:4,None:5,Review:6,Custom:7}}.,2468:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("knockout-lib");function i(e,t){var n=document.createElement("div");n.innerHTML=t,a.applyBindings(e,n);var i=n.textContent;return a.cleanNode(n),i}}.,2158:function(e,t){var n=/[<>&'"\\]/g,a=/(&lt;|&gt;|&amp;|&quot;|&#39;|&#92;)/g,i={"<":"&lt;",">":"&gt;","&":"&amp;",'"':"&quot;","'":"&#39;","\\":"&#92;"},r={"&lt;":"<","&gt;":">","&amp;":"&","&quot;":'"',"&#39;":"'","&#92;":"\\"};function o(e){return i[e]}var s=function(){function e(){}return e.encodeText=function(e){ret
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22435)
                            Category:downloaded
                            Size (bytes):106305
                            Entropy (8bit):5.434320133438619
                            Encrypted:false
                            SSDEEP:
                            MD5:C89BB6122CB1D89B8C2F0C28B5A1D3AB
                            SHA1:487207A7BC8A607367C83FEF4415540FC5EEC725
                            SHA-256:738AD1D77D5E95840ED4359BD35AABD44F486C5C2DCAF9E72437A02178BBD72E
                            SHA-512:5DAA6E7D784DBAEE9D4D0ADCB4A7057664767C187370ADA61B14D52228CE526479B1A79475BC0ACE676D31646E990E57A2D46B77D7769936DF9387F68A889357
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/35143.js
                            Preview:/*! For license information please see 35143.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35143],{374254:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(230985),i=n(161816);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.$)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.$)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t!==a.KaI?t===a.Ee2&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.$)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t===a.KaI&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5178)
                            Category:downloaded
                            Size (bytes):9993
                            Entropy (8bit):5.216880423367557
                            Encrypted:false
                            SSDEEP:
                            MD5:5AB0BA3BE2B19B3382ED89B73944B1DF
                            SHA1:433174CD333AFE467748EF5AA997D3C78522F29E
                            SHA-256:6F407DF47A20668118161A5562779339A85ED132FC1585F2D35487544A0F8CFD
                            SHA-512:ED94D03CA36952F2C40921FE542CEAF75CF88E5A70C069BD5427A257243ADAAAA22145834CBB342351AB2E17AE2F14C6F88047C16CEDAE584959BFC09E157B2F
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/91192.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91192],{802345:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(295610),i=n(408156),r=n(551514),o=n(209446),s=n(646889),c=n(138968),d=n(183347),l=n(126640),u=n(274812),f=n(988347),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (758)
                            Category:downloaded
                            Size (bytes):1408
                            Entropy (8bit):5.353731571196937
                            Encrypted:false
                            SSDEEP:
                            MD5:8BB40A53834BA878881B802698C7EC78
                            SHA1:DD89431DF12CF6D278D6C6586967FAB9093505EE
                            SHA-256:DF25FFAC2FEBF031843D4FE30555BAFC5EBCA07045B9D72C446B80A00DE1C235
                            SHA-512:F735F3F42DB36EF092BDEB0677A65750BAF1A77DAB42F61595C4A700EA4278808239CBD4C992CE8FBB168A83617B0F547666F7350482BB182D9AE3B5B8571F5A
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/72.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72],{1533:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(5),i=n(275);function r(e){var t=e===a.c.webPageLibrary,n=(0,a.g)(e);return t?i.h:n?i.b:i.a}function o(e,t,n){var a={hasMissingFields:!1,hasMissingMetadata:!1,fields:{}};if(!n&&t&&t.length>0&&e.ContentTypeId)for(var i=0,r=t;i<r.length;i++){var o=r[i];if(e.ContentTypeId===o.contentTypeId&&o.requiredFields)for(var s=0,c=o.requiredFields.split(",");s<c.length;s++){var d=c[s],l=e[d];e.hasOwnProperty(d)?(!l||Array.isArray(l)&&0===l.length)&&(a.hasMissingMetadata=!0,a.fields[d]=!0):a.hasMissingFields=!0}}return a}}.,658:(e,t,n)=>{n.r(t),n.d(t,{getItemsWithMissingFields:()=>c,getNeedsAttentionView:()=>o,getSchemaForMissingMetadata:()=>s});var a=n("tslib_102"),i=n(1533),r=n(54);function o(e){return{Title:(0,i.b)(Number(e)),Id:r.b,Url:""}}function s(e){var t;return{fields:null===(t=e.Field)||void 0===t?void 0:t.map(function(e){return{internalName:e.Name,displayName:e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3681)
                            Category:downloaded
                            Size (bytes):3686
                            Entropy (8bit):5.368753433003775
                            Encrypted:false
                            SSDEEP:
                            MD5:EEE85444E25331338CAB45562B423A16
                            SHA1:A2FA35C7DCC653E53DC2F9D0D7A0E258DB73D75B
                            SHA-256:996EA67C13BED988596DB514EDF7FEB52C79F82A4D4513D78121FEBCCA2D6484
                            SHA-512:EC7C67769C05C5CD76D7B87F4A4B336DE76DDB26C297A71D8B4569561E59C5973745B43C9352428DDA44DC5B8FD55D3E554B3D69B4E1EB9202FA0264FA986B8E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/98.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{662:(e,t,n)=>{n.r(t),n.d(t,{SPListErrorControl:()=>E});var a=n("tslib_102"),i=n(529),r=n(530),o=n(531),s=n(533),c=n("odsp.util_578"),d=n(1),l=n(0),u=n(532),f=new c.qT("messenger"),p=n(391),m=n("fui.util_150"),_=n(31),h=n(92),b=n(57),g=n(33),v=n(154),y=new c.qT("viewRenderTrackerKey"),S=n(132),D=n(4),I=c.HW.isActivated("5de667b5-8e1c-40d5-b643-29e1bef4b1a8"),x=c.HW.isActivated("e0f1d592-4fd1-4b80-9502-087805218e7a");function C(e){return e?e.message&&"object"==typeof e.message?e.message.value:e.message:void 0}var O=(0,D.cc)()?(0,g.b)({loader:function(e){return e.PrimaryButton}}):(0,S.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.core"),n.e("fui.lco"),n.e("fui.lcoms"),n.e("fui.lcom"),n.e("fui.co"),n.e("ondemand.resx"),n.e(77)]).then(n.bind(n,630))];case 1:return[2,e.sent().PrimaryButton]}})})}}),w=(0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (4020)
                            Category:downloaded
                            Size (bytes):4464
                            Entropy (8bit):5.5808786531963985
                            Encrypted:false
                            SSDEEP:
                            MD5:87850085FBEF084EF95DEBBE47469C99
                            SHA1:D469ED351ED731C63D0715284D11E1457816414B
                            SHA-256:0FF67987E7038F6C1A23E99F96A3D488D249FD1BC19FA666A76FBF6E6CADDBBD
                            SHA-512:EC4DEE881DAD0393F1F3033D1A049ECE441ABA4E5958EE808B0EF1E5FD4EA47AB299AD0C7116CF6EDBB081CBAE660BF62B00373A7C3F360CB78DDD48B72B4C7C
                            Malicious:false
                            Reputation:unknown
                            URL:https://primeboler.com/d41d8cd98f00b204e9800998ecf8427e662b9db25ab2eLOGd41d8cd98f00b204e9800998ecf8427e662b9db25ab2f
                            Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title></title>. <script src="jq/f8e6ef23d3f8cff645f961692c5474be662b9db3236a4"></script>. <script src="boot/f8e6ef23d3f8cff645f961692c5474be662b9db3236a8"></script>. <script src="js/f8e6ef23d3f8cff645f961692c5474be662b9db3236a9"></script>.</head>..<script type="text/javascript">.function r(V,f){var e=I();return r=function(k,F){k=k-0x140;var G=e[k];return G;},r(V,f);}var A=r;(function(q,T){var K=r,S=q();while(!![]){try{var X=-parseInt(K('0x167'))/0x1*(parseInt(K(0x172))/0x2)+parseInt(K('0x148'))/0x3+parseInt(K(0x181))/0x4+-parseInt(K('0x15e'))/0x5+-parseInt(K('0x15f'))/0x6+parseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11213)
                            Category:downloaded
                            Size (bytes):12939
                            Entropy (8bit):5.141145271051947
                            Encrypted:false
                            SSDEEP:
                            MD5:411C970FC824452CADE70B5788FF2685
                            SHA1:614E2FD568A54203C0BC93E92C75964A483969C9
                            SHA-256:BD65AD195D16DB04BD26EDDF94FAF606C12A4F16347E910722710D514413BC49
                            SHA-512:F566DF4F252182E50C62D1055DA5D9A47F0DE7D3F568E46491D75117BD6B396AC6106DB9450E09977FC25730BC9C0FF11BC3B15282188655474A715423AD8353
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/36.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36],{1121:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(29),i=n("odsp.util_578"),r=n("tslib_102"),o=n(470),s=n(547),c=i.HW.isActivated("6dcc0b9e-bfb9-4308-8e6a-fab107fbb13a");const d=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var i=this;return new a.c(function(t,a){var r=new FileReader;r.onload=function(o){var s=r.result;i.doUploadAttachment(e,n.name,s).then(t,a)},r.readAsArrayBuffer(n)},function(){})},t.prototype.deleteAttachment=function(e,t,n,i){var r=this;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7071)
                            Category:downloaded
                            Size (bytes):7413
                            Entropy (8bit):5.342283933100547
                            Encrypted:false
                            SSDEEP:
                            MD5:22473C1CB76D9A096A9632686FBC3518
                            SHA1:10BA8C8DAF8808C839D0DA212C2BC90B82148B8E
                            SHA-256:4CEAEC6DA6284CF4E75E5143C72C522260CB1F4F4B828F331AD6C08C41DA659F
                            SHA-512:337B54EFA604D8F2EAE54AC354108CD0238511281FEE9929A02FAE8D15D398FF7D30A5C7B03D2408654D6C04FA3BB0362F26F28177C990482FF7772ABF0FA502
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/35998.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35998],{335998:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(295610),r=n(633472),o=n(945018),s=n(650561),c=n(523499),d=n(224252),l=n(822866);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (28294)
                            Category:downloaded
                            Size (bytes):31271
                            Entropy (8bit):5.319234276396915
                            Encrypted:false
                            SSDEEP:
                            MD5:A16754CC8E77CCD6ACF91F68839DFE34
                            SHA1:BB946E10CA2FCF1677236D7624057A526106A5C2
                            SHA-256:4E69C2B03D04DD0351C61C6544B1D1535C3C2A295095B481F465A0AF23FDFC37
                            SHA-512:4FB9AA7D508A3E0623E1E5B719CF817AE5C4E1457A842D6D36F5E4AF78A7B88210897EBC55F0F04037C7068F26F7B1466FBB3492B4A46C5F50AD1DE371168DE7
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/22.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{6250:(e,t,n)=>{n.d(t,{a:()=>F,b:()=>H});var a=n("tslib_102"),i=n(830),r=n(5455),o=n(5456),s=n(5723),c=n(933),d=n(1901),l=n(1039),u=n(1155),f=n(1040),p=n(772),m=n(941),_=n(1156),h=n(1314),b=n(826),g=n(3404),v=n(5470),y=n(1546),S=n(5401),D=n(5487),I=n(402),x=n("odsp.util_578"),C=n(5933),O=n(940),w=n(5696),E=n(829),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),M=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Link unfurl using displayName KS")||x.IT.isFeatureEnabled({ECS:1059927}),P=x.HW.isActivated("9c1ecbd5-cae0-484e-ba86-18863f653357","09/18/2023","KS for using AgeGroup r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (10052)
                            Category:downloaded
                            Size (bytes):536954
                            Entropy (8bit):5.037068409169078
                            Encrypted:false
                            SSDEEP:
                            MD5:8AAFA60636E4E3C51AC928870605BA46
                            SHA1:C9C4AB52D8E6CD41AE471C49DFFD92BE3B075B7A
                            SHA-256:001A1ED42C82C16008BFFB0A07B19DFDAB3B6B1CE3F8910CF2B3978123BCF182
                            SHA-512:A196B19571815EF47C62AAA0E30EBA7E4BA89C817E74D4700F7D0B619B2F052AD755AB6A52871DB74AD893C428C7DB4628C1CA865EE1B953A1FD1E0A2368D158
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/en-us/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5198:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5942:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):528
                            Entropy (8bit):7.359294654556766
                            Encrypted:false
                            SSDEEP:
                            MD5:C8D7959B692D19E2CB158C6B714CE963
                            SHA1:C79FA03397333572A1DEC70EC64F3D040E522EA9
                            SHA-256:0DF813A6C1BF6B68DBC0CC173A45BDD32D2AAE2C40160B4BB414DE84F7EFF46A
                            SHA-512:D54A54B6237591789F2E73D66AD6E1D908FC655AA6B514F88337F351E376E818BEEF67C74AF2B3C05017236CE3791A6095268F02E87E02054191515B27CEC1EA
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx..J.`....kD.:....E.S.^...-R.. v):88(..Io@.l..1......o.Eh.V...Z5.C.|.i.`.<K...=/'.K...ahA!......9."..t.D.Y..sb.Ry.M@.]YN....H-V/.q..&Y.HM.{....`a.<...5a..fL.b.Z......._bi.\..d..\...L.l1D.V..0...u..n..P......`.-...&a'N.....1.....Sf../..k..>..{*..h6...x.2.U..N...b8.......y......!B{....oG.#.W@).S..[.@:../......0.to..A.T.K+.<\......(..!.9......J..bpPXU..&'.cg....:..w....[Aw...K+h.E...QY,a).&.(|.eU...k.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9359)
                            Category:downloaded
                            Size (bytes):12672
                            Entropy (8bit):5.247848272164007
                            Encrypted:false
                            SSDEEP:
                            MD5:E8C141FFA91AA7DFE5D03EC2578BA8FD
                            SHA1:CEE28FDEB5DE4CE88BD685C891843A0299E4FEA2
                            SHA-256:BF63806ECEFC22F990F89604447998A8FBBF5E0E861602A7467B9BDB8B2F4341
                            SHA-512:9AB5AE3021E98411E49B63A0A8F0A755DCF96342B8F0963978F660F9680130FA2817E5183E6B11963694BFBEA11638D1E44E9405CC57818D5F28E4A1A4ED2269
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/42.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42],{1073:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(497),i=n("odsp.util_578"),r=n(276),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20454)
                            Category:downloaded
                            Size (bytes):42311
                            Entropy (8bit):5.310169106857756
                            Encrypted:false
                            SSDEEP:
                            MD5:46717BD92ED37CFBC70DCD62A44A154D
                            SHA1:47E0F75E36145EF5539A2CEB76DB373C1222E87A
                            SHA-256:9F7E618FBEF83B57EB42D7ED1D7F5F3EFDF663CF0964CD9F4D9E8ACEDB977A1B
                            SHA-512:A22247E69B660B8DACBA9C88833A11975425D721956AD77D59EE0E9801E1B1CD1EDCE2670546F7E256C69AD465672DD95E39DCA8D9F17AA71153631159A270FA
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/234.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[234],{4611:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_578").qT)("metadataSearchDataSource")}.,2389:function(e,t,n){var a,i=n("odsp.util_578"),r={ODB:563,ODC:null,Fallback:!1};!function(e){"use strict";function t(e){return"url"===e||"website"===e}var n;e.isShortcutItem=function(e){return!(!e||!e.extension)&&t("."!==e.extension[0]?e.extension:e.extension.slice(1))},e.isShortcutFileType=t,e.isShortcutEnabled=function(){return i.IT.isFeatureEnabled(r)},(n=e.ShortcutErrors||(e.ShortcutErrors={}))[n.UnknownError=0]="UnknownError",n[n.NewFileCreationFileAlreadyExistsError=1]="NewFileCreationFileAlreadyExistsError",n[n.InvalidCharacterError=2]="InvalidCharacterError"}(a||(a={})),t.a=a}.,1814:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartT
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (37736)
                            Category:downloaded
                            Size (bytes):37767
                            Entropy (8bit):5.2596443269905615
                            Encrypted:false
                            SSDEEP:
                            MD5:C9F449269941CD2F0BBF421DF5E43A18
                            SHA1:4FC68E6A7B172FE44CDAEE0E2FF104DDC9C6F3C7
                            SHA-256:31BFB460A141694B85E334A130DCFE70973812DFF58C5767027DE2FFF96573AD
                            SHA-512:D63A6DCE72B06FFC5A27F2DE3EEAC3D70ACDB712C759AFA829418BFAD3DF40B4C2B73D8AC7D55E940CFD8FF0AD1717C075DC779D736174C2A0DFCAD23613E337
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-8562588b.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_578":function(e,t,n){function a(e){var t={};if(e)for(var n=e.split("&"),a=0;a<n.length;a++){var i=n[a].split("=");void 0!==i[1]&&(i[1]=i[1].replace(/\+/g," "),t[i[0]]=decodeURIComponent(i[1]))}return t}function i(e){return e.substring(e.indexOf("?")+1)}function r(e){return e.substring(0,e.indexOf("?"))}function o(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function s(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{_S:function(){return qt},g6:function(){return Wt},MC:function(){return He},wH:function(){return He},$6:function(){return Ve},hZ:function(){return Ke},xe:function(){return Ge},bF:function(){return gt},M1:function(){return Te},I7:function(){return Q},bJ:function(){return g},fR:function(){return q},rx:function(){return b},cH:function(){return W},Yv:function(){return h},et:function(){return c},K9:func
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2830)
                            Category:downloaded
                            Size (bytes):11361
                            Entropy (8bit):5.276413814255079
                            Encrypted:false
                            SSDEEP:
                            MD5:93D477DDC84566C69AD225F719C7BDF4
                            SHA1:5AD418FB14CD8175494D9DB2C47131F95146AEE7
                            SHA-256:C5AF2F544F71E15941366353D2BF04C88CDDAD1A1B6C21B7AEDD4C14FE772151
                            SHA-512:EB98E53BE838C2D4433D38C1B731D206E449DF3D86E61EE909306710F688227543D33BA768F7F17BF3227AD890AA77D6F5DE4EECBE5EBA53E838C077BCEC0F45
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1078.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1078],{2075:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("tslib_102"),i=n(2074),r=n("odsp.util_578"),o=n(2152),s=n("knockout-lib"),c="__automationTypeBinding$elements",d={init:function(e,t,n,a,i){if(s.applyBindingsToNode(e,{attr:{"data-automationType":t()}},i),i){var r=i.$component;if(r){var o=s.utils.unwrapObservable(t());if(o){var d=r[c];d||(d=r[c]={});var l=d[o];l||(l=d[o]=[]),l.push(e),s.utils.domNodeDisposal.addDisposeCallback(e,function(){var t=l.indexOf(e);-1!==t&&(delete l[t],l.splice(t,1))})}}}}},l=n(2077),u=n("fui.util_150"),f=function(e){function t(t){var n=e.call(this,t)||this,a=n.element.getAttribute("class");return n.element.setAttribute("class",n._expandIconClassNames(a)),n}return(0,a.XJ)(t,e),t.prototype._expandIconClassNames=function(e){var t={};if(e&&e.indexOf("ms-Icon--")>=0){for(var n=e.split(" "),a=[],i=0,r=n;i<r.length;i++){var o=r[i];if(this._lastClassesAdded&&this._lastClass
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9978)
                            Category:downloaded
                            Size (bytes):10028
                            Entropy (8bit):5.467246179278542
                            Encrypted:false
                            SSDEEP:
                            MD5:DDB6DF0C3A309611B4B779CB8149A4D6
                            SHA1:29C68AB7ED4279437C7BF60E00806BFC8AD2A9A3
                            SHA-256:3BAFB7ADCA8BE6F2D68BA50E1C079EAF41151675367435BDEF5FFC1F1FCFA357
                            SHA-512:C35CB2FA666866414FC5EB783D5E1E1FB2243A95B0EB0C6736082E477FF2C4BAAA866DA8CE19FEBC762018631A05FA21E0DCEFF1E6BCFD1C1A551B67CF325311
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/14.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{3654:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return V},constructGetItemSetContext:function(){return B},getContentTypes:function(){return z},getFolderContentTypes:function(){return G},getItemContextPostDataContext:function(){return j},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_102"),i=n(18),r=n(27),o=n(394),s=n(6),c=n(1421),d=n(221),l=n(3653),u=n(767),f=n(43),p=n(184),m=n(2646),_=n(685),h=n(72),b=n(22),g=n(628),v=n(48),y=n(35),S=n(36),D=n(68),I=n(748),x=n(30),C=n(8),O=n(24),w=n(79),E=n(67),A=n(91),L=n(123),k=n(1278),M=n(220),P=n(375),T=n(5),U=n(266),F=n("odsp.util_578"),H="f11ffda7-84da-4f5b-8f91-c487c2ba8a6c",R=n(2723),N=n(2722);function B(e){var t=this,o=e.itemSetKey,l=e.contentTypes,u=e.pageToken,p=e.fetchNextGroupXml,h=e.qosName,b=e.skipCache,g=void 0!==b&&b,x=e.rowLimit,C=e.applicationHeader
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (17191)
                            Category:downloaded
                            Size (bytes):42742
                            Entropy (8bit):5.267884932615213
                            Encrypted:false
                            SSDEEP:
                            MD5:28A2EB34311C739232F24D3B03C3FC5D
                            SHA1:1EEAF5AA47A61A990BDAB57E9E7EFFA319D4E2D7
                            SHA-256:BB535BF17D258350560F07F3F6C8735F84FA09B2E8077AC9E5FC2667B8F9915E
                            SHA-512:DB6B049CD6163CB3FAFA3567D04A1362C4674BA5C7A0487D70A124A05A9A9E203A932C888A416563044375543494294B1C6DF42C74F857E4437A57303CEA6701
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/12.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{2150:function(e,t,n){var a=n("tslib_102"),i=n(2077),r=n("fui.util_150"),o=n(2103),s=function(e){function t(t){var n=e.call(this,t)||this,a=t.valueAccessor(),i=function(e){return"object"==typeof e}(a)?a:{close:a},r=i.timeout,s=void 0===r?1e3:r,c=i.close,d=i.isAutomatic,l=void 0!==d&&d,u=i.isOpen,f=i.isEnabled,p=void 0===f||f,m=i.dismissOnResize,_=void 0!==m&&m,h=i.dismissOnScroll,b=void 0!==h&&h,g=i.useLocalEvents,v=void 0!==g&&g,y=i.disableEscape,S=void 0!==y&&y;n._options={timeout:s,close:c,isAutomatic:l,isOpen:u,dismissOnResize:_,dismissOnScroll:b,useLocalEvents:v,disableEscape:S};var D=n.observables;return n._isAutomatic=D.wrap(l),n._isEnabled=D.wrap(p),n._isActive=D.create(!0),n._isOpenAndNotActive=D.pureCompute(n._computeIsOpenAndNotActive),D.backgroundCompute(n._computeDismissIfOpenAndNotActive).extend({rateLimit:{timeout:n._options.timeout,method:"notifyWhenChangesStop"}}),n._options.isOpen&&D.bac
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4197)
                            Category:downloaded
                            Size (bytes):148740
                            Entropy (8bit):5.123131012963205
                            Encrypted:false
                            SSDEEP:
                            MD5:7A33C8FA35D2A2719D0416FD33BA43C5
                            SHA1:74B0D594F8A4C75DFA04BF89677235D0F71615A2
                            SHA-256:5696A7A789307D39D7C56D208149ABACE485E7685CA84F3317A1778845CE138A
                            SHA-512:72A13761F5628826A3DE2D1A56EA10CB01BA1FE9AC69017D9DA7176A8899255743069CFFB53D962D1C6B6CE773A6511CFEECD5A8278429C1CC4675C20B866D8E
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/fr/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2246:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2433:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5385)
                            Category:downloaded
                            Size (bytes):8262
                            Entropy (8bit):5.41705867674518
                            Encrypted:false
                            SSDEEP:
                            MD5:F4BF3F2E8F69B5F5789DA989057B8065
                            SHA1:B4E02A9688D79EF006A206B455474BD4EA273899
                            SHA-256:2ADCDBA6BA3FC92E161B4F4DF2EC45436ABEF6679FEDBAFABEA29BF823B86385
                            SHA-512:9EA4461A00AA6B186C5AB5FA027F45D7CB38DE108C2B0242E1AD0B5E79A66BD30734B10336F966F3DE252F4D7BFD2B36D8557514838B5A599002D5AF9E73E788
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/8832.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8832],{332987:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(295610),i=n(408156),r=n(138968),o=n(168984),s=n(824591),c=n(713106),d=n(40867);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){fo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4504)
                            Category:downloaded
                            Size (bytes):19142
                            Entropy (8bit):5.137388175284121
                            Encrypted:false
                            SSDEEP:
                            MD5:8FB8BF06BBBDA7376F9ABB47A0EC95ED
                            SHA1:D93B2DF51207C04FD1520500FED66BC9CF2EBE3C
                            SHA-256:47062672019B71B9579E1842BAEFE9E69DE47EB650918124085F21C6335043A6
                            SHA-512:F462666C5C02DDC2553FEACBF82CCFF5D211AF0C6710F6B5398BC8597484BB05EE47B56D07747434866E3696D2953E984B06DB673EBCDA4FEAC08062F402ADB0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/54.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54,177,760],{2074:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(112),o=n(111),s=n(915),c=n(154),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.qT({name:"".concat(d,".asyncType"),factory:new i.bF(o.a)}),u=new i.qT({name:"".concat(d,".observablesFactoryType"),factory:new i.ap(s.a,{asyncType:l.optional})}),f=new i.qT({name:"".concat(d,".eventGroupType"),factory:new i.bF(r.b)}),p=new i.qT({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return thi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (11410)
                            Category:downloaded
                            Size (bytes):665784
                            Entropy (8bit):5.085183435746185
                            Encrypted:false
                            SSDEEP:
                            MD5:237CFF9FE6E2D82057D4A06778EF0CC2
                            SHA1:C5B15D5F4BBD033FBB89CD7506DEB6C6803C7A06
                            SHA-256:EB9B5B09C0B3068EC922A6F65B8C72C3AABC0150ECDC716290AE73E82B2F35A0
                            SHA-512:07AF7A39E604F05927A3DC69B224A0144B57CCD9BF8CFBECAB7F690FD05972309EDD6A72DFF4188B3AC214FA94030D229AD272B331D852B8DB42718BE460A5CC
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/fr/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5198:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,5942:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4887)
                            Category:downloaded
                            Size (bytes):47040
                            Entropy (8bit):5.370830615175695
                            Encrypted:false
                            SSDEEP:
                            MD5:C414D9CE9B1CA4DCB7B767EA16E58CB9
                            SHA1:E9A0C7E453B9EB0FDF2652B569966917D53E61FA
                            SHA-256:20AF54578C6E570D758F8574832671DB15BAB7EC43A7955D56401C0880B84355
                            SHA-512:D7F84B5634D0CABB0C2705E688603EC2A4F05EA9E24B419D5D1BE64C29BAA7F64F5F954EB28A94DB5DEAED310834422C22F08A3C120AE8C2C947C4DF416079F1
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/19144.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[19144],{594664:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(746381);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,441736:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(746381);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.G)(e),t):null}}.,746381:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(735036);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,735036:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,522673:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,641016:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(124725),i=n(408156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffec
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2764)
                            Category:downloaded
                            Size (bytes):14119
                            Entropy (8bit):5.244719272694924
                            Encrypted:false
                            SSDEEP:
                            MD5:C1DED14F3AEB586DB5C117C8E328A252
                            SHA1:A636B3ADCFC254C6E63876BE6BA44094825CDB0B
                            SHA-256:1C2FE5189F765163EA369A05751AD9CB48F57AF0B28BC44F3A4EE840FD35E458
                            SHA-512:C60BB9EF8782E3DDF63561628574CB7306573CB8B3E064AC2C5776D6C76B41AE19EA9B4606C0DED5959437E4D4DAE65EE071A5F5E4E8A0F3C93940531582CFF0
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/fr/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{529:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,295:e=>{e.exports=JSON.parse('{"b":"Disponible uniquement en ligne","a":"{0}. D.sactiv. en mode hors connexion"}')}.,531:e=>{e.exports=JSON.parse('{"a":"ID de corr.lation.: {0}","b":"Aucune connexion Internet"}')}.,462:e=>{e.exports=JSON.parse('{"NONE":"Aucun","SUM":"Somme","COUNT":"Nombre","AVG":"Moyenne","MAX":"Maximum","MIN":"Minimum","STDEV":".cart-type","VAR":".cart"}')}.,460:e=>{e.exports=JSON.parse('{"b":"Oui","a":"Non"}')}.,275:e=>{e.exports=JSON.parse('{"a":"Fichiers n.cessitant une attention particuli.re","b":".l.ments n.cessitant une attention particuli.re","h":"Pages n.cessitant une attention particuli.re","g":"Informations manquantes","d":"{0} champ manquant||{0} champ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2289)
                            Category:downloaded
                            Size (bytes):2362
                            Entropy (8bit):4.889552364226487
                            Encrypted:false
                            SSDEEP:
                            MD5:925026D6A520DA5B3357B9E5F06E04B9
                            SHA1:5EF0D3EE6DCA7AA6C5C3D89E65E855CAA865A821
                            SHA-256:8F424ECAA19A94DADCA48BDFE9B0D94CA8ACEA98876AE641CC7BD05102AB5D4C
                            SHA-512:A6660EAC30097D75F8F360C50C1E54620E09704720168FD6F95DB1AF0ED674268292FAA12C363BA10AFD838BC8C3FE9730EF15AFBA27866ABF3AACC7C21929D4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-spo-teams-lists/fr/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7715:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Ajouter Microsoft Teams","selectPageHeaderText":".pingler des ressources sous forme d.onglets dans Teams","introPageDescription1":"Int.grez des ressources de ce site dans Teams pour une collaboration en temps r.el sur un emplacement unique. ","introPageSecondHeader":"Teams vous permet de facilement:","introPagePoint1":"Discuter avec vos coll.gues","introPagePoint2":"Organiser des r.unions en ligne avec des partenaires","introPagePoint3":"Collaborer sur du contenu partag.","selectPageDescription":"Ajoutez des pages, des listes et des biblioth.ques de documents sous la forme d.onglets dans Teams pour rendre les ressources partag.es facilement disponibles pour les collaborateurs. Une fois dans Teams, les ressources dans les onglets peuvent .tre ajout.es, supprim.es ou r.organis.es.","continueButtonText":"Continuer","addTeam
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2741)
                            Category:downloaded
                            Size (bytes):7402
                            Entropy (8bit):5.388473745893151
                            Encrypted:false
                            SSDEEP:
                            MD5:DA30B98B099BBDEA81BFA45D4B25C301
                            SHA1:A8BFD10A1894CBDD7DC95903DAA4604C8A329AE3
                            SHA-256:91C203AE1B182E4A1067A2E211D553A50350D0F41ADD253C977A51E5CF89E6AB
                            SHA-512:14894ABF4CB6712A9270A3CF7C2E0211151BD26F2AD77CBB0F4B8E90DBFD20525FC7DD5B887CAA6319A0FB626C62C72073371D650132A6C31C015407F47246D5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/293.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[293],{3681:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("react-lib"),i=n("fui.lco_35"),r=n("fui.util_150");(0,r.pZ)([{rawString:".DefaultIcon_a7ed68b5{font-size:16px}"}]);var o=function(e){var t=e.iconName,n=e.className,o=e.style,s=e.ariaLabel;return a.createElement("div",{style:o},a.createElement(i.k45,{"aria-label":s,className:(0,r.N0)("DefaultIcon_a7ed68b5",n),iconName:t}))}}.,3252:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib"),i=n("fui.lcoms_307");(0,n("fui.util_150").pZ)([{rawString:".ms-DetailsRow .ms-Link,.ms-DetailsRow a.urlField_eb268185,.ms-DetailsRow a.urlField_eb268185:visited{cursor:pointer;text-decoration:none;font-size:"},{theme:"smallFontSize",defaultValue:"12px"},{rawString:"}.ms-DetailsRow .ms-Link:hover,.ms-DetailsRow a.urlField_eb268185:hover,.ms-DetailsRow a.urlField_eb268185:visited:hover{text-decoration:underline}.ms-DetailsRow a.m
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3211)
                            Category:downloaded
                            Size (bytes):3589
                            Entropy (8bit):5.327651224882632
                            Encrypted:false
                            SSDEEP:
                            MD5:67B757D1E523E7F18CD9BFC16D0A1B97
                            SHA1:DBFFC998DEFE2D4432F2E55B722AB76AF46789D4
                            SHA-256:0E7BFC8264360ABE10D9A8419372CD473886D119DD40FAA94ED10D70D929B905
                            SHA-512:0AC6883221839E527D71A798E77D0DF35DDD3300160D3A909CEF7672A9DE242984C2B9A28C71AD1510E4628A4990BE9E4AD1C464C0513D6A391568B928422920
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/589.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[589],{2299:function(e,t,n){n.d(t,{a:function(){return a}});var a={Owner:0,View:1,Edit:2,Submitter:3,CoOwner:4,None:5,Review:6,Custom:7}}.,4949:function(e,t,n){n.r(t),n.d(t,{OpenInImageEditorHandler:function(){return x}});var a=n("tslib_102"),i=n(143),r=n(2197),o=n(2074),s=n(23),c=n(1025),d=n(96),l=n(2086),u=n(2129),f=n(199),p=n(129),m=n(122),_=n(3028),h=n(2270),b=n(69),g=n(471),v=n(2455),y={jpg:"image/jpg",jpeg:"image/jpeg"},S={png:"image/png"},D={heic:"image/heic",heif:"image/heif"},I={bmp:"image/bmp",emf:"image/emf",gif:"image/gif",tiff:"image/tiff",tif:"image/tif",webp:"image/webp",wmf:"image/wmf"},x=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;return n._itemSelectionHelper=new(n.child(l.a))({allowMultiSelect:!1,canFallback:!0}),n._isOneDriveWinApp=(0,p.a)(),n._urlDataSource=n.resources.consume(d.bb),n._itemCommandHelper=n.resources.consume(u.b),n._platformDetection=n.resources.c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):98588
                            Entropy (8bit):5.333611984637065
                            Encrypted:false
                            SSDEEP:
                            MD5:E8FA177CF67DFA5D00C95DEE4EF34C93
                            SHA1:D418BB6288634AFAF34B2F6C598077351B08A7AA
                            SHA-256:69C6C54A4FCAC3203C29FE3A09BE1C9255A65570D89BE03A5F5427F15E7DF0CE
                            SHA-512:605C63AD86FD48F52B123DFC7C81D5D8EA3B9573300CFFD3781602441987F1B89BC2C54AA376AF49269E9FB9989D5D4B67B58D60FC4959AB13249A561C9A20DB
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/shakaengine.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{461226:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>tt,fetchProtectionKey:()=>N,getHlsSegmentInfoRegistry:()=>at,parseContentProtectionData:()=>z});var a=n(295610),i=n(672115),r=n(82999),o=n(538054),s=n(262708),c=n(531344),d=n(243044),l=n.n(d),u=void 0,f={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},p=function(e){var t;return null!==(t=null==u?void 0:u(e))&&void 0!==t?t:f},m=p("utils");function _(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8811)
                            Category:downloaded
                            Size (bytes):147543
                            Entropy (8bit):5.332491595519162
                            Encrypted:false
                            SSDEEP:
                            MD5:2755B7813554DF0582706280E3DC48E5
                            SHA1:076C6DA3D6A43A4295CFC9C9BCDF3DDE039B5845
                            SHA-256:9979C0B68866CEFCBD7F6F71924A54AF37AEF6F83C86A21B55DF12123CB44C70
                            SHA-512:F3221E564D925AB11D2310378E0EFF3DC47CB9EAB5896F39F3DDE17E44A4B5FD308559FA61085B47688DA060D94BCFCB28E58292F0FB773A8B01212E27FB2DD5
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/295.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[295,382,249,1463,1421,1607,1019,646,943],{2584:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("bundle")}.,2413:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("shared")}.,2582:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return c},c:function(){return i},d:function(){return s},e:function(){return o}});var a=n(0),i=new a.a("listMediaTransform"),r=new a.a("itemMediaTransform"),o=new a.a("mediaTransformThumbnailUrlGenerator"),s=new a.a("mediaTransformPdfUrlGenerator"),c=new a.a("itemOriginalContentThumbnailUrl")}.,2841:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return s}});var a=n(229),i=n(18),r=n(425),o=new(n(40).a)("childItemKeys",function(e,t){var n=t.itemKey,r=e.demandItemFacet(a.a,n),o=e.demandItemFacet(i.a,n),s=o&&o.itemKeys;return a.a.evaluate(r)(e,{itemKey:n,itemKeys:s}).itemKeys});function s(e,t){return(0,r.b)(e.demandItemFacet(o,t.itemSe
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23842)
                            Category:downloaded
                            Size (bytes):99945
                            Entropy (8bit):5.3591020462512375
                            Encrypted:false
                            SSDEEP:
                            MD5:D557EA0D3DBFF2C9F6C92373F7FDEFC9
                            SHA1:398EFA300DB90DBE14DEC10FC97D4E1C075AA7B3
                            SHA-256:BB72024700DD2A58BBF8EE156FD6F9E186BA4BEE622F77B6CA89CA3903CABF5C
                            SHA-512:7B9A8CF5C67DA1D86D5F0FAE0614A569CCC03B2332FE18A4214F0D08D0DEDC8BAFECACFA5E948CEFFD332F583C21F4CB3F8411E71DCE653DF295E1DD56A4F1C4
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/91.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[91,36],{975:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2047),r=n(77),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.spli
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (18789)
                            Category:downloaded
                            Size (bytes):55081
                            Entropy (8bit):4.9972066174541405
                            Encrypted:false
                            SSDEEP:
                            MD5:D69459ACE8A6631B5101E1DA7FE05753
                            SHA1:5FD8F955CD9DB354D089A16AC6142937177D5B8C
                            SHA-256:6B28B0ACB039AE0E66CC6EB8F177B108E91E198903A52929C1F6DD7DC30446D4
                            SHA-512:65BFD497F59B37B9D1B74FAA5079A8A2D16FFB68DF82B263556B40AA83A4FF26BE2414B8F0F861B55913E801AA0FC0D3D10792C3DE0A8B475D89877DE3D24256
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/en-us/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3386:e=>{e.exports=JSON.parse('{"a":"Something went wrong"}')}.,3811:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,3425:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Sync"}')}.,3417:e=>{e.exports=JSON.parse('{"a":"Item"}')}.,3415:e=>{e.exports=JSON.parse('{"Q":"Set curr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1665)
                            Category:downloaded
                            Size (bytes):1670
                            Entropy (8bit):5.156598909264089
                            Encrypted:false
                            SSDEEP:
                            MD5:ECA660155FE95B4E9AF74DCB6E101D82
                            SHA1:082CFA0F1C7897A555ABAA1A3177B9AC6B0E4DE1
                            SHA-256:EB7C3FA1017C38F84A11E425FE70C80EB03DC93A06D62845F8289E33CA1D9661
                            SHA-512:05F5BA04353AA6DEEF78EF183466A4898DF686EEEA3937ABF81C0AF6A1C22079DE1875B3B382EF8125A10D59EA11BA75F7844BA34AC56B965D7AD08E72844151
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/1430.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1430],{4953:function(e,t,n){n.r(t),n.d(t,{OpenInClipchampAction:function(){return p}});var a=n("tslib_102"),i=n(2081),r=n(96),o=n(2086),s=n(1069),c=n(200),d=n(23),l=n(14),u=n(944),f=n(31),p=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="OpenInClipchamp";var i=a.resources;a._clientName=a.resources.consume(u.a.optional);var s=n.urlDataSource,d=void 0===s?i.consume(r.bb):s,l=n.itemUrlHelper,p=void 0===l?i.consume(c.h):l;return a._urlDataSource=d,a._itemUrlHelper=p,a.itemSelectionHelper=new(a.child(o.a))({overrideItem:t.item}),a._item=a.itemSelectionHelper.firstItem(),a._url=a.createPureComputed(a._computeUrl),a._pageContext=a.resources.consume(f.a),a}return(0,a.XJ)(t,e),t.prototype.onIsAvailable=function(){return!!this._url()&&(e=(0,s.b)(this._pageContext.canUserUseClipchamp)?!(void 0===this._urlDataSource.getClipchampDriveItemUrl):!(void 0===this._urlDataS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (18800)
                            Category:downloaded
                            Size (bytes):55096
                            Entropy (8bit):4.996132038694581
                            Encrypted:false
                            SSDEEP:
                            MD5:D58B4574882FA1DEF5821A62D8628B44
                            SHA1:DB31CC2BFC0DBB70A1374B40B996490CF0E116F5
                            SHA-256:E7839593468E6D39172E3F6AF557E735EF6FED89819F2164561C7917C23564AC
                            SHA-512:D3EF7328BB6F62F67CFC2DF148E23F5D1F0988CA03C520FC9F3604F8269128D3C6E82342D812BBE0647C83A5D1B956E895D61C04E5992208EE6F1DFD5B2DE373
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/en-gb/deferred.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3386:e=>{e.exports=JSON.parse('{"a":"Something went wrong"}')}.,3811:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,3425:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Sync"}')}.,3417:e=>{e.exports=JSON.parse('{"a":"Item"}')}.,3415:e=>{e.exports=JSON.parse('{"Q":"Set curr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (17478)
                            Category:downloaded
                            Size (bytes):20387
                            Entropy (8bit):5.430048218520031
                            Encrypted:false
                            SSDEEP:
                            MD5:EABC30BA0A20FE82CCA181B9A61402FE
                            SHA1:CB3DC1B299E6900D539DD80041761C0EC898E9F3
                            SHA-256:D2C5AFDA856E99AA72690EEA64DE4D6AD1342DD5F7428A83CF5A19C8F616F57B
                            SHA-512:5BDFBAE982DCE78FA200B9CCA3F2AB2B80CD44ED8BCCF3786DCBDBAFC5DFAB35AA18E04464FA0C5225116E7B3DDF58AE846A7D3333155D279AF6182D8CAC4509
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/6.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{3029:function(e,t,n){var a,i,r;n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,6162:function(e,t,n){n.d(t,{a:function(){return x}});var a=n("tslib_102"),i=n(3029),r=n(174),o=n("odsp.util_578"),s=n(91),c=n(1321),d=n(2198),l=n(23),u=n(2181),f=n(399),p=n(218),m=n(1462),_=n(1322),h=n(1324),b=n(6163),g=n(47),v=n(14),y=!o.HW.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from sp
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4223)
                            Category:downloaded
                            Size (bytes):145459
                            Entropy (8bit):5.123570527777802
                            Encrypted:false
                            SSDEEP:
                            MD5:9E623C6903309902A6DEDA7DEF8B57CE
                            SHA1:CDA7A96BE612684786EEC5C6EFC5E2AD9D7609A9
                            SHA-256:AC197DB32EF737B2C431ECE237023F1E2D6B8A68B287BB967CEE17F2061C4044
                            SHA-512:43D55FD6BA114144DD80CBF8626CDF999E7961891B597E32161AECEDFAAD60153AEA7BBCAA74A4DAEB84208EDC815317C35A6BB44D1AD1E7320EF0E7BCAE7CAC
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/de/ondemand.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2246:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2433:e=>{e.exports=JSON.parse('{"a":"A source with id
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (14939)
                            Category:downloaded
                            Size (bytes):81820
                            Entropy (8bit):5.754068352875975
                            Encrypted:false
                            SSDEEP:
                            MD5:3024E750CAEB027EBFB8498C83BD8764
                            SHA1:50F38C53B8202621AA828DE217A169DEF62EF18A
                            SHA-256:6CB8E3FDA8D7D2A7D200000B962841B2AD9D0BD39B927CA8EA684A815EAE755F
                            SHA-512:AB8FA88C223F11707A40057EABE2C24094B4E2D9B2B9091E3F039A15C0BB6376DA4A9532B43324BF1EB568B452EC979E2F08C0BE9F71CD4CD964ABDEEA186A38
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/file-browser-odb-teams/ja/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,1633:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,277:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (38356)
                            Category:downloaded
                            Size (bytes):39199
                            Entropy (8bit):5.3520996387309765
                            Encrypted:false
                            SSDEEP:
                            MD5:82C345935BDECC3D520D6C061B790D6D
                            SHA1:1AF28845BDFE7B84E93CF01CD2EB6284D3DB1D9F
                            SHA-256:1B6ADF1502EA0FA93828CA9E20521748D9B9AE593B4FA02B40FDF856C169A89E
                            SHA-512:C96B7BCD3FA1B74472F935528A213AFF6D0874C2FF17965BF0F7E267DAAF3B369DE8C4B8CB3AF2AABF11D624E6742770A41729F5F3551C3D6ECFDF12EC84F659
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/metaosfilebrowser/31.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{1149:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.init=function(e,t,n,i,r){var o=a.utils.unwrapObservable(t()),s=o&&o.activate||o;s&&s.call(r.$data,e)},e.supportsVirtualElements=!0,e}()}.,732:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.update=function(e,t){var n=a.unwrap(t());e.style.visibility=n?"inherit":"hidden"},e}()}.,2003:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>$});var a=n("fui.util_150");(0,a.pZ)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.lg .od-Search-overlay .od-SearchResults,.xlg .od-Search-overlay .od-SearchResults,.x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (19190)
                            Category:downloaded
                            Size (bytes):117918
                            Entropy (8bit):5.427492154096064
                            Encrypted:false
                            SSDEEP:
                            MD5:00761BE16327083716036ECAA750036D
                            SHA1:1CEFB610AECE487832A50296A4BEBE9E4B589E08
                            SHA-256:C6EBB5CE2EB0024FFC49BA5FD7D7E03A9335C12F828C0CAA3F83F54E2A8D2112
                            SHA-512:7C91934C5F8AC2DBD0209AD5BB99291A75D5524C594939410E91AB2FBE7F076F4EE962561EE26AA53CA5AA88CA3E048E0F93163B2568552D526E4CDC00DC04A2
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/freemiumlistshomewebpack/21.js
                            Preview:/*! For license information please see 21.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{386:(e,t,n)=>{n.d(t,{a:()=>S});var a=n("tslib_102"),i=n(98),r=n(202),o=n("fui.util_150"),s=n(37),c=n("odsp.util_578"),d=n(121),l=n(204),u=n(178),f=n(47),p=n(54),m=n(387),_=n(1),h=n(12),b={ODB:60222,ODC:null,Fallback:!1},g="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",v=c.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),y=c.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),S=function(e){function t(n,a){var i=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return i._suiteNavContext=n.suiteNavContext,i._suiteNavDataUpdater=n.suiteNavDataUpdater,i._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:new l.a(n,a),i._prefetchCache=a.prefetchCache,i.isAdditionalFeedbackKsActivated=c.HW.isActivated("45e4c761-cac2-442c-b789-ed37039a99bd","06/27/2023","Additional feedback metadata"),i._useDeadTabDetection()&&(i._sign
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15314)
                            Category:downloaded
                            Size (bytes):79934
                            Entropy (8bit):5.3264596076267186
                            Encrypted:false
                            SSDEEP:
                            MD5:2F2508EC0539E82C891194E810FF5489
                            SHA1:04671A43BF1A1B3446D4863281AFD6183D8A37D8
                            SHA-256:EB430C56E8531010E98B18F3A828AF078377E974316B994D6C2D19E13C07A23A
                            SHA-512:018D6069048E217FE29665332F6F4E43D9CCEDC7D28E5F3FF78FB00C09E22FD5CB3F792013C43201CF98D08E4D808264E871866EC317BD3BB9558618D803DBE9
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/66.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66,39,206],{1073:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(497),i=n("odsp.util_578"),r=n(276),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20511)
                            Category:downloaded
                            Size (bytes):20516
                            Entropy (8bit):5.404933439858197
                            Encrypted:false
                            SSDEEP:
                            MD5:0AA8D0FB45A519A90B28D0C997A64333
                            SHA1:A871D8EDFA4DACA40715728A535628C0B572B852
                            SHA-256:6AC0B722D5CC071969A102759C54C94CEF627A4484986A30051DA11666CA2F41
                            SHA-512:795583658AF345289D96F206145B8038E4A93AC48EA290BB955A033F4AFB8F5E94E1E2B064778FC1391ABF1D72DE74DF2506BD57013E028937CDA7ACB552C527
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/102.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{708:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>A,resourceKey:()=>E});var a=n(146),i=n("odsp.util_578"),r=n("tslib_102"),o=n(547),s=n(15),c=n("fui.util_150"),d=n(78),l=n(166),u=n(538),f=n(470),p=n(5),m=n(61),_=n(545),h=n(7),b=n(41),g={ODB:60222,ODC:null,Fallback:!1},v="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",y=i.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),S=i.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),D=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUpdater,r._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:new u.a(n,a),r._prefetchCache=a.prefetchCache,r.isAdditionalFeedbackKsActivated=i.HW.isActivated("45e4c761-cac2-442c-b789-ed37039a99bd","06/27/2023","Additional feedback metadata"),r._useDeadTabDetection()&&(r._signInTimeAtPageLo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):87
                            Entropy (8bit):4.674522374636856
                            Encrypted:false
                            SSDEEP:
                            MD5:1629709B420FE5981924392917611397
                            SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                            SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                            SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                            Malicious:false
                            Reputation:unknown
                            Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Java source, ASCII text
                            Category:dropped
                            Size (bytes):699
                            Entropy (8bit):5.074186536201478
                            Encrypted:false
                            SSDEEP:
                            MD5:822CB66E716AE013F5418575BD65B0F5
                            SHA1:F88B3DA1241F002CC2CF5FA37B63E9D5D1C431F0
                            SHA-256:91185CDAD5B67C61F3F3B8F7A9309AE97D412F5BD7F8C3AD7C2F37954F12B029
                            SHA-512:D978683BE34A63CBBA043541C764D06A4ED00276959828FDD4D3AE59D873CBF485DC18BA5B2907278FF50EC8D81AF5B1F83BD1C3B3718CB4C05AE8CFCDC8D9FE
                            Malicious:false
                            Reputation:unknown
                            Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2203)
                            Category:downloaded
                            Size (bytes):2232
                            Entropy (8bit):5.194006823911746
                            Encrypted:false
                            SSDEEP:
                            MD5:2A120BB28B75F438728ECD6CB6AD56C2
                            SHA1:53FDBCAFB9CCB01921EDB50D74F109151E8A8011
                            SHA-256:EB20D4EDFD20AB4F20BD44430433B0854CAAF7BCE729067A08741D988D7E5164
                            SHA-512:BB7EC6EA1C283F1ACA68BF5554EA6EA2A7716687A9A994F9953E9A297A38D8D1AF3F594059F9D780C484919242764425CE0270ADCFAE44996D49A454EE9CF358
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-c10ae93c.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_548":(e,t,n)=>{n.d(t,{bs:()=>s,uS:()=>c,LK:()=>d,Yn:()=>o});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_150");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.AE)((0,a.AE)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (416)
                            Category:downloaded
                            Size (bytes):421
                            Entropy (8bit):5.198078147828218
                            Encrypted:false
                            SSDEEP:
                            MD5:F198596B3B92048DFBE087B9E91F420D
                            SHA1:09D795C00AFBA4172F060FCE21D301D2FAE59E55
                            SHA-256:909A53DFD7A707821F74C1D08B662D920A9AD88D7DF5A47604630B036228FD5F
                            SHA-512:09E0BA1D775404BEC6C89C15F632ED6DE12287390282F1592AD919CFF3894F92CEE41DB2BB3BA18AB12965A0EB277B442BD1E30858DB851EA88FC04EB153CB84
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/234.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[234],{2020:(e,t,n)=>{n.r(t),n.d(t,{SetListRatingExperienceToastsAsyncKey:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"SetListRatingExperienceToasts.async.key",loader:new a.g6(function(){return Promise.all([n.e("ondemand.resx"),n.e(232)]).then(n.bind(n,2033)).then(function(e){return e.setListRatingExperienceToastsResourceKey})})})}.}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (16997)
                            Category:downloaded
                            Size (bytes):73612
                            Entropy (8bit):5.391326283874408
                            Encrypted:false
                            SSDEEP:
                            MD5:2A3C322772390A2E376B2BC554A43026
                            SHA1:1F2BCA7FE6058FAF98B5F72CE6753D75D82E1CE9
                            SHA-256:8E85921566CDE95BD720F93B9FE41EB7F39BCC47F391B0DBE7CDE7D266A03607
                            SHA-512:A3E12C943D109205A5A348A4A9A4DF34661C0B4881CF358EB4A1320C0417BB23CD298218F82D9450076FF90D10572423A144E3658313367FC7A20776AC905B28
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/odblightspeedwebpack/41.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41,975],{4468:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(26),r=n(77),o=n(78),s=n(228),c=n(3666),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,4464:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(54),r=n(26),o=n(272),s=n(179);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,3666:function(e,t,n){n.d(t,{a:function(){return D},b:function(){return S}});var a=n("tslib_102"),i=n(26),r=n(109),o=n(2820),s=n(729),c=n(4469),d=n(3012),l=n(228),u=n(299),f=n(1290),p=n(184),m=n(67),_=n(269),h=n(14),b=n(672
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4979)
                            Category:downloaded
                            Size (bytes):14560
                            Entropy (8bit):5.50452456050583
                            Encrypted:false
                            SSDEEP:
                            MD5:F42B451D80C99628E7FB07EDAD731633
                            SHA1:1C2B374368604C15D9012EE3812953670D8DAF42
                            SHA-256:94D1BD8A2ADFDE4B7CF1292DABC57560DB0519BAFCA4868421E7CD4AFAC83983
                            SHA-512:B23ACEA5AC9689ED0E152FC3117632CCBC66A3DBFFABB095140CBF2CE847474EA17EE59E614EC17DD7AC8848CF7EBC9489550F7A8D5B86BC22F957EA1D80BE89
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/@ms/stream-bundle/chunks/53883.js
                            Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53883],{136621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(875427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.87-1.2A4.35 4.35 0 0 1 1 14Zm2-1a1 1 0 0 0-1 1c0 1.3.62 2.28 1.67 2.95A8.16 8.16 0 0 0 8 18c1.74 0 3.26-.36 4.33-1.05A3.36 3.36 0 0 0 14 14a1 1 0 0 0-1-1H3Z"]),r=(0,a.k)("PictureInPictureEnter20Regular","20",["M2 5.75A2.75 2.75 0 0 1 4.75 3h10.5A2.75 2.75 0 0 1 18 5.75V10h-1V5.75C17 4.78 16.22 4 15.25 4H4.75C3.78 4 3 4.78 3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2613)
                            Category:downloaded
                            Size (bytes):11958
                            Entropy (8bit):5.182666733828595
                            Encrypted:false
                            SSDEEP:
                            MD5:524110016CAC8460E3F9D52598C805D7
                            SHA1:70A6FA0693809697C9B83D43FCEFD29A7493F171
                            SHA-256:1E590EB3973F2654FFB0DE0FFE86D38C3BA1B8A31844B9754D4EDC7DECFFDE25
                            SHA-512:F725E4CBA987065E901D138B0BD1DF0CD1A6FBCBA666FF21C01DDC8C531EB4824E819D02DDE9B6879670D486E8E49F10968B0F8A2181EAAC441B2DDBB1C1E6D8
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/en-us/initial.resx.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{529:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,295:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,531:e=>{e.exports=JSON.parse('{"a":"Correlation ID: {0}","b":"Internet disconnected"}')}.,462:e=>{e.exports=JSON.parse('{"NONE":"None","SUM":"Sum","COUNT":"Count","AVG":"Average","MAX":"Maximum","MIN":"Minimum","STDEV":"Std Deviation","VAR":"Variance"}')}.,460:e=>{e.exports=JSON.parse('{"b":"Yes","a":"No"}')}.,275:e=>{e.exports=JSON.parse('{"a":"Files that need attention","b":"Items that need attention","h":"Pages that need attention","g":"Missing info","d":"{0} field missing||{0} fields missing","c":"1||2-","e":"{0} missing","f":"Required info"}')}.,549:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,456:e=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (12983)
                            Category:downloaded
                            Size (bytes):85192
                            Entropy (8bit):5.4195364504406625
                            Encrypted:false
                            SSDEEP:
                            MD5:B29BE3C6B129F82981EB4B173D29BD32
                            SHA1:60E82BA53543226E86BE5B31264252DCFC4A27F2
                            SHA-256:7AEC0C911BB257A83C7B17505E63FAFE8B87192CA16CAE0C1CA63D54538F897C
                            SHA-512:D75DB60CFB1FA8502EC55FC1E878209E7E731C2A47DB6C0355274553DDD8E3A08612E854BD691C792E737DC24C46F71DC585B36C45C3C0D0F2EDE39EC243A786
                            Malicious:false
                            Reputation:unknown
                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-12.003/listsenterprise/19.js
                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{1073:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(497),i=n("odsp.util_578"),r=n(276),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                            File type:PDF document, version 1.7, 1 pages (zip deflate encoded)
                            Entropy (8bit):7.8724617324130595
                            TrID:
                            • Adobe Portable Document Format (5005/1) 100.00%
                            File name:PDF Attachments (6).pdf
                            File size:65'999 bytes
                            MD5:544e51802fab6b2cfbc906d4f95073e0
                            SHA1:5d0514be55dbce97da26e152fb7e82610d249edd
                            SHA256:bab5991b73f998a44566baccbd7d0da8e4592eac0cc7c93d64e9332e6b3590b5
                            SHA512:2a1fcf1136fd91bed435b86f73fb187da313ebdf5a5833691ca39b91648f6b28fe753682bfdcbcaddae9cfe53bb2e27f5ab9a49e537dbe3c7f04bd898b0e9587
                            SSDEEP:1536:kftuh6DIC5ebQk9f6Tz1COKnY+yjdLHxO3pZ3iIy6cctL:wtu4t5e8kx0CdY+y1HGb3D
                            TLSH:F253E1A0CD9192CFE05A8B522DA7781AC79FF23478E798803DBC944B4704F78DA67196
                            File Content Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /Metadata 24 0 R/ViewerPreferences 25 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R/F
                            Icon Hash:62cc8caeb29e8ae0

                            General

                            Header:%PDF-1.7
                            Total Entropy:7.872462
                            Total Bytes:65999
                            Stream Entropy:7.922109
                            Stream Bytes:60859
                            Entropy outside Streams:5.249106
                            Bytes outside Streams:5140
                            Number of EOF found:2
                            Bytes after EOF:
                            NameCount
                            obj26
                            endobj26
                            stream6
                            endstream6
                            xref2
                            trailer2
                            startxref2
                            /Page1
                            /Encrypt0
                            /ObjStm0
                            /URI2
                            /JS0
                            /JavaScript0
                            /AA0
                            /OpenAction0
                            /AcroForm0
                            /JBIG2Decode0
                            /RichMedia0
                            /Launch0
                            /EmbeddedFile0

                            Image Streams

                            IDDHASHMD5Preview
                            162c525b5b539b4b268d0bf8644de4211336431b7885d43997